Back

UCF CE List


CONTROL ID
00000
CONTROL TYPE
IT Impact Zone
CLASSIFICATION
IT Impact Zone

SUPPORTING AND SUPPORTED CONTROLS




This Control directly supports the implied Control(s):

This Control has the following implementation support Control(s):
  • Leadership and high level objectives, CC ID: 00597
  • Monitoring and measurement, CC ID: 00636
  • Audits and risk management, CC ID: 00677
  • Technical security, CC ID: 00508
  • Physical and environmental protection, CC ID: 00709
  • Operational and Systems Continuity, CC ID: 00731
  • Human Resources management, CC ID: 00763
  • Operational management, CC ID: 00805
  • System hardening through configuration management, CC ID: 00860
  • Records management, CC ID: 00902
  • Systems design, build, and implementation, CC ID: 00989
  • Acquisition or sale of facilities, technology, and services, CC ID: 01123
  • Privacy protection for information and data, CC ID: 00008
  • Harmonization Methods and Manual of Style, CC ID: 06095
  • Third Party and supply chain oversight, CC ID: 08807


SELECTED AUTHORITY DOCUMENTS COMPLIED WITH




  • A determination on a representative complaint must describe or identify the class members who are affected by the determination. (§ 53, Act No. 119 of 1988 as amended, taking into account amendments up to Freedom of Information Amendment (Parliamentary Budget Office) Act 2012)
  • This annex contains a sample supply chain policy for minerals from conflict-affected and high-risk areas. (Annex II, OECD Due Diligence Guidance for Responsible Supply Chains of Minerals from Conflict-Affected and High-Risk Areas, Second Edition)
  • Define requirements practices. (§ 2.0, Microsoft Simplified Implementation of the Security Development Lifecycle (SDL), 1.0)
  • Establish design practices. (§ 3.0, Microsoft Simplified Implementation of the Security Development Lifecycle (SDL), 1.0)
  • Follow implementation practices. (§ 4.0, Microsoft Simplified Implementation of the Security Development Lifecycle (SDL), 1.0)
  • Perform verification practices. (§ 5.0, Microsoft Simplified Implementation of the Security Development Lifecycle (SDL), 1.0)
  • Follow release practices. (§ 6.0, Microsoft Simplified Implementation of the Security Development Lifecycle (SDL), 1.0)
  • Title: System Settings (1.1, The Center for Internet Security Apple iOS 7 Level 1 Benchmark, 1.0.0)
  • Title: Safari Settings (1.2, The Center for Internet Security Apple iOS 7 Level 1 Benchmark, 1.0.0)
  • Title: System Settings (2.1, The Center for Internet Security Apple iOS 7 Level 1 Benchmark, 1.0.0)
  • Title: Passcode Settings (2.2, The Center for Internet Security Apple iOS 7 Level 1 Benchmark, 1.0.0)
  • Title: System Settings (1.1, The Center for Internet Security Apple iOS 7 Level 2 Benchmark, 1.0.0)
  • Title: Safari Settings (1.2, The Center for Internet Security Apple iOS 7 Level 2 Benchmark, 1.0.0)
  • Title: System Settings (2.1, The Center for Internet Security Apple iOS 7 Level 2 Benchmark, 1.0.0)
  • Title: Passcode Settings (2.2, The Center for Internet Security Apple iOS 7 Level 2 Benchmark, 1.0.0)
  • Title: Mail Settings (2.3, The Center for Internet Security Apple iOS 7 Level 2 Benchmark, 1.0.0)
  • Title: Install Updates, Patches and Additional Security Software (Group: xccdf_org.cisecurity.benchmarks_group_1_Install_Updates_Patches_and_Additional_Security_Software, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Filesystem Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Filesystem_Configuration, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure Software Updates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Configure_Software_Updates, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Advanced Intrusion Detection Environment (AIDE) (Group: xccdf_org.cisecurity.benchmarks_group_1.3_Advanced_Intrusion_Detection_Environment_AIDE, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure SELinux (Group: xccdf_org.cisecurity.benchmarks_group_1.4_Configure_SELinux, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Secure Boot Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.5_Secure_Boot_Settings, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Additional Process Hardening (Group: xccdf_org.cisecurity.benchmarks_group_1.6_Additional_Process_Hardening, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: OS Services (Group: xccdf_org.cisecurity.benchmarks_group_2_OS_Services, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove Legacy Services (Group: xccdf_org.cisecurity.benchmarks_group_2.1_Remove_Legacy_Services, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Special Purpose Services (Group: xccdf_org.cisecurity.benchmarks_group_3_Special_Purpose_Services, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Logging and Auditing (Group: xccdf_org.cisecurity.benchmarks_group_4_Logging_and_Auditing, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure rsyslog (Group: xccdf_org.cisecurity.benchmarks_group_4.1_Configure_rsyslog, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure System Accounting (auditd) (Group: xccdf_org.cisecurity.benchmarks_group_4.2_Configure_System_Accounting_auditd, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure Data Retention (Group: xccdf_org.cisecurity.benchmarks_group_4.2.1_Configure_Data_Retention, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Network Configuration and Firewalls (Group: xccdf_org.cisecurity.benchmarks_group_5_Network_Configuration_and_Firewalls, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Modify Network Parameters (Host Only) (Group: xccdf_org.cisecurity.benchmarks_group_5.1_Modify_Network_Parameters_Host_Only, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Modify Network Parameters (Host and Router) (Group: xccdf_org.cisecurity.benchmarks_group_5.2_Modify_Network_Parameters_Host_and_Router, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Wireless Networking (Group: xccdf_org.cisecurity.benchmarks_group_5.3_Wireless_Networking, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable IPv6 (Group: xccdf_org.cisecurity.benchmarks_group_5.4_Disable_IPv6, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure IPv6 (Group: xccdf_org.cisecurity.benchmarks_group_5.4.1_Configure_IPv6, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Install TCP Wrappers (Group: xccdf_org.cisecurity.benchmarks_group_5.5_Install_TCP_Wrappers, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Uncommon Network Protocols (Group: xccdf_org.cisecurity.benchmarks_group_5.6_Uncommon_Network_Protocols, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: System Access, Authentication and Authorization (Group: xccdf_org.cisecurity.benchmarks_group_6_System_Access_Authentication_and_Authorization, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure cron and anacron (Group: xccdf_org.cisecurity.benchmarks_group_6.1_Configure_cron_and_anacron, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure SSH (Group: xccdf_org.cisecurity.benchmarks_group_6.2_Configure_SSH, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure PAM (Group: xccdf_org.cisecurity.benchmarks_group_6.3_Configure_PAM, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: User Accounts and Environment (Group: xccdf_org.cisecurity.benchmarks_group_7_User_Accounts_and_Environment, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Shadow Password Suite Parameters (/etc/login.defs) (Group: xccdf_org.cisecurity.benchmarks_group_7.1_Set_Shadow_Password_Suite_Parameters_etclogin.defs, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Warning Banners (Group: xccdf_org.cisecurity.benchmarks_group_8_Warning_Banners, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: System Maintenance (Group: xccdf_org.cisecurity.benchmarks_group_9_System_Maintenance, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify System File Permissions (Group: xccdf_org.cisecurity.benchmarks_group_9.1_Verify_System_File_Permissions, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Review User and Group Settings (Group: xccdf_org.cisecurity.benchmarks_group_9.2_Review_User_and_Group_Settings, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Create Separate Partition for /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1_Create_Separate_Partition_for_tmp, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set nodev option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2_Set_nodev_option_for_tmp_Partition, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set nosuid option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3_Set_nosuid_option_for_tmp_Partition, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set noexec option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4_Set_noexec_option_for_tmp_Partition, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Create Separate Partition for /var (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5_Create_Separate_Partition_for_var, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Bind Mount the /var/tmp directory to /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.6_Bind_Mount_the_vartmp_directory_to_tmp, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Create Separate Partition for /var/log (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.7_Create_Separate_Partition_for_varlog, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Create Separate Partition for /var/log/audit (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.8_Create_Separate_Partition_for_varlogaudit, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Create Separate Partition for /home (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.9_Create_Separate_Partition_for_home, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Add nodev Option to /home (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.10_Add_nodev_Option_to_home, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Add nodev Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.11_Add_nodev_Option_to_Removable_Media_Partitions, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Add noexec Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.12_Add_noexec_Option_to_Removable_Media_Partitions, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Add nosuid Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.13_Add_nosuid_Option_to_Removable_Media_Partitions, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Add nodev Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.14_Add_nodev_Option_to_devshm_Partition, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Add nosuid Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.15_Add_nosuid_Option_to_devshm_Partition, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Add noexec Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.16_Add_noexec_Option_to_devshm_Partition, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Sticky Bit on All World-Writable Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.17_Set_Sticky_Bit_on_All_World-Writable_Directories, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Mounting of cramfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.18_Disable_Mounting_of_cramfs_Filesystems, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Mounting of freevxfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.19_Disable_Mounting_of_freevxfs_Filesystems, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Mounting of jffs2 Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.20_Disable_Mounting_of_jffs2_Filesystems, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Mounting of hfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.21_Disable_Mounting_of_hfs_Filesystems, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Mounting of hfsplus Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.22_Disable_Mounting_of_hfsplus_Filesystems, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Mounting of squashfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.23_Disable_Mounting_of_squashfs_Filesystems, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Mounting of udf Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.24_Disable_Mounting_of_udf_Filesystems, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify CentOS GPG Key is Installed (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1_Verify_CentOS_GPG_Key_is_Installed, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify that gpgcheck is Globally Activated (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2_Verify_that_gpgcheck_is_Globally_Activated, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Obtain Software Package Updates with yum (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3_Obtain_Software_Package_Updates_with_yum, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify Package Integrity Using RPM (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4_Verify_Package_Integrity_Using_RPM, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Install AIDE (Rule:xccdf_org.cisecurity.benchmarks_rule_1.3.1_Install_AIDE, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Implement Periodic Execution of File Integrity (Rule:xccdf_org.cisecurity.benchmarks_rule_1.3.2_Implement_Periodic_Execution_of_File_Integrity, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable SELinux in /etc/grub.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.1_Enable_SELinux_in_etcgrub.conf, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set the SELinux State (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.2_Set_the_SELinux_State, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set the SELinux Policy (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.3_Set_the_SELinux_Policy, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove SETroubleshoot (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.4_Remove_SETroubleshoot, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove MCS Translation Service (mcstrans) (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.5_Remove_MCS_Translation_Service_mcstrans, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check for Unconfined Daemons (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.6_Check_for_Unconfined_Daemons, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set User/Group Owner on /etc/grub.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.1_Set_UserGroup_Owner_on_etcgrub.conf, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Permissions on /etc/grub.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.2_Set_Permissions_on_etcgrub.conf, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Boot Loader Password (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.3_Set_Boot_Loader_Password, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Require Authentication for Single-User Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.4_Require_Authentication_for_Single-User_Mode, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Interactive Boot (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.5_Disable_Interactive_Boot, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Restrict Core Dumps (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.1_Restrict_Core_Dumps, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure ExecShield (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.2_Configure_ExecShield, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable Randomized Virtual Memory Region Placement (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.3_Enable_Randomized_Virtual_Memory_Region_Placement, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Use the Latest OS Release (Rule:xccdf_org.cisecurity.benchmarks_rule_1.7_Use_the_Latest_OS_Release, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove telnet-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.1_Remove_telnet-server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove telnet Clients (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2_Remove_telnet_Clients, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove rsh-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.3_Remove_rsh-server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove rsh (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.4_Remove_rsh, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove NIS Client (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.5_Remove_NIS_Client, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove NIS Server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.6_Remove_NIS_Server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove tftp (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.7_Remove_tftp, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove tftp-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.8_Remove_tftp-server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove talk (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.9_Remove_talk, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove talk-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.10_Remove_talk-server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove xinetd (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.11_Remove_xinetd, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable chargen-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.12_Disable_chargen-dgram, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable chargen-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.13_Disable_chargen-stream, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable daytime-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.14_Disable_daytime-dgram, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable daytime-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.15_Disable_daytime-stream, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable echo-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.16_Disable_echo-dgram, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable echo-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.17_Disable_echo-stream, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable tcpmux-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.18_Disable_tcpmux-server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Daemon umask (Rule:xccdf_org.cisecurity.benchmarks_rule_3.1_Set_Daemon_umask, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove X Windows (Rule:xccdf_org.cisecurity.benchmarks_rule_3.2_Remove_X_Windows, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Avahi Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.3_Disable_Avahi_Server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Print Server - CUPS (Rule:xccdf_org.cisecurity.benchmarks_rule_3.4_Disable_Print_Server_-_CUPS, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove DHCP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.5_Remove_DHCP_Server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure Network Time Protocol (NTP) (Rule:xccdf_org.cisecurity.benchmarks_rule_3.6_Configure_Network_Time_Protocol_NTP, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove LDAP (Rule:xccdf_org.cisecurity.benchmarks_rule_3.7_Remove_LDAP, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable NFS and RPC (Rule:xccdf_org.cisecurity.benchmarks_rule_3.8_Disable_NFS_and_RPC, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove DNS Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.9_Remove_DNS_Server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove FTP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.10_Remove_FTP_Server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove HTTP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.11_Remove_HTTP_Server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove Dovecot (IMAP and POP3 services) (Rule:xccdf_org.cisecurity.benchmarks_rule_3.12_Remove_Dovecot_IMAP_and_POP3_services, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove Samba (Rule:xccdf_org.cisecurity.benchmarks_rule_3.13_Remove_Samba, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove HTTP Proxy Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.14_Remove_HTTP_Proxy_Server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove SNMP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.15_Remove_SNMP_Server, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure Mail Transfer Agent for Local-Only Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_3.16_Configure_Mail_Transfer_Agent_for_Local-Only_Mode, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Install the rsyslog package (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.1_Install_the_rsyslog_package, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Activate the rsyslog Service (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.2_Activate_the_rsyslog_Service, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure /etc/rsyslog.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.3_Configure_etcrsyslog.conf, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Create and Set Permissions on rsyslog Log Files (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.4_Create_and_Set_Permissions_on_rsyslog_Log_Files, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure rsyslog to Send Logs to a Remote Log Host (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.5_Configure_rsyslog_to_Send_Logs_to_a_Remote_Log_Host, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Accept Remote rsyslog Messages Only on Designated Log Hosts (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.6_Accept_Remote_rsyslog_Messages_Only_on_Designated_Log_Hosts, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure Audit Log Storage Size (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.1.1_Configure_Audit_Log_Storage_Size, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable System on Audit Log Full (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.1.2_Disable_System_on_Audit_Log_Full, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Keep All Auditing Information (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.1.3_Keep_All_Auditing_Information, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable auditd Service (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.2_Enable_auditd_Service, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable Auditing for Processes That Start Prior to auditd (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.3_Enable_Auditing_for_Processes_That_Start_Prior_to_auditd, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Record Events That Modify Date and Time Information (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.4_Record_Events_That_Modify_Date_and_Time_Information, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Record Events That Modify User/Group Information (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.5_Record_Events_That_Modify_UserGroup_Information, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Record Events That Modify the System's Network Environment (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.6_Record_Events_That_Modify_the_Systems_Network_Environment, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Record Events That Modify the System's Mandatory Access Controls (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.7_Record_Events_That_Modify_the_Systems_Mandatory_Access_Controls, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Collect Login and Logout Events (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.8_Collect_Login_and_Logout_Events, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Collect Session Initiation Information (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.9_Collect_Session_Initiation_Information, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Collect Discretionary Access Control Permission Modification Events (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.10_Collect_Discretionary_Access_Control_Permission_Modification_Events, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Collect Unsuccessful Unauthorized Access Attempts to Files (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.11_Collect_Unsuccessful_Unauthorized_Access_Attempts_to_Files, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Collect Use of Privileged Commands (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.12_Collect_Use_of_Privileged_Commands, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Collect Successful File System Mounts (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.13_Collect_Successful_File_System_Mounts, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Collect File Deletion Events by User (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.14_Collect_File_Deletion_Events_by_User, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Collect Changes to System Administration Scope (sudoers) (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.15_Collect_Changes_to_System_Administration_Scope_sudoers, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Collect System Administrator Actions (sudolog) (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.16_Collect_System_Administrator_Actions_sudolog, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Collect Kernel Module Loading and Unloading (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.17_Collect_Kernel_Module_Loading_and_Unloading, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Make the Audit Configuration Immutable (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.18_Make_the_Audit_Configuration_Immutable, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Configure logrotate (Rule:xccdf_org.cisecurity.benchmarks_rule_4.3_Configure_logrotate, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable IP Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.1_Disable_IP_Forwarding, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Send Packet Redirects (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.2_Disable_Send_Packet_Redirects, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Source Routed Packet Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.1_Disable_Source_Routed_Packet_Acceptance, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable ICMP Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.2_Disable_ICMP_Redirect_Acceptance, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable Secure ICMP Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.3_Disable_Secure_ICMP_Redirect_Acceptance, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Log Suspicious Packets (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.4_Log_Suspicious_Packets, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable Ignore Broadcast Requests (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.5_Enable_Ignore_Broadcast_Requests, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable Bad Error Message Protection (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.6_Enable_Bad_Error_Message_Protection, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable RFC-recommended Source Route Validation (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.7_Enable_RFC-recommended_Source_Route_Validation, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable TCP SYN Cookies (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.8_Enable_TCP_SYN_Cookies, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Deactivate Wireless Interfaces (Rule:xccdf_org.cisecurity.benchmarks_rule_5.3.1_Deactivate_Wireless_Interfaces, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable IPv6 Router Advertisements (Rule:xccdf_org.cisecurity.benchmarks_rule_5.4.1.1_Disable_IPv6_Router_Advertisements, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable IPv6 Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_5.4.1.2_Disable_IPv6_Redirect_Acceptance, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable IPv6 (Rule:xccdf_org.cisecurity.benchmarks_rule_5.4.2_Disable_IPv6, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Install TCP Wrappers (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5.1_Install_TCP_Wrappers, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Create /etc/hosts.allow (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5.2_Create_etchosts.allow, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/hosts.allow (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5.3_Verify_Permissions_on_etchosts.allow, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Create /etc/hosts.deny (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5.4_Create_etchosts.deny, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/hosts.deny (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5.5_Verify_Permissions_on_etchosts.deny, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable DCCP (Rule:xccdf_org.cisecurity.benchmarks_rule_5.6.1_Disable_DCCP, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable SCTP (Rule:xccdf_org.cisecurity.benchmarks_rule_5.6.2_Disable_SCTP, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable RDS (Rule:xccdf_org.cisecurity.benchmarks_rule_5.6.3_Disable_RDS, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable TIPC (Rule:xccdf_org.cisecurity.benchmarks_rule_5.6.4_Disable_TIPC, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable IPtables (Rule:xccdf_org.cisecurity.benchmarks_rule_5.7_Enable_IPtables, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable IP6tables (Rule:xccdf_org.cisecurity.benchmarks_rule_5.8_Enable_IP6tables, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable anacron Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.1_Enable_anacron_Daemon, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Enable crond Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.2_Enable_crond_Daemon, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/anacrontab (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.3_Set_UserGroup_Owner_and_Permission_on_etcanacrontab, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/crontab (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.4_Set_UserGroup_Owner_and_Permission_on_etccrontab, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.hourly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.5_Set_UserGroup_Owner_and_Permission_on_etccron.hourly, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.daily (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.6_Set_UserGroup_Owner_and_Permission_on_etccron.daily, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.weekly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.7_Set_UserGroup_Owner_and_Permission_on_etccron.weekly, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.monthly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.8_Set_UserGroup_Owner_and_Permission_on_etccron.monthly, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.d (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.9_Set_UserGroup_Owner_and_Permission_on_etccron.d, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Restrict at Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.10_Restrict_at_Daemon, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Restrict at/cron to Authorized Users (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.11_Restrict_atcron_to_Authorized_Users, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set SSH Protocol to 2 (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.1_Set_SSH_Protocol_to_2, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set LogLevel to INFO (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.2_Set_LogLevel_to_INFO, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Permissions on /etc/ssh/sshd_config (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.3_Set_Permissions_on_etcsshsshd_config, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable SSH X11 Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.4_Disable_SSH_X11_Forwarding, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set SSH MaxAuthTries to 4 or Less (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.5_Set_SSH_MaxAuthTries_to_4_or_Less, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set SSH IgnoreRhosts to Yes (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.6_Set_SSH_IgnoreRhosts_to_Yes, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set SSH HostbasedAuthentication to No (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.7_Set_SSH_HostbasedAuthentication_to_No, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable SSH Root Login (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.8_Disable_SSH_Root_Login, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set SSH PermitEmptyPasswords to No (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.9_Set_SSH_PermitEmptyPasswords_to_No, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Do Not Allow Users to Set Environment Options (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.10_Do_Not_Allow_Users_to_Set_Environment_Options, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Use Only Approved Cipher in Counter Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.11_Use_Only_Approved_Cipher_in_Counter_Mode, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Idle Timeout Interval for User Login (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.12_Set_Idle_Timeout_Interval_for_User_Login, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Limit Access via SSH (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.13_Limit_Access_via_SSH, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set SSH Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.14_Set_SSH_Banner, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Upgrade Password Hashing Algorithm to SHA-512 (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.1_Upgrade_Password_Hashing_Algorithm_to_SHA-512, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Password Creation Requirement Parameters Using pam_cracklib (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.2_Set_Password_Creation_Requirement_Parameters_Using_pam_cracklib, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Lockout for Failed Password Attempts (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.3_Set_Lockout_for_Failed_Password_Attempts, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Limit Password Reuse (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.4_Limit_Password_Reuse, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Restrict root Login to System Console (Rule:xccdf_org.cisecurity.benchmarks_rule_6.4_Restrict_root_Login_to_System_Console, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Restrict Access to the su Command (Rule:xccdf_org.cisecurity.benchmarks_rule_6.5_Restrict_Access_to_the_su_Command, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Password Expiration Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.1_Set_Password_Expiration_Days, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Password Change Minimum Number of Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.2_Set_Password_Change_Minimum_Number_of_Days, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Password Expiring Warning Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.3_Set_Password_Expiring_Warning_Days, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Disable System Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2_Disable_System_Accounts, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Default Group for root Account (Rule:xccdf_org.cisecurity.benchmarks_rule_7.3_Set_Default_Group_for_root_Account, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Default umask for Users (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4_Set_Default_umask_for_Users, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Lock Inactive User Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5_Lock_Inactive_User_Accounts, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set Warning Banner for Standard Login Services (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1_Set_Warning_Banner_for_Standard_Login_Services, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Remove OS Information from Login Warning Banners (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2_Remove_OS_Information_from_Login_Warning_Banners, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Set GNOME Warning Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3_Set_GNOME_Warning_Banner, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify System File Permissions (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.1_Verify_System_File_Permissions, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.2_Verify_Permissions_on_etcpasswd, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.3_Verify_Permissions_on_etcshadow, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/gshadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.4_Verify_Permissions_on_etcgshadow, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.5_Verify_Permissions_on_etcgroup, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify User/Group Ownership on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.6_Verify_UserGroup_Ownership_on_etcpasswd, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify User/Group Ownership on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.7_Verify_UserGroup_Ownership_on_etcshadow, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify User/Group Ownership on /etc/gshadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.8_Verify_UserGroup_Ownership_on_etcgshadow, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify User/Group Ownership on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.9_Verify_UserGroup_Ownership_on_etcgroup, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Find World Writable Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.10_Find_World_Writable_Files, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Find Un-owned Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.11_Find_Un-owned_Files_and_Directories, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Find Un-grouped Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.12_Find_Un-grouped_Files_and_Directories, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Find SUID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.13_Find_SUID_System_Executables, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Find SGID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.14_Find_SGID_System_Executables, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Ensure Password Fields are Not Empty (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.1_Ensure_Password_Fields_are_Not_Empty, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/passwd File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.2_Verify_No_Legacy__Entries_Exist_in_etcpasswd_File, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/shadow File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.3_Verify_No_Legacy__Entries_Exist_in_etcshadow_File, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/group File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.4_Verify_No_Legacy__Entries_Exist_in_etcgroup_File, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Verify No UID 0 Accounts Exist Other Than root (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.5_Verify_No_UID_0_Accounts_Exist_Other_Than_root, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Ensure root PATH Integrity (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.6_Ensure_root_PATH_Integrity, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check Permissions on User Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.7_Check_Permissions_on_User_Home_Directories, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check User Dot File Permissions (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.8_Check_User_Dot_File_Permissions, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check Permissions on User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.9_Check_Permissions_on_User_.netrc_Files, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check for Presence of User .rhosts Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.10_Check_for_Presence_of_User_.rhosts_Files, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check Groups in /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.11_Check_Groups_in_etcpasswd, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check That Users Are Assigned Valid Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.12_Check_That_Users_Are_Assigned_Valid_Home_Directories, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check User Home Directory Ownership (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.13_Check_User_Home_Directory_Ownership, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check for Duplicate UIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.14_Check_for_Duplicate_UIDs, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check for Duplicate GIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.15_Check_for_Duplicate_GIDs, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check for Duplicate User Names (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.16_Check_for_Duplicate_User_Names, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check for Duplicate Group Names (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.17_Check_for_Duplicate_Group_Names, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check for Presence of User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.18_Check_for_Presence_of_User_.netrc_Files, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Check for Presence of User .forward Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.19_Check_for_Presence_of_User_.forward_Files, The Center for Internet Security CentOS 6 Level 1 Benchmark, 1.0.0)
  • Title: Install Updates, Patches and Additional Security Software (Group: xccdf_org.cisecurity.benchmarks_group_1_Install_Updates_Patches_and_Additional_Security_Software, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Filesystem Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Filesystem_Configuration, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure Software Updates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Configure_Software_Updates, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Advanced Intrusion Detection Environment (AIDE) (Group: xccdf_org.cisecurity.benchmarks_group_1.3_Advanced_Intrusion_Detection_Environment_AIDE, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure SELinux (Group: xccdf_org.cisecurity.benchmarks_group_1.4_Configure_SELinux, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Secure Boot Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.5_Secure_Boot_Settings, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Additional Process Hardening (Group: xccdf_org.cisecurity.benchmarks_group_1.6_Additional_Process_Hardening, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: OS Services (Group: xccdf_org.cisecurity.benchmarks_group_2_OS_Services, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove Legacy Services (Group: xccdf_org.cisecurity.benchmarks_group_2.1_Remove_Legacy_Services, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Special Purpose Services (Group: xccdf_org.cisecurity.benchmarks_group_3_Special_Purpose_Services, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Logging and Auditing (Group: xccdf_org.cisecurity.benchmarks_group_4_Logging_and_Auditing, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure rsyslog (Group: xccdf_org.cisecurity.benchmarks_group_4.1_Configure_rsyslog, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure System Accounting (auditd) (Group: xccdf_org.cisecurity.benchmarks_group_4.2_Configure_System_Accounting_auditd, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure Data Retention (Group: xccdf_org.cisecurity.benchmarks_group_4.2.1_Configure_Data_Retention, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Network Configuration and Firewalls (Group: xccdf_org.cisecurity.benchmarks_group_5_Network_Configuration_and_Firewalls, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Modify Network Parameters (Host Only) (Group: xccdf_org.cisecurity.benchmarks_group_5.1_Modify_Network_Parameters_Host_Only, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Modify Network Parameters (Host and Router) (Group: xccdf_org.cisecurity.benchmarks_group_5.2_Modify_Network_Parameters_Host_and_Router, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Wireless Networking (Group: xccdf_org.cisecurity.benchmarks_group_5.3_Wireless_Networking, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable IPv6 (Group: xccdf_org.cisecurity.benchmarks_group_5.4_Disable_IPv6, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure IPv6 (Group: xccdf_org.cisecurity.benchmarks_group_5.4.1_Configure_IPv6, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Install TCP Wrappers (Group: xccdf_org.cisecurity.benchmarks_group_5.5_Install_TCP_Wrappers, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Uncommon Network Protocols (Group: xccdf_org.cisecurity.benchmarks_group_5.6_Uncommon_Network_Protocols, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: System Access, Authentication and Authorization (Group: xccdf_org.cisecurity.benchmarks_group_6_System_Access_Authentication_and_Authorization, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure cron and anacron (Group: xccdf_org.cisecurity.benchmarks_group_6.1_Configure_cron_and_anacron, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure SSH (Group: xccdf_org.cisecurity.benchmarks_group_6.2_Configure_SSH, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure PAM (Group: xccdf_org.cisecurity.benchmarks_group_6.3_Configure_PAM, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: User Accounts and Environment (Group: xccdf_org.cisecurity.benchmarks_group_7_User_Accounts_and_Environment, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Shadow Password Suite Parameters (/etc/login.defs) (Group: xccdf_org.cisecurity.benchmarks_group_7.1_Set_Shadow_Password_Suite_Parameters_etclogin.defs, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Warning Banners (Group: xccdf_org.cisecurity.benchmarks_group_8_Warning_Banners, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: System Maintenance (Group: xccdf_org.cisecurity.benchmarks_group_9_System_Maintenance, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify System File Permissions (Group: xccdf_org.cisecurity.benchmarks_group_9.1_Verify_System_File_Permissions, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Review User and Group Settings (Group: xccdf_org.cisecurity.benchmarks_group_9.2_Review_User_and_Group_Settings, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Create Separate Partition for /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1_Create_Separate_Partition_for_tmp, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set nodev option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2_Set_nodev_option_for_tmp_Partition, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set nosuid option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3_Set_nosuid_option_for_tmp_Partition, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set noexec option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4_Set_noexec_option_for_tmp_Partition, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Create Separate Partition for /var (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5_Create_Separate_Partition_for_var, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Bind Mount the /var/tmp directory to /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.6_Bind_Mount_the_vartmp_directory_to_tmp, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Create Separate Partition for /var/log (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.7_Create_Separate_Partition_for_varlog, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Create Separate Partition for /var/log/audit (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.8_Create_Separate_Partition_for_varlogaudit, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Create Separate Partition for /home (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.9_Create_Separate_Partition_for_home, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Add nodev Option to /home (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.10_Add_nodev_Option_to_home, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Add nodev Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.11_Add_nodev_Option_to_Removable_Media_Partitions, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Add noexec Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.12_Add_noexec_Option_to_Removable_Media_Partitions, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Add nosuid Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.13_Add_nosuid_Option_to_Removable_Media_Partitions, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Add nodev Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.14_Add_nodev_Option_to_devshm_Partition, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Add nosuid Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.15_Add_nosuid_Option_to_devshm_Partition, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Add noexec Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.16_Add_noexec_Option_to_devshm_Partition, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Sticky Bit on All World-Writable Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.17_Set_Sticky_Bit_on_All_World-Writable_Directories, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Mounting of cramfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.18_Disable_Mounting_of_cramfs_Filesystems, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Mounting of freevxfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.19_Disable_Mounting_of_freevxfs_Filesystems, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Mounting of jffs2 Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.20_Disable_Mounting_of_jffs2_Filesystems, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Mounting of hfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.21_Disable_Mounting_of_hfs_Filesystems, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Mounting of hfsplus Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.22_Disable_Mounting_of_hfsplus_Filesystems, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Mounting of squashfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.23_Disable_Mounting_of_squashfs_Filesystems, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Mounting of udf Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.24_Disable_Mounting_of_udf_Filesystems, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify CentOS GPG Key is Installed (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1_Verify_CentOS_GPG_Key_is_Installed, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify that gpgcheck is Globally Activated (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2_Verify_that_gpgcheck_is_Globally_Activated, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Obtain Software Package Updates with yum (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3_Obtain_Software_Package_Updates_with_yum, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify Package Integrity Using RPM (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4_Verify_Package_Integrity_Using_RPM, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Install AIDE (Rule:xccdf_org.cisecurity.benchmarks_rule_1.3.1_Install_AIDE, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Implement Periodic Execution of File Integrity (Rule:xccdf_org.cisecurity.benchmarks_rule_1.3.2_Implement_Periodic_Execution_of_File_Integrity, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable SELinux in /etc/grub.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.1_Enable_SELinux_in_etcgrub.conf, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set the SELinux State (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.2_Set_the_SELinux_State, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set the SELinux Policy (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.3_Set_the_SELinux_Policy, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove SETroubleshoot (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.4_Remove_SETroubleshoot, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove MCS Translation Service (mcstrans) (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.5_Remove_MCS_Translation_Service_mcstrans, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check for Unconfined Daemons (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.6_Check_for_Unconfined_Daemons, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set User/Group Owner on /etc/grub.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.1_Set_UserGroup_Owner_on_etcgrub.conf, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Permissions on /etc/grub.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.2_Set_Permissions_on_etcgrub.conf, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Boot Loader Password (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.3_Set_Boot_Loader_Password, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Require Authentication for Single-User Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.4_Require_Authentication_for_Single-User_Mode, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Interactive Boot (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.5_Disable_Interactive_Boot, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Restrict Core Dumps (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.1_Restrict_Core_Dumps, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure ExecShield (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.2_Configure_ExecShield, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable Randomized Virtual Memory Region Placement (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.3_Enable_Randomized_Virtual_Memory_Region_Placement, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Use the Latest OS Release (Rule:xccdf_org.cisecurity.benchmarks_rule_1.7_Use_the_Latest_OS_Release, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove telnet-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.1_Remove_telnet-server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove telnet Clients (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2_Remove_telnet_Clients, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove rsh-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.3_Remove_rsh-server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove rsh (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.4_Remove_rsh, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove NIS Client (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.5_Remove_NIS_Client, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove NIS Server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.6_Remove_NIS_Server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove tftp (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.7_Remove_tftp, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove tftp-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.8_Remove_tftp-server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove talk (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.9_Remove_talk, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove talk-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.10_Remove_talk-server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove xinetd (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.11_Remove_xinetd, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable chargen-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.12_Disable_chargen-dgram, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable chargen-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.13_Disable_chargen-stream, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable daytime-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.14_Disable_daytime-dgram, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable daytime-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.15_Disable_daytime-stream, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable echo-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.16_Disable_echo-dgram, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable echo-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.17_Disable_echo-stream, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable tcpmux-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.18_Disable_tcpmux-server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Daemon umask (Rule:xccdf_org.cisecurity.benchmarks_rule_3.1_Set_Daemon_umask, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove X Windows (Rule:xccdf_org.cisecurity.benchmarks_rule_3.2_Remove_X_Windows, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Avahi Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.3_Disable_Avahi_Server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Print Server - CUPS (Rule:xccdf_org.cisecurity.benchmarks_rule_3.4_Disable_Print_Server_-_CUPS, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove DHCP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.5_Remove_DHCP_Server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure Network Time Protocol (NTP) (Rule:xccdf_org.cisecurity.benchmarks_rule_3.6_Configure_Network_Time_Protocol_NTP, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove LDAP (Rule:xccdf_org.cisecurity.benchmarks_rule_3.7_Remove_LDAP, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable NFS and RPC (Rule:xccdf_org.cisecurity.benchmarks_rule_3.8_Disable_NFS_and_RPC, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove DNS Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.9_Remove_DNS_Server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove FTP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.10_Remove_FTP_Server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove HTTP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.11_Remove_HTTP_Server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove Dovecot (IMAP and POP3 services) (Rule:xccdf_org.cisecurity.benchmarks_rule_3.12_Remove_Dovecot_IMAP_and_POP3_services, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove Samba (Rule:xccdf_org.cisecurity.benchmarks_rule_3.13_Remove_Samba, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove HTTP Proxy Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.14_Remove_HTTP_Proxy_Server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove SNMP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.15_Remove_SNMP_Server, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure Mail Transfer Agent for Local-Only Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_3.16_Configure_Mail_Transfer_Agent_for_Local-Only_Mode, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Install the rsyslog package (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.1_Install_the_rsyslog_package, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Activate the rsyslog Service (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.2_Activate_the_rsyslog_Service, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure /etc/rsyslog.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.3_Configure_etcrsyslog.conf, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Create and Set Permissions on rsyslog Log Files (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.4_Create_and_Set_Permissions_on_rsyslog_Log_Files, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure rsyslog to Send Logs to a Remote Log Host (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.5_Configure_rsyslog_to_Send_Logs_to_a_Remote_Log_Host, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Accept Remote rsyslog Messages Only on Designated Log Hosts (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.6_Accept_Remote_rsyslog_Messages_Only_on_Designated_Log_Hosts, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure Audit Log Storage Size (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.1.1_Configure_Audit_Log_Storage_Size, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable System on Audit Log Full (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.1.2_Disable_System_on_Audit_Log_Full, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Keep All Auditing Information (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.1.3_Keep_All_Auditing_Information, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable auditd Service (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.2_Enable_auditd_Service, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable Auditing for Processes That Start Prior to auditd (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.3_Enable_Auditing_for_Processes_That_Start_Prior_to_auditd, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Record Events That Modify Date and Time Information (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.4_Record_Events_That_Modify_Date_and_Time_Information, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Record Events That Modify User/Group Information (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.5_Record_Events_That_Modify_UserGroup_Information, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Record Events That Modify the System's Network Environment (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.6_Record_Events_That_Modify_the_Systems_Network_Environment, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Record Events That Modify the System's Mandatory Access Controls (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.7_Record_Events_That_Modify_the_Systems_Mandatory_Access_Controls, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Collect Login and Logout Events (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.8_Collect_Login_and_Logout_Events, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Collect Session Initiation Information (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.9_Collect_Session_Initiation_Information, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Collect Discretionary Access Control Permission Modification Events (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.10_Collect_Discretionary_Access_Control_Permission_Modification_Events, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Collect Unsuccessful Unauthorized Access Attempts to Files (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.11_Collect_Unsuccessful_Unauthorized_Access_Attempts_to_Files, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Collect Use of Privileged Commands (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.12_Collect_Use_of_Privileged_Commands, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Collect Successful File System Mounts (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.13_Collect_Successful_File_System_Mounts, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Collect File Deletion Events by User (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.14_Collect_File_Deletion_Events_by_User, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Collect Changes to System Administration Scope (sudoers) (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.15_Collect_Changes_to_System_Administration_Scope_sudoers, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Collect System Administrator Actions (sudolog) (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.16_Collect_System_Administrator_Actions_sudolog, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Collect Kernel Module Loading and Unloading (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.17_Collect_Kernel_Module_Loading_and_Unloading, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Make the Audit Configuration Immutable (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.18_Make_the_Audit_Configuration_Immutable, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Configure logrotate (Rule:xccdf_org.cisecurity.benchmarks_rule_4.3_Configure_logrotate, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable IP Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.1_Disable_IP_Forwarding, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Send Packet Redirects (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.2_Disable_Send_Packet_Redirects, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Source Routed Packet Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.1_Disable_Source_Routed_Packet_Acceptance, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable ICMP Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.2_Disable_ICMP_Redirect_Acceptance, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable Secure ICMP Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.3_Disable_Secure_ICMP_Redirect_Acceptance, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Log Suspicious Packets (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.4_Log_Suspicious_Packets, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable Ignore Broadcast Requests (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.5_Enable_Ignore_Broadcast_Requests, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable Bad Error Message Protection (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.6_Enable_Bad_Error_Message_Protection, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable RFC-recommended Source Route Validation (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.7_Enable_RFC-recommended_Source_Route_Validation, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable TCP SYN Cookies (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.8_Enable_TCP_SYN_Cookies, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Deactivate Wireless Interfaces (Rule:xccdf_org.cisecurity.benchmarks_rule_5.3.1_Deactivate_Wireless_Interfaces, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable IPv6 Router Advertisements (Rule:xccdf_org.cisecurity.benchmarks_rule_5.4.1.1_Disable_IPv6_Router_Advertisements, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable IPv6 Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_5.4.1.2_Disable_IPv6_Redirect_Acceptance, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable IPv6 (Rule:xccdf_org.cisecurity.benchmarks_rule_5.4.2_Disable_IPv6, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Install TCP Wrappers (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5.1_Install_TCP_Wrappers, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Create /etc/hosts.allow (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5.2_Create_etchosts.allow, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/hosts.allow (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5.3_Verify_Permissions_on_etchosts.allow, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Create /etc/hosts.deny (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5.4_Create_etchosts.deny, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/hosts.deny (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5.5_Verify_Permissions_on_etchosts.deny, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable DCCP (Rule:xccdf_org.cisecurity.benchmarks_rule_5.6.1_Disable_DCCP, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable SCTP (Rule:xccdf_org.cisecurity.benchmarks_rule_5.6.2_Disable_SCTP, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable RDS (Rule:xccdf_org.cisecurity.benchmarks_rule_5.6.3_Disable_RDS, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable TIPC (Rule:xccdf_org.cisecurity.benchmarks_rule_5.6.4_Disable_TIPC, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable IPtables (Rule:xccdf_org.cisecurity.benchmarks_rule_5.7_Enable_IPtables, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable IP6tables (Rule:xccdf_org.cisecurity.benchmarks_rule_5.8_Enable_IP6tables, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable anacron Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.1_Enable_anacron_Daemon, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Enable crond Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.2_Enable_crond_Daemon, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/anacrontab (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.3_Set_UserGroup_Owner_and_Permission_on_etcanacrontab, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/crontab (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.4_Set_UserGroup_Owner_and_Permission_on_etccrontab, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.hourly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.5_Set_UserGroup_Owner_and_Permission_on_etccron.hourly, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.daily (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.6_Set_UserGroup_Owner_and_Permission_on_etccron.daily, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.weekly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.7_Set_UserGroup_Owner_and_Permission_on_etccron.weekly, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.monthly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.8_Set_UserGroup_Owner_and_Permission_on_etccron.monthly, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.d (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.9_Set_UserGroup_Owner_and_Permission_on_etccron.d, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Restrict at Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.10_Restrict_at_Daemon, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Restrict at/cron to Authorized Users (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.11_Restrict_atcron_to_Authorized_Users, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set SSH Protocol to 2 (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.1_Set_SSH_Protocol_to_2, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set LogLevel to INFO (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.2_Set_LogLevel_to_INFO, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Permissions on /etc/ssh/sshd_config (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.3_Set_Permissions_on_etcsshsshd_config, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable SSH X11 Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.4_Disable_SSH_X11_Forwarding, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set SSH MaxAuthTries to 4 or Less (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.5_Set_SSH_MaxAuthTries_to_4_or_Less, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set SSH IgnoreRhosts to Yes (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.6_Set_SSH_IgnoreRhosts_to_Yes, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set SSH HostbasedAuthentication to No (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.7_Set_SSH_HostbasedAuthentication_to_No, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable SSH Root Login (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.8_Disable_SSH_Root_Login, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set SSH PermitEmptyPasswords to No (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.9_Set_SSH_PermitEmptyPasswords_to_No, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Do Not Allow Users to Set Environment Options (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.10_Do_Not_Allow_Users_to_Set_Environment_Options, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Use Only Approved Cipher in Counter Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.11_Use_Only_Approved_Cipher_in_Counter_Mode, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Idle Timeout Interval for User Login (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.12_Set_Idle_Timeout_Interval_for_User_Login, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Limit Access via SSH (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.13_Limit_Access_via_SSH, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set SSH Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.14_Set_SSH_Banner, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Upgrade Password Hashing Algorithm to SHA-512 (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.1_Upgrade_Password_Hashing_Algorithm_to_SHA-512, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Password Creation Requirement Parameters Using pam_cracklib (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.2_Set_Password_Creation_Requirement_Parameters_Using_pam_cracklib, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Lockout for Failed Password Attempts (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.3_Set_Lockout_for_Failed_Password_Attempts, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Limit Password Reuse (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.4_Limit_Password_Reuse, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Restrict root Login to System Console (Rule:xccdf_org.cisecurity.benchmarks_rule_6.4_Restrict_root_Login_to_System_Console, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Restrict Access to the su Command (Rule:xccdf_org.cisecurity.benchmarks_rule_6.5_Restrict_Access_to_the_su_Command, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Password Expiration Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.1_Set_Password_Expiration_Days, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Password Change Minimum Number of Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.2_Set_Password_Change_Minimum_Number_of_Days, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Password Expiring Warning Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.3_Set_Password_Expiring_Warning_Days, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Disable System Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2_Disable_System_Accounts, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Default Group for root Account (Rule:xccdf_org.cisecurity.benchmarks_rule_7.3_Set_Default_Group_for_root_Account, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Default umask for Users (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4_Set_Default_umask_for_Users, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Lock Inactive User Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5_Lock_Inactive_User_Accounts, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set Warning Banner for Standard Login Services (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1_Set_Warning_Banner_for_Standard_Login_Services, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Remove OS Information from Login Warning Banners (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2_Remove_OS_Information_from_Login_Warning_Banners, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Set GNOME Warning Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3_Set_GNOME_Warning_Banner, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify System File Permissions (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.1_Verify_System_File_Permissions, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.2_Verify_Permissions_on_etcpasswd, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.3_Verify_Permissions_on_etcshadow, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/gshadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.4_Verify_Permissions_on_etcgshadow, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify Permissions on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.5_Verify_Permissions_on_etcgroup, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify User/Group Ownership on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.6_Verify_UserGroup_Ownership_on_etcpasswd, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify User/Group Ownership on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.7_Verify_UserGroup_Ownership_on_etcshadow, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify User/Group Ownership on /etc/gshadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.8_Verify_UserGroup_Ownership_on_etcgshadow, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify User/Group Ownership on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.9_Verify_UserGroup_Ownership_on_etcgroup, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Find World Writable Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.10_Find_World_Writable_Files, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Find Un-owned Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.11_Find_Un-owned_Files_and_Directories, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Find Un-grouped Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.12_Find_Un-grouped_Files_and_Directories, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Find SUID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.13_Find_SUID_System_Executables, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Find SGID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.14_Find_SGID_System_Executables, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Ensure Password Fields are Not Empty (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.1_Ensure_Password_Fields_are_Not_Empty, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/passwd File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.2_Verify_No_Legacy__Entries_Exist_in_etcpasswd_File, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/shadow File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.3_Verify_No_Legacy__Entries_Exist_in_etcshadow_File, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/group File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.4_Verify_No_Legacy__Entries_Exist_in_etcgroup_File, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Verify No UID 0 Accounts Exist Other Than root (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.5_Verify_No_UID_0_Accounts_Exist_Other_Than_root, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Ensure root PATH Integrity (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.6_Ensure_root_PATH_Integrity, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check Permissions on User Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.7_Check_Permissions_on_User_Home_Directories, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check User Dot File Permissions (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.8_Check_User_Dot_File_Permissions, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check Permissions on User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.9_Check_Permissions_on_User_.netrc_Files, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check for Presence of User .rhosts Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.10_Check_for_Presence_of_User_.rhosts_Files, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check Groups in /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.11_Check_Groups_in_etcpasswd, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check That Users Are Assigned Valid Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.12_Check_That_Users_Are_Assigned_Valid_Home_Directories, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check User Home Directory Ownership (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.13_Check_User_Home_Directory_Ownership, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check for Duplicate UIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.14_Check_for_Duplicate_UIDs, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check for Duplicate GIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.15_Check_for_Duplicate_GIDs, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check for Duplicate User Names (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.16_Check_for_Duplicate_User_Names, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check for Duplicate Group Names (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.17_Check_for_Duplicate_Group_Names, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check for Presence of User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.18_Check_for_Presence_of_User_.netrc_Files, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Check for Presence of User .forward Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.19_Check_for_Presence_of_User_.forward_Files, The Center for Internet Security CentOS 6 Level 2 Benchmark, 1.0.0)
  • Title: Anti-Malware (Group: xccdf_org.cisecurity.benchmarks_group_1_Anti-Malware, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: ActiveX Settings (Group: xccdf_org.cisecurity.benchmarks_group_2_ActiveX_Settings, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Browsing History (Group: xccdf_org.cisecurity.benchmarks_group_3_Browsing_History, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Component Updates (Group: xccdf_org.cisecurity.benchmarks_group_4_Component_Updates, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Certificates and Protocols (Group: xccdf_org.cisecurity.benchmarks_group_5_Certificates_and_Protocols, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Internet Communication Management (Group: xccdf_org.cisecurity.benchmarks_group_6_Internet_Communication_Management, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Internet Explorer Process Security Features (Group: xccdf_org.cisecurity.benchmarks_group_7_Internet_Explorer_Process_Security_Features, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Security Zones (Group: xccdf_org.cisecurity.benchmarks_group_8_Security_Zones, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Internet Zone (Group: xccdf_org.cisecurity.benchmarks_group_8.1_Internet_Zone, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Intranet Zone (Group: xccdf_org.cisecurity.benchmarks_group_8.2_Intranet_Zone, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Restricted Sites Zone (Group: xccdf_org.cisecurity.benchmarks_group_8.3_Restricted_Sites_Zone, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Local Machine Zone (Group: xccdf_org.cisecurity.benchmarks_group_8.4_Local_Machine_Zone, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Trusted Sites Zone (Group: xccdf_org.cisecurity.benchmarks_group_8.5_Trusted_Sites_Zone, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Locked-Down Internet Zone (Group: xccdf_org.cisecurity.benchmarks_group_8.6_Locked-Down_Internet_Zone, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Locked-Down Intranet Zone (Group: xccdf_org.cisecurity.benchmarks_group_8.7_Locked-Down_Intranet_Zone, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Locked-Down Restricted Sites Zone (Group: xccdf_org.cisecurity.benchmarks_group_8.8_Locked-Down_Restricted_Sites_Zone, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Locked-Down Local Machine Zone (Group: xccdf_org.cisecurity.benchmarks_group_8.9_Locked-Down_Local_Machine_Zone, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Locked-Down Trusted Sites Zone (Group: xccdf_org.cisecurity.benchmarks_group_8.10_Locked-Down_Trusted_Sites_Zone, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Additional Settings (Group: xccdf_org.cisecurity.benchmarks_group_9_Additional_Settings, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn on Enhanced Protected Mode' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1_Set_Turn_on_Enhanced_Protected_Mode_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow software to run or install even if the signature is invalid' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2_Set_Allow_software_to_run_or_install_even_if_the_signature_is_invalid_to_Disabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Prevent Bypassing SmartScreen Filter Warnings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.3_Set_Prevent_Bypassing_SmartScreen_Filter_Warnings_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Prevent bypassing SmartScreen Filter warnings about files that are not commonly downloaded from the Internet' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4_Set_Prevent_bypassing_SmartScreen_Filter_warnings_about_files_that_are_not_commonly_downloaded_from_the_Internet_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Do not allow users to enable or disable add-ons' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5_Configure_Do_not_allow_users_to_enable_or_disable_add-ons, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Disable Save this program to disk option' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6_Set_Disable_Save_this_program_to_disk_option_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Prevent per-user installation of ActiveX controls' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1_Set_Prevent_per-user_installation_of_ActiveX_controls_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Specify use of ActiveX Installer Service for installation of ActiveX controls' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.2_Set_Specify_use_of_ActiveX_Installer_Service_for_installation_of_ActiveX_controls_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn on ActiveX Filtering' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.3_Set_Turn_on_ActiveX_Filtering_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off ActiveX opt-in prompt' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.4_Set_Turn_off_ActiveX_opt-in_prompt_to_Disabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not allow ActiveX controls to run in Protected Mode when Enhanced Protected Mode is enabled' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.5_Set_Do_not_allow_ActiveX_controls_to_run_in_Protected_Mode_when_Enhanced_Protected_Mode_is_enabled_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Prevent deleting websites that the user has visited' (Rule:xccdf_org.cisecurity.benchmarks_rule_3.1_Configure_Prevent_deleting_websites_that_the_user_has_visited, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Prevent Deleting Cookies' (Rule:xccdf_org.cisecurity.benchmarks_rule_3.2_Configure_Prevent_Deleting_Cookies, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Disable "Configuring History"' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_3.3_Set_Disable_Configuring_History_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Days to keep pages in History' to '40' (Rule:xccdf_org.cisecurity.benchmarks_rule_3.4_Set_Days_to_keep_pages_in_History_to_40, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Prevent Deleting Temporary Internet Files' (Rule:xccdf_org.cisecurity.benchmarks_rule_3.5_Configure_Prevent_Deleting_Temporary_Internet_Files, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Allow deleting browsing history on exit' (Rule:xccdf_org.cisecurity.benchmarks_rule_3.6_Configure_Allow_deleting_browsing_history_on_exit, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Prevent access to Delete Browsing History' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_3.7_Set_Prevent_access_to_Delete_Browsing_History_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'URL to be displayed for updates:' (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1_Configure_URL_to_be_displayed_for_updates, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Update check interval (in days):' to 'Enabled:30' (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2_Set_Update_check_interval_in_days_to_Enabled30, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Check for server certificate revocation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2_Set_Check_for_server_certificate_revocation_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Check for signatures on downloaded programs' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_5.3_Set_Check_for_signatures_on_downloaded_programs_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn on certificate address mismatch warning' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_5.4_Set_Turn_on_certificate_address_mismatch_warning_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Prevent ignoring certificate errors' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5_Set_Prevent_ignoring_certificate_errors_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Disable changing certificate settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_5.6_Set_Disable_changing_certificate_settings_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off browser geolocation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1_Set_Turn_off_browser_geolocation_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Restrict ActiveX Install' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1_Set_Restrict_ActiveX_Install_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Scripted Window Security Restrictions' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2_Set_Scripted_Window_Security_Restrictions_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Mime Sniffing Safety Feature' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_7.3_Set_Mime_Sniffing_Safety_Feature_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Notification bar' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4_Set_Notification_bar_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'MK Protocol Security Restriction' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5_Set_MK_Protocol_Security_Restriction_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Consistent Mime Handling' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_7.6_Set_Consistent_Mime_Handling_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Restrict File Download' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_7.7_Set_Restrict_File_Download_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Protection From Zone Elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_7.8_Set_Protection_From_Zone_Elevation_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Java permissions' to 'Enabled:Disable Java' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.1_Set_Java_permissions_to_EnabledDisable_Java, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow paste operations via script' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.2_Set_Allow_paste_operations_via_script_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Protected Mode' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.3_Set_Protected_Mode_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn on Cross-Site Scripting (XSS) Filter' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.4_Set_Turn_on_Cross-Site_Scripting_XSS_Filter_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Run .NET Framework-reliant components signed with Authenticode' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.5_Set_Run_.NET_Framework-reliant_components_signed_with_Authenticode_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use Pop-up Blocker' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.6_Set_Use_Pop-up_Blocker_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Scriptlets' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.7_Set_Scriptlets_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Only allow approved domains to use ActiveX controls without prompt' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.8_Set_Only_allow_approved_domains_to_use_ActiveX_controls_without_prompt_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow drag and drop or copy and paste files' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.9_Set_Allow_drag_and_drop_or_copy_and_paste_files_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Run .NET Framework-reliant components not signed with Authenticode' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.10_Set_Run_.NET_Framework-reliant_components_not_signed_with_Authenticode_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Internet Explorer web browser control' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.11_Set_Internet_Explorer_web_browser_control_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Download unsigned ActiveX controls' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.12_Set_Download_unsigned_ActiveX_controls_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Download signed ActiveX controls' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.13_Set_Download_signed_ActiveX_controls_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow font downloads' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.14_Set_Allow_font_downloads_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Launching programs and unsafe files' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.15_Set_Launching_programs_and_unsafe_files_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Automatic prompting for file downloads' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.16_Set_Automatic_prompting_for_file_downloads_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow installation of desktop items' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.17_Set_Allow_installation_of_desktop_items_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'XAML Files' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.18_Set_XAML_Files_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Initialize and script ActiveX controls not marked as safe' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.19_Set_Initialize_and_script_ActiveX_controls_not_marked_as_safe_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enable MIME Sniffing' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.20_Set_Enable_MIME_Sniffing_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Logon options' to 'Enabled:Prompt for user name and password' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.21_Set_Logon_options_to_EnabledPrompt_for_user_name_and_password, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Access data sources across domains' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.22_Set_Access_data_sources_across_domains_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Status bar updates via script' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.23_Set_Status_bar_updates_via_script_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Include local directory path when uploading files to a server' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.24_Set_Include_local_directory_path_when_uploading_files_to_a_server_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Userdata persistence' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.25_Set_Userdata_persistence_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enable dragging of content from different domains within a window' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.26_Set_Enable_dragging_of_content_from_different_domains_within_a_window_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Navigate windows and frames across different domains' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.27_Set_Navigate_windows_and_frames_across_different_domains_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enable dragging of content from different domains across windows' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.28_Set_Enable_dragging_of_content_from_different_domains_across_windows_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow script-initiated windows without size or position constraints' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.29_Set_Allow_script-initiated_windows_without_size_or_position_constraints_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Launching applications and files in an IFRAME' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.30_Set_Launching_applications_and_files_in_an_IFRAME_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Software channel permissions' to 'Enabled:High safety' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.31_Set_Software_channel_permissions_to_EnabledHigh_safety, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'First-Run Opt-In' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.32_Configure_First-Run_Opt-In, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Web sites in less privileged Web content zones can navigate into this zone' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.33_Set_Web_sites_in_less_privileged_Web_content_zones_can_navigate_into_this_zone_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Java permissions' to 'Enabled:High safety' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.1_Set_Java_permissions_to_EnabledHigh_safety, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Initialize and script ActiveX controls not marked as safe' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.2_Set_Initialize_and_script_ActiveX_controls_not_marked_as_safe_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Intranet Sites: Include all network paths (UNCs)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.3_Set_Intranet_Sites_Include_all_network_paths_UNCs_to_Disabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Java permissions' to 'Enabled:Disable Java' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.1_Set_Java_permissions_to_EnabledDisable_Java, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow drag and drop or copy and paste files' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.2_Set_Allow_drag_and_drop_or_copy_and_paste_files_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Download signed ActiveX controls' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.3_Set_Download_signed_ActiveX_controls_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Script ActiveX controls marked safe for scripting' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.4_Set_Script_ActiveX_controls_marked_safe_for_scripting_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow active scripting' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.5_Set_Allow_active_scripting_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn on Cross-Site Scripting (XSS) Filter' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.6_Set_Turn_on_Cross-Site_Scripting_XSS_Filter_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Initialize and script ActiveX controls not marked as safe' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.7_Set_Initialize_and_script_ActiveX_controls_not_marked_as_safe_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Run .NET Framework-reliant components signed with Authenticode' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.8_Set_Run_.NET_Framework-reliant_components_signed_with_Authenticode_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow paste operations via script' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.9_Set_Allow_paste_operations_via_script_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Protected Mode' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.10_Set_Protected_Mode_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow installation of desktop items' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.11_Set_Allow_installation_of_desktop_items_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Launching programs and unsafe files' to 'Enabled:Prompt' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.12_Set_Launching_programs_and_unsafe_files_to_EnabledPrompt, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Automatic prompting for file downloads' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.13_Set_Automatic_prompting_for_file_downloads_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'XAML Files' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.14_Set_XAML_Files_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow font downloads' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.15_Set_Allow_font_downloads_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enable MIME Sniffing' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.16_Set_Enable_MIME_Sniffing_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Internet Explorer web browser control' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.17_Set_Internet_Explorer_web_browser_control_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow Binary and Script Behaviors' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.18_Set_Allow_Binary_and_Script_Behaviors_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Scripting of Java applets' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.19_Set_Scripting_of_Java_applets_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use Pop-up Blocker' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.20_Set_Use_Pop-up_Blocker_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Download unsigned ActiveX controls' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.21_Set_Download_unsigned_ActiveX_controls_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Scriptlets' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.22_Set_Scriptlets_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow file downloads' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.23_Set_Allow_file_downloads_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Only allow approved domains to use ActiveX controls without prompt' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.24_Set_Only_allow_approved_domains_to_use_ActiveX_controls_without_prompt_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use SmartScreen Filter' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.25_Set_Use_SmartScreen_Filter_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Run ActiveX controls and plugins' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.26_Set_Run_ActiveX_controls_and_plugins_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Run .NET Framework-reliant components not signed with Authenticode' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.27_Set_Run_.NET_Framework-reliant_components_not_signed_with_Authenticode_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Logon options' to 'Enabled:Anonymous logon' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.28_Set_Logon_options_to_EnabledAnonymous_logon, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow script-initiated windows without size or position constraints' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.29_Set_Allow_script-initiated_windows_without_size_or_position_constraints_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow META REFRESH' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.30_Set_Allow_META_REFRESH_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Userdata persistence' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.31_Set_Userdata_persistence_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Navigate windows and frames across different domains' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.32_Set_Navigate_windows_and_frames_across_different_domains_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Software channel permissions' to 'Enabled:High safety' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.33_Set_Software_channel_permissions_to_EnabledHigh_safety, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Include local directory path when uploading files to a server' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.34_Set_Include_local_directory_path_when_uploading_files_to_a_server_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enable dragging of content from different domains within a window' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.35_Set_Enable_dragging_of_content_from_different_domains_within_a_window_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Status bar updates via script' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.36_Set_Status_bar_updates_via_script_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Access data sources across domains' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.37_Set_Access_data_sources_across_domains_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Web sites in less privileged Web content zones can navigate into this zone' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.38_Set_Web_sites_in_less_privileged_Web_content_zones_can_navigate_into_this_zone_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'First-Run Opt-In' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.39_Configure_First-Run_Opt-In, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enable dragging of content from different domains across windows' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.40_Set_Enable_dragging_of_content_from_different_domains_across_windows_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Launching applications and files in an IFRAME' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.41_Set_Launching_applications_and_files_in_an_IFRAME_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Java permissions' to 'Enabled:Disable Java' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.4.1_Set_Java_permissions_to_EnabledDisable_Java, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use SmartScreen Filter' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.4.2_Set_Use_SmartScreen_Filter_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Java permissions' to 'Enabled:High safety' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.5.1_Set_Java_permissions_to_EnabledHigh_safety, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Initialize and script ActiveX controls not marked as safe' to 'Enabled:Disable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.5.2_Set_Initialize_and_script_ActiveX_controls_not_marked_as_safe_to_EnabledDisable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use SmartScreen Filter' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.6.1_Set_Use_SmartScreen_Filter_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Only allow approved domains to use ActiveX controls without prompt' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.6.2_Set_Only_allow_approved_domains_to_use_ActiveX_controls_without_prompt_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Java permissions' to 'Enabled:Disable Java' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.7.1_Set_Java_permissions_to_EnabledDisable_Java, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use SmartScreen Filter' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.7.2_Set_Use_SmartScreen_Filter_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Java permissions' to 'Enabled:Disable Java' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.8.1_Set_Java_permissions_to_EnabledDisable_Java, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Only allow approved domains to use ActiveX controls without prompt' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.8.2_Set_Only_allow_approved_domains_to_use_ActiveX_controls_without_prompt_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use SmartScreen Filter' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.8.3_Set_Use_SmartScreen_Filter_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Java permissions' to 'Enabled:Disable Java' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.9.1_Set_Java_permissions_to_EnabledDisable_Java, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use SmartScreen Filter' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.9.2_Set_Use_SmartScreen_Filter_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Java permissions' to 'Enabled:Disable Java' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.10.1_Set_Java_permissions_to_EnabledDisable_Java, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use SmartScreen Filter' to 'Enabled:Enable' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.10.2_Set_Use_SmartScreen_Filter_to_EnabledEnable, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Security Zones: Do not allow users to change policies' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.11_Set_Security_Zones_Do_not_allow_users_to_change_policies_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Security Zones: Do not allow users to add/delete sites' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.12_Set_Security_Zones_Do_not_allow_users_to_adddelete_sites_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Security Zones: Use only machine settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_8.13_Set_Security_Zones_Use_only_machine_settings_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Disable the Security page' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1_Set_Disable_the_Security_page_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Disable the Advanced page' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2_Set_Disable_the_Advanced_page_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Prevent downloading of enclosures' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3_Set_Prevent_downloading_of_enclosures_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn on Basic feed authentication over HTTP' to 'Not Configured' (Rule:xccdf_org.cisecurity.benchmarks_rule_9.4_Set_Turn_on_Basic_feed_authentication_over_HTTP_to_Not_Configured, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Prevent changing proxy settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_9.7_Set_Prevent_changing_proxy_settings_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Prevent "Fix settings" functionality' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_9.9_Set_Prevent_Fix_settings_functionality_to_Disabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off the Security Settings Check feature' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_9.10_Set_Turn_off_the_Security_Settings_Check_feature_to_Disabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off Crash Detection' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_9.12_Set_Turn_off_Crash_Detection_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Disable AutoComplete for forms' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_9.13_Set_Disable_AutoComplete_for_forms_to_Enabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn on the auto-complete feature for user names and passwords on forms' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_9.14_Set_Turn_on_the_auto-complete_feature_for_user_names_and_passwords_on_forms_to_Disabled, The Center for Internet Security Microsoft Internet Explorer 10 Level 1 Benchmark, 1.0.0)
  • Title: Computer Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1_Computer_Configuration, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Administrative_Templates, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1_Windows_Components, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: BitLocker Drive Encryption (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1_BitLocker_Drive_Encryption, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Operating System Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1.1_Operating_System_Drives, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Fixed Data Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1.2_Fixed_Data_Drives, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Removable Data Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1.3_Removable_Data_Drives, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: AutoPlay Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2_AutoPlay_Policies, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Event Log Service (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3_Event_Log_Service, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Application (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1_Application, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.2_Security, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.3_System, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Windows Remote Shell (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4_Windows_Remote_Shell, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Windows Explorer (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5_Windows_Explorer, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Windows Update (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.6_Windows_Update, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Credential User Interface (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.7_Credential_User_Interface, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Remote Desktop Services (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.8_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Remote Desktop Session Host (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.8.1_Remote_Desktop_Session_Host, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.8.1.1_Security, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Device and Resource Redirection (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.8.1.2_Device_and_Resource_Redirection, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Remote Desktop Connection Client (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.8.2_Remote_Desktop_Connection_Client, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: HomeGroup (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.9_HomeGroup, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2_System, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Power Management (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.1_Power_Management, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Sleep Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.1.1_Sleep_Settings, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Internet Communication Management (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.2_Internet_Communication_Management, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Internet Communication settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.2.1_Internet_Communication_settings, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Remote Procedure Call (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.3_Remote_Procedure_Call, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Remote Assistance (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.4_Remote_Assistance, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Group Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.5_Group_Policy, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.6_Logon, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Windows Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Windows_Settings, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Security Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1_Security_Settings, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Local Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1_Local_Policies, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Security Options (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.1_Security_Options, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: User Rights Assignment (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.2_User_Rights_Assignment, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Advanced Audit Policy Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2_Advanced_Audit_Policy_Configuration, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Audit Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1_Audit_Policies, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.1_System, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Object Access (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.2_Object_Access, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Logon/Logoff (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.3_LogonLogoff, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: DS Access (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.4_DS_Access, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Detailed Tracking (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.5_Detailed_Tracking, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Policy Change (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.6_Policy_Change, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Account Management (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.7_Account_Management, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Account Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.8_Account_Logon, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Privilege Use (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.9_Privilege_Use, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3.1_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Windows Firewall Properties (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3.1.1_Windows_Firewall_Properties, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Private Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3.1.1.1_Private_Profile, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Public Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3.1.1.2_Public_Profile, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Domain Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3.1.1.3_Domain_Profile, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Account Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4_Account_Policies, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Account Lockout Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4.1_Account_Lockout_Policy, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Password Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4.2_Password_Policy, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: User Configuration (Group: xccdf_org.cisecurity.benchmarks_group_2_User_Configuration, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_2.1_Administrative_Templates, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_2.1.1_Windows_Components, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Attachment Manager (Group: xccdf_org.cisecurity.benchmarks_group_2.1.1.1_Attachment_Manager, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Control Panel (Group: xccdf_org.cisecurity.benchmarks_group_2.1.2_Control_Panel, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Personalization (Group: xccdf_org.cisecurity.benchmarks_group_2.1.2.1_Personalization, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure minimum PIN length for startup' to 'Enabled:7' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.1_Set_Configure_minimum_PIN_length_for_startup_to_Enabled7, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Require additional authentication at startup' to 'Enabled:False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.2_Set_Require_additional_authentication_at_startup_to_EnabledFalse, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Allow BitLocker without a compatible TPM' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.3_Set_Allow_BitLocker_without_a_compatible_TPM_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure TPM Startup' to 'Do not allow TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.4_Set_Configure_TPM_Startup_to_Do_not_allow_TPM, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure TPM startup PIN:' to 'Require startup PIN with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.5_Set_Configure_TPM_startup_PIN_to_Require_startup_PIN_with_TPM, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure TPM startup key:' to 'Do not allow startup key with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.6_Set_Configure_TPM_startup_key_to_Do_not_allow_startup_key_with_TPM, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure TPM startup key and PIN:' to 'Do not allow startup key and PIN with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.7_Set_Configure_TPM_startup_key_and_PIN_to_Do_not_allow_startup_key_and_PIN_with_TPM, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Allow enhanced PINs for startup' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.8_Set_Allow_enhanced_PINs_for_startup_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Choose how BitLocker-protected operating system drives can be recovered' to 'Enabled:False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.9_Set_Choose_how_BitLocker-protected_operating_system_drives_can_be_recovered_to_EnabledFalse, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Allow data recovery agent' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.10_Set_Allow_data_recovery_agent_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set First 'Unnamed value' to 'Require 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.11_Set_First_Unnamed_value_to_Require_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set Second 'Unnamed value' to 'Do not allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.12_Set_Second_Unnamed_value_to_Do_not_allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.13_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Save BitLocker recovery information to AD DS for operating system drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.14_Set_Save_BitLocker_recovery_information_to_AD_DS_for_operating_system_drives_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure storage of BitLocker recovery information to AD DS' to 'Store recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.15_Set_Configure_storage_of_BitLocker_recovery_information_to_AD_DS_to_Store_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for operating system drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.16_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_operating_system_drives_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure use of passwords for fixed data drives' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.1_Set_Configure_use_of_passwords_for_fixed_data_drives_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Allow access to BitLocker-protected fixed data drives from earlier versions of Windows' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.2_Set_Allow_access_to_BitLocker-protected_fixed_data_drives_from_earlier_versions_of_Windows_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure use of smart cards on fixed data drives' to 'Enabled:True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.3_Set_Configure_use_of_smart_cards_on_fixed_data_drives_to_EnabledTrue, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Choose how BitLocker-protected fixed drives can be recovered' to 'Enabled:True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.4_Set_Choose_how_BitLocker-protected_fixed_drives_can_be_recovered_to_EnabledTrue, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Allow data recovery agent' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.5_Set_Allow_data_recovery_agent_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set First 'Unnamed value' to 'Do not allow 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.6_Set_First_Unnamed_value_to_Do_not_allow_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set Second 'Unnamed value' to 'Do not allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.7_Set_Second_Unnamed_value_to_Do_not_allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.8_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Save BitLocker recovery information to Active Directory Doman Services' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.9_Set_Save_BitLocker_recovery_information_to_Active_Directory_Doman_Services_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Save BitLocker recovery information to Active Directory Doman Services' to 'Backup recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.10_Set_Save_BitLocker_recovery_information_to_Active_Directory_Doman_Services_to_Backup_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for fixed data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.11_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_fixed_data_drives_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure use of smart cards on removable data drives' to 'Enabled:True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.1_Set_Configure_use_of_smart_cards_on_removable_data_drives_to_EnabledTrue, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Allow access to BitLocker-protected removable data drives from earlier versions of Windows' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.2_Set_Allow_access_to_BitLocker-protected_removable_data_drives_from_earlier_versions_of_Windows_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Choose how BitLocker-protected removable drives can be recovered' to 'Enabled:True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.3_Set_Choose_how_BitLocker-protected_removable_drives_can_be_recovered_to_EnabledTrue, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Allow data recovery agent' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.4_Set_Allow_data_recovery_agent_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set First 'Unnamed value' to 'Do not allow 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.5_Set_First_Unnamed_value_to_Do_not_allow_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set Second 'Unnamed value' to 'Do not allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.6_Set_Second_Unnamed_value_to_Do_not_allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.7_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Save BitLocker recovery information to AD DS for removable data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.8_Set_Save_BitLocker_recovery_information_to_AD_DS_for_removable_data_drives_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure storage of BitLocker recovery information to AD DS' to 'Backup recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.9_Set_Configure_storage_of_BitLocker_recovery_information_to_AD_DS_to_Backup_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for removable data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.10_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_removable_data_drives_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Deny write access to removable drives not protected by BitLocker' to 'Enabled:True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.11_Set_Deny_write_access_to_removable_drives_not_protected_by_BitLocker_to_EnabledTrue, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure use of passwords for removable data drives' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.12_Set_Configure_use_of_passwords_for_removable_data_drives_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Choose drive encryption method and cipher strength' to 'Enabled:AES 256-bit with Diffuser' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.4_Set_Choose_drive_encryption_method_and_cipher_strength_to_EnabledAES_256-bit_with_Diffuser, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Turn off Autoplay' to 'Enabled:All drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1_Set_Turn_off_Autoplay_to_EnabledAll_drives, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.2.1_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:81920' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.2.2_Set_Maximum_Log_Size_KB_to_Enabled81920, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.3.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.3.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Allow Remote Shell Access' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1_Set_Allow_Remote_Shell_Access_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Turn off Data Execution Prevention for Explorer' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.1_Set_Turn_off_Data_Execution_Prevention_for_Explorer_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Configure Automatic Updates' to 'Enabled:3 - Auto download and notify for install' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.1_Set_Configure_Automatic_Updates_to_Enabled3_-_Auto_download_and_notify_for_install, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Reschedule Automatic Updates scheduled installations' to 'Enabled:1' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.2_Set_Reschedule_Automatic_Updates_scheduled_installations_to_Enabled1, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'No auto-restart with logged on users for scheduled automatic updates installations' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.3_Set_No_auto-restart_with_logged_on_users_for_scheduled_automatic_updates_installations_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Do not display 'Install Updates and Shut Down' option in Shut Down Windows dialog box' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.4_Set_Do_not_display_39Install_Updates_and_Shut_Down39_option_in_Shut_Down_Windows_dialog_box_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Do not adjust default option to 'Install Updates and Shut Down' in Shut Down Windows dialog box' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.5_Set_Do_not_adjust_default_option_to_39Install_Updates_and_Shut_Down39_in_Shut_Down_Windows_dialog_box_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Specify intranet Microsoft update service location' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.6_Configure_Specify_intranet_Microsoft_update_service_location, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Set the intranet statistics server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.7_Configure_Set_the_intranet_statistics_server, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Set the intranet update service for detecting updates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.8_Configure_Set_the_intranet_update_service_for_detecting_updates, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Enumerate administrator accounts on elevation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.7.1_Set_Enumerate_administrator_accounts_on_elevation_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Require trusted path for credential entry.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.7.2_Configure_Require_trusted_path_for_credential_entry., The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Always prompt for password upon connection' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8.1.1.1_Set_Always_prompt_for_password_upon_connection_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Set client connection encryption level' to 'Enabled:High Level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8.1.1.2_Set_Set_client_connection_encryption_level_to_EnabledHigh_Level, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Do not allow drive redirection' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8.1.2.1_Set_Do_not_allow_drive_redirection_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Do not allow passwords to be saved' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8.2.1_Set_Do_not_allow_passwords_to_be_saved_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Prevent the computer from joining a homegroup' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.9.1_Configure_Prevent_the_computer_from_joining_a_homegroup, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Allow Standby States (S1-S3) When Sleeping (Plugged In)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1.1.1_Set_Allow_Standby_States_S1-S3_When_Sleeping_Plugged_In_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Require a Password When a Computer Wakes (On Battery)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1.1.2_Set_Require_a_Password_When_a_Computer_Wakes_On_Battery_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Allow Standby States (S1-S3) When Sleeping (On Battery)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1.1.3_Set_Allow_Standby_States_S1-S3_When_Sleeping_On_Battery_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Require a Password When a Computer Wakes (Plugged In)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1.1.4_Set_Require_a_Password_When_a_Computer_Wakes_Plugged_In_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Turn off Internet download for Web publishing and online ordering wizards' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.1_Set_Turn_off_Internet_download_for_Web_publishing_and_online_ordering_wizards_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Turn off Windows Update device driver searching' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.2_Set_Turn_off_Windows_Update_device_driver_searching_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Turn off the "Publish to Web" task for files and folders' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.3_Set_Turn_off_the_quotPublish_to_Webquot_task_for_files_and_folders_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Turn off the Windows Messenger Customer Experience Improvement Program' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.4_Set_Turn_off_the_Windows_Messenger_Customer_Experience_Improvement_Program_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Turn off Search Companion content file updates' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.5_Set_Turn_off_Search_Companion_content_file_updates_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Turn off downloading of print drivers over HTTP' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.6_Set_Turn_off_downloading_of_print_drivers_over_HTTP_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Turn off printing over HTTP' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.7_Set_Turn_off_printing_over_HTTP_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Restrictions for Unauthenticated RPC clients' to 'Enabled:Authenticated' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.3.1_Set_Restrictions_for_Unauthenticated_RPC_clients_to_EnabledAuthenticated, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'RPC Endpoint Mapper Client Authentication' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.3.2_Set_RPC_Endpoint_Mapper_Client_Authentication_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Solicited Remote Assistance' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.4.1_Set_Solicited_Remote_Assistance_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Offer Remote Assistance' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.4.2_Set_Offer_Remote_Assistance_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Registry policy processing' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.5.1_Set_Registry_policy_processing_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Do not apply during periodic background processing' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.5.2_Set_Do_not_apply_during_periodic_background_processing_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Process even if the Group Policy objects have not changed' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.5.3_Set_Process_even_if_the_Group_Policy_objects_have_not_changed_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Do not process the run once list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.6.1_Configure_Do_not_process_the_run_once_list, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Do not process the legacy run list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.6.2_Configure_Do_not_process_the_legacy_run_list, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.1_Configure_Network_Security_Restrict_NTLM_Audit_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Detect application installations and prompt for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.2_Set_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Smart card removal behavior' to 'Lock Workstation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.3_Set_Interactive_logon_Smart_card_removal_behavior_to_Lock_Workstation, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators and Interactive Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.4_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators_and_Interactive_Users, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'System settings: Optional subsystems' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.5_Configure_System_settings_Optional_subsystems, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.6_Configure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (if server agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.7_Set_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.8_Set_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_to_0, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message title for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.9_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network access: Sharing and security model for local accounts' to 'Classic - local users authenticate as themselves' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.10_Set_Network_access_Sharing_and_security_model_for_local_accounts_to_Classic_-_local_users_authenticate_as_themselves, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.11_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Accounts: Limit local account use of blank passwords to console logon only' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.12_Set_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Domain member: Require strong (Windows 2000 or later) session key' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.13_Set_Domain_member_Require_strong_Windows_2000_or_later_session_key_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'MSS: (AutoReboot) Allow Windows to automatically restart after a system crash (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.14_Configure_MSS_AutoReboot_Allow_Windows_to_automatically_restart_after_a_system_crash_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Microsoft network server: Server SPN target name validation level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.15_Configure_Microsoft_network_server_Server_SPN_target_name_validation_level, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Accounts: Administrator account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.16_Set_Accounts_Administrator_account_status_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.17_Set_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Shutdown: Allow system to be shut down without having to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.18_Configure_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message text for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.19_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.20_Set_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Disconnect clients when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.21_Set_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network access: Allow anonymous SID/Name translation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.22_Set_Network_access_Allow_anonymous_SIDName_translation_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Admin Approval Mode for the Built-in Administrator account' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.23_Set_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (if client agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.24_Set_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.25_Set_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the access of global system objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.26_Configure_Audit_Audit_the_access_of_global_system_objects, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.27_Set_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Accounts: Guest account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.28_Set_Accounts_Guest_account_status_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.29_Set_Microsoft_network_server_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.30_Set_Microsoft_network_client_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.31_Configure_Network_Security_Restrict_NTLM_Outgoing_NTLM_traffic_to_remote_servers, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network access: Restrict anonymous access to Named Pipes and Shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.32_Set_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'System cryptography: Force strong key protection for user keys stored on the computer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.33_Configure_System_cryptography_Force_strong_key_protection_for_user_keys_stored_on_the_computer, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Configure encryption types allowed for Kerberos' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.34_Configure_Network_Security_Configure_encryption_types_allowed_for_Kerberos, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.35_Configure_System_cryptography_Use_FIPS_compliant_algorithms_for_encryption_hashing_and_signing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Domain member: Maximum machine account password age' to '30' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.36_Set_Domain_member_Maximum_machine_account_password_age_to_30, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate executables that are signed and validated' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.37_Set_User_Account_Control_Only_elevate_executables_that_are_signed_and_validated_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Incoming NTLM traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.38_Configure_Network_Security_Restrict_NTLM_Incoming_NTLM_traffic, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Devices: Prevent users from installing printer drivers' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.39_Set_Devices_Prevent_users_from_installing_printer_drivers_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.40_Set_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.41_Configure_MSS_NoDefaultExempt_Configure_IPSec_exemptions_for_various_types_of_network_traffic., The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.42_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add server exceptions in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.43_Configure_Network_Security_Restrict_NTLM_Add_server_exceptions_in_this_domain, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.44_Set_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.45_Configure_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.46_Configure_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network security: Do not store LAN Manager hash value on next password change' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.47_Set_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.48_Set_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally sign secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.49_Set_Domain_member_Digitally_sign_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Switch to the secure desktop when prompting for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.50_Set_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Domain member: Disable machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.51_Set_Domain_member_Disable_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for standard users' to 'Automatically deny elevation requests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.52_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_to_Automatically_deny_elevation_requests, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network security: Allow LocalSystem NULL session fallback' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.53_Configure_Network_security_Allow_LocalSystem_NULL_session_fallback, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Recovery console: Allow automatic administrative logon' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.54_Set_Recovery_console_Allow_automatic_administrative_logon_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt or sign secure channel data (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.55_Set_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.56_Set_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network security: Force logoff when logon hours expire' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.57_Configure_Network_security_Force_logoff_when_logon_hours_expire, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit Incoming NTLM Traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.58_Configure_Network_Security_Restrict_NTLM_Audit_Incoming_NTLM_Traffic, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.59_Set_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.60_Configure_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network security: LAN Manager authentication level' to 'Send NTLMv2 response only. Refuse LM & NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.61_Set_Network_security_LAN_Manager_authentication_level_to_Send_NTLMv2_response_only._Refuse_LM_amp_NTLM, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.62_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network access: Remotely accessible registry paths and sub-paths' to 'System\CurrentControlSet\Control\Print\Printers System\CurrentControlSet\Services\Eventlog Software\Microsoft\OLAP Server Software\Microsoft\Windows NT\CurrentVersion\Print Sof (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.63_Set_Network_access_Remotely_accessible_registry_paths_and_sub-paths_to_SystemCurrentControlSetControlPrintPrintersSystemCurrentControlSetServicesEventlogSoftwareMicrosoftOLAP_ServerSoftwareMicrosoftWindows_NTCurrentVersionPrintSof, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Send unencrypted password to third-party SMB servers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.64_Set_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Shutdown: Clear virtual memory pagefile' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.65_Set_Shutdown_Clear_virtual_memory_pagefile_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network security: Allow Local System to use computer identity for NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.66_Configure_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Require smart card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.67_Configure_Interactive_logon_Require_smart_card, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add remote server exceptions for NTLM authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.68_Configure_Network_Security_Restrict_NTLM_Add_remote_server_exceptions_for_NTLM_authentication, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '2' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.69_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_2, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not display last user name' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.70_Set_Interactive_logon_Do_not_display_last_user_name_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.71_Configure_Network_Security_Restrict_NTLM_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.72_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' to '90' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.73_Set_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_to_90, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Virtualize file and registry write failures to per-user locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.74_Set_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Require Domain Controller authentication to unlock workstation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.75_Set_Interactive_logon_Require_Domain_Controller_authentication_to_unlock_workstation_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit: Shut down system immediately if unable to log security audits' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.76_Set_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network access: Named Pipes that can be accessed anonymously' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.77_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Display user information when the session is locked' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.78_Configure_Interactive_logon_Display_user_information_when_the_session_is_locked, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.79_Set_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Run all administrators in Admin Approval Mode' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.80_Set_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network security: LDAP client signing requirements' to 'Negotiate signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.81_Set_Network_security_LDAP_client_signing_requirements_to_Negotiate_signing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Amount of idle time required before suspending session' to '15' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.82_Set_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_to_15, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'System objects: Require case insensitivity for non-Windows subsystems' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.83_Set_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.84_Configure_System_settings_Use_Certificate_Rules_on_Windows_Executables_for_Software_Restriction_Policies, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the use of Backup and Restore privilege' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.85_Configure_Audit_Audit_the_use_of_Backup_and_Restore_privilege, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Recovery console: Allow floppy copy and access to all drives and all folders' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.86_Configure_Recovery_console_Allow_floppy_copy_and_access_to_all_drives_and_all_folders, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Prompt user to change password before expiration' to '14' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.87_Set_Interactive_logon_Prompt_user_to_change_password_before_expiration_to_14, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Network access: Shares that can be accessed anonymously' to '' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.88_Set_Network_access_Shares_that_can_be_accessed_anonymously_to_, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' to 'Prompt for credentials' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.89_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_to_Prompt_for_credentials, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Devices: Allow undock without having to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.90_Configure_Devices_Allow_undock_without_having_to_log_on, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not require CTRL+ALT+DEL' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.91_Set_Interactive_logon_Do_not_require_CTRLALTDEL_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Network access: Do not allow storage of passwords and credentials for network authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.92_Configure_Network_access_Do_not_allow_storage_of_passwords_and_credentials_for_network_authentication, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Allow log on through Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.1_Configure_Allow_log_on_through_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Log on as a batch job' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.2_Configure_Log_on_as_a_batch_job, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Allow log on locally' to 'Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.3_Set_Allow_log_on_locally_to_Administrators_Users, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Debug programs' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.4_Set_Debug_programs_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Change the system time' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.5_Set_Change_the_system_time_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Increase scheduling priority' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.6_Set_Increase_scheduling_priority_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Bypass traverse checking' to 'Users, NETWORK SERVICE, LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.7_Set_Bypass_traverse_checking_to_Users_NETWORK_SERVICE_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Remove computer from docking station' to 'Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.8_Set_Remove_computer_from_docking_station_to_Administrators_Users, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Change the time zone' to 'LOCAL SERVICE, Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.9_Set_Change_the_time_zone_to_LOCAL_SERVICE_Administrators_Users, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Take ownership of files or other objects' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.10_Set_Take_ownership_of_files_or_other_objects_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.11_Configure_Log_on_as_a_service, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Restore files and directories' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.12_Configure_Restore_files_and_directories, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Replace a process level token' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.13_Set_Replace_a_process_level_token_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Modify firmware environment values' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.14_Set_Modify_firmware_environment_values_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Profile single process' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.15_Configure_Profile_single_process, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Modify an object label' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.16_Configure_Modify_an_object_label, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Create a pagefile' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.17_Set_Create_a_pagefile_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Create a token object' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.18_Configure_Create_a_token_object, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Create symbolic links' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.19_Configure_Create_symbolic_links, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Adjust memory quotas for a process' to 'Administrators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.20_Set_Adjust_memory_quotas_for_a_process_to_Administrators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Generate security audits' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.21_Set_Generate_security_audits_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Force shutdown from a remote system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.22_Set_Force_shutdown_from_a_remote_system_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Deny access to this computer from the network' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.23_Set_Deny_access_to_this_computer_from_the_network_to_Guests, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Impersonate a client after authentication' to 'Administrators, SERVICE, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.24_Set_Impersonate_a_client_after_authentication_to_Administrators_SERVICE_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Create global objects' to 'Administrators, SERVICE, LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.25_Set_Create_global_objects_to_Administrators_SERVICE_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Perform volume maintenance tasks' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.26_Set_Perform_volume_maintenance_tasks_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Lock pages in memory' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.27_Set_Lock_pages_in_memory_to_No_One, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Manage auditing and security log' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.28_Set_Manage_auditing_and_security_log_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Access Credential Manager as a trusted caller' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.29_Set_Access_Credential_Manager_as_a_trusted_caller_to_No_One, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Back up files and directories' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.30_Configure_Back_up_files_and_directories, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Load and unload device drivers' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.31_Set_Load_and_unload_device_drivers_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Deny log on locally' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.32_Set_Deny_log_on_locally_to_Guests, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Access this computer from the network' to 'Users, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.33_Set_Access_this_computer_from_the_network_to_Users_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Deny log on as a batch job' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.34_Set_Deny_log_on_as_a_batch_job_to_Guests, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Act as part of the operating system' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.35_Set_Act_as_part_of_the_operating_system_to_No_One, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Deny log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.36_Configure_Deny_log_on_as_a_service, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Enable computer and user accounts to be trusted for delegation' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.37_Set_Enable_computer_and_user_accounts_to_be_trusted_for_delegation_to_No_One, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Profile system performance' to 'NT SERVICE\WdiServiceHost,Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.38_Set_Profile_system_performance_to_NT_SERVICEWdiServiceHostAdministrators, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Shut down the system' to 'Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.39_Set_Shut_down_the_system_to_Administrators_Users, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Increase a process working set' to 'Administrators, Local Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.40_Set_Increase_a_process_working_set_to_Administrators_Local_Service, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Configure 'Create permanent shared objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.41_Configure_Create_permanent_shared_objects, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: System Integrity' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.1_Set_Audit_Policy_System_System_Integrity_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security System Extension' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.2_Set_Audit_Policy_System_Security_System_Extension_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security State Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.3_Set_Audit_Policy_System_Security_State_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: IPsec Driver' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.4_Set_Audit_Policy_System_IPsec_Driver_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Other System Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.5_Set_Audit_Policy_System_Other_System_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Handle Manipulation' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.1_Set_Audit_Policy_Object_Access_Handle_Manipulation_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Other Object Access Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.2_Set_Audit_Policy_Object_Access_Other_Object_Access_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.3_Set_Audit_Policy_Object_Access_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File System' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.4_Set_Audit_Policy_Object_Access_File_System_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: SAM' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.5_Set_Audit_Policy_Object_Access_SAM_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Kernel Object' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.6_Set_Audit_Policy_Object_Access_Kernel_Object_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Packet Drop' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.7_Set_Audit_Policy_Object_Access_Filtering_Platform_Packet_Drop_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Registry' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.8_Set_Audit_Policy_Object_Access_Registry_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Certification Services' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.9_Set_Audit_Policy_Object_Access_Certification_Services_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Application Generated' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.10_Set_Audit_Policy_Object_Access_Application_Generated_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Detailed File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.11_Set_Audit_Policy_Object_Access_Detailed_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Connection' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.12_Set_Audit_Policy_Object_Access_Filtering_Platform_Connection_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.1_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Special Logon' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.2_Set_Audit_Policy_Logon-Logoff_Special_Logon_to_Success, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Main Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.3_Set_Audit_Policy_Logon-Logoff_IPsec_Main_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.4_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Extended Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.5_Set_Audit_Policy_Logon-Logoff_IPsec_Extended_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Quick Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.6_Set_Audit_Policy_Logon-Logoff_IPsec_Quick_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logoff' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.7_Set_Audit_Policy_Logon-Logoff_Logoff_to_Success, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.8_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logon' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.9_Set_Audit_Policy_Logon-Logoff_Logon_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.4.1_Set_Audit_Policy_DS_Access_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Detailed Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.4.2_Set_Audit_Policy_DS_Access_Detailed_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.4.3_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.4.4_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: DPAPI Activity' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.5.1_Set_Audit_Policy_Detailed_Tracking_DPAPI_Activity_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Termination' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.5.2_Set_Audit_Policy_Detailed_Tracking_Process_Termination_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Creation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.5.3_Set_Audit_Policy_Detailed_Tracking_Process_Creation_to_Success, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: RPC Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.5.4_Set_Audit_Policy_Detailed_Tracking_RPC_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: MPSSVC Rule-Level Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.1_Set_Audit_Policy_Policy_Change_MPSSVC_Rule-Level_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Filtering Platform Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.2_Set_Audit_Policy_Policy_Change_Filtering_Platform_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.3_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Audit Policy Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.4_Set_Audit_Policy_Policy_Change_Audit_Policy_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Other Policy Change Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.5_Set_Audit_Policy_Policy_Change_Other_Policy_Change_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authentication Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.6_Set_Audit_Policy_Policy_Change_Authentication_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Distribution Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.1_Set_Audit_Policy_Account_Management_Distribution_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Computer Account Management' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.2_Set_Audit_Policy_Account_Management_Computer_Account_Management_to_Success, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: User Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.3_Set_Audit_Policy_Account_Management_User_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Security Group Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.4_Set_Audit_Policy_Account_Management_Security_Group_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Other Account Management Events' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.5_Set_Audit_Policy_Account_Management_Other_Account_Management_Events_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Application Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.6_Set_Audit_Policy_Account_Management_Application_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.8.1_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Other Account Logon Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.8.2_Set_Audit_Policy_Account_Logon_Other_Account_Logon_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.8.3_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.8.4_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Other Privilege Use Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.9.1_Set_Audit_Policy_Privilege_Use_Other_Privilege_Use_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Non Sensitive Privilege Use' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.9.2_Set_Audit_Policy_Privilege_Use_Non_Sensitive_Privilege_Use_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Sensitive Privilege Use' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.9.3_Set_Audit_Policy_Privilege_Use_Sensitive_Privilege_Use_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.1_Set_Windows_Firewall_Private_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.2_Set_Windows_Firewall_Private_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Display a notification' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.3_Set_Windows_Firewall_Private_Display_a_notification_to_Yes, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.4_Set_Windows_Firewall_Private_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.5_Set_Windows_Firewall_Private_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.6_Set_Windows_Firewall_Private_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Inbound connections' to 'Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.7_Set_Windows_Firewall_Private_Inbound_connections_to_Block_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local connection security rules' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.1_Set_Windows_Firewall_Public_Apply_local_connection_security_rules_to_No, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Inbound connections' to 'Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.2_Set_Windows_Firewall_Public_Inbound_connections_to_Block_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Display a notification' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.3_Set_Windows_Firewall_Public_Display_a_notification_to_No, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.4_Set_Windows_Firewall_Public_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.5_Set_Windows_Firewall_Public_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.6_Set_Windows_Firewall_Public_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.7_Set_Windows_Firewall_Public_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.1_Set_Windows_Firewall_Domain_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.2_Set_Windows_Firewall_Domain_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.3_Set_Windows_Firewall_Domain_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Display a notification' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.4_Set_Windows_Firewall_Domain_Display_a_notification_to_Yes, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Inbound connections' to 'Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.5_Set_Windows_Firewall_Domain_Inbound_connections_to_Block_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.6_Set_Windows_Firewall_Domain_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.7_Set_Windows_Firewall_Domain_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Account lockout duration' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1.1_Set_Account_lockout_duration_to_15_or_greater, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Account lockout threshold' to '6' or fewer (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1.2_Set_Account_lockout_threshold_to_6_or_fewer, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Reset account lockout counter after' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1.3_Set_Reset_account_lockout_counter_after_to_15_or_greater, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Store passwords using reversible encryption' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.1_Set_Store_passwords_using_reversible_encryption_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Minimum password length' to '14' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.2_Set_Minimum_password_length_to_14, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Maximum password age' to '60' or less (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.3_Set_Maximum_password_age_to_60_or_less, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Enforce password history' to '24' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.4_Set_Enforce_password_history_to_24, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Minimum password age' to '1' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.5_Set_Minimum_password_age_to_1_or_greater, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Password must meet complexity requirements' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.6_Set_Password_must_meet_complexity_requirements_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Hide mechanisms to remove zone information' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.1.1.1_Set_Hide_mechanisms_to_remove_zone_information_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Do not preserve zone information in file attachments' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.1.1.2_Set_Do_not_preserve_zone_information_in_file_attachments_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Notify antivirus programs when opening attachments' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.1.1.3_Set_Notify_antivirus_programs_when_opening_attachments_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Enable screen saver' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2.1.1_Set_Enable_screen_saver_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Screen saver timeout' to 'Enabled:900' or lower (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2.1.2_Set_Screen_saver_timeout_to_Enabled900_or_lower, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Password protect the screen saver' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2.1.3_Set_Password_protect_the_screen_saver_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Set 'Force specific screen saver' to 'Enabled:scrnsave.scr' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2.1.4_Set_Force_specific_screen_saver_to_Enabledscrnsave.scr, The Center for Internet Security Microsoft Windows 7 Level 1 + BitLocker Benchmark, 2.1.0)
  • Title: Computer Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1_Computer_Configuration, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Administrative_Templates, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1_Windows_Components, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: BitLocker Drive Encryption (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1_BitLocker_Drive_Encryption, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Operating System Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1.1_Operating_System_Drives, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Fixed Data Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1.2_Fixed_Data_Drives, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Removable Data Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1.3_Removable_Data_Drives, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: AutoPlay Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2_AutoPlay_Policies, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Event Log Service (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3_Event_Log_Service, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Application (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1_Application, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.2_Security, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.3_System, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Windows Remote Shell (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4_Windows_Remote_Shell, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Windows Explorer (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5_Windows_Explorer, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Windows Update (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.6_Windows_Update, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Credential User Interface (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.7_Credential_User_Interface, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Remote Desktop Services (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.8_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Remote Desktop Session Host (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.8.1_Remote_Desktop_Session_Host, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.8.1.1_Security, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Device and Resource Redirection (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.8.1.2_Device_and_Resource_Redirection, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Remote Desktop Connection Client (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.8.2_Remote_Desktop_Connection_Client, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: HomeGroup (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.9_HomeGroup, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2_System, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Power Management (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.1_Power_Management, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Sleep Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.1.1_Sleep_Settings, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Internet Communication Management (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.2_Internet_Communication_Management, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Internet Communication settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.2.1_Internet_Communication_settings, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Remote Procedure Call (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.3_Remote_Procedure_Call, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Remote Assistance (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.4_Remote_Assistance, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Group Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.5_Group_Policy, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2.6_Logon, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Windows Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Windows_Settings, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Security Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1_Security_Settings, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Local Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1_Local_Policies, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Security Options (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.1_Security_Options, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: User Rights Assignment (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.2_User_Rights_Assignment, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Advanced Audit Policy Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2_Advanced_Audit_Policy_Configuration, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Audit Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1_Audit_Policies, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.1_System, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Object Access (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.2_Object_Access, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Logon/Logoff (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.3_LogonLogoff, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: DS Access (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.4_DS_Access, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Detailed Tracking (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.5_Detailed_Tracking, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Policy Change (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.6_Policy_Change, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Account Management (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.7_Account_Management, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Account Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.8_Account_Logon, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Privilege Use (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.9_Privilege_Use, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3.1_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Windows Firewall Properties (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3.1.1_Windows_Firewall_Properties, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Private Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3.1.1.1_Private_Profile, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Public Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3.1.1.2_Public_Profile, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Domain Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3.1.1.3_Domain_Profile, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Account Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4_Account_Policies, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Account Lockout Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4.1_Account_Lockout_Policy, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Password Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4.2_Password_Policy, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: User Configuration (Group: xccdf_org.cisecurity.benchmarks_group_2_User_Configuration, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_2.1_Administrative_Templates, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_2.1.1_Windows_Components, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Attachment Manager (Group: xccdf_org.cisecurity.benchmarks_group_2.1.1.1_Attachment_Manager, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Control Panel (Group: xccdf_org.cisecurity.benchmarks_group_2.1.2_Control_Panel, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Personalization (Group: xccdf_org.cisecurity.benchmarks_group_2.1.2.1_Personalization, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure minimum PIN length for startup' to 'Enabled:7' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.1_Set_Configure_minimum_PIN_length_for_startup_to_Enabled7, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Require additional authentication at startup' to 'Enabled:False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.2_Set_Require_additional_authentication_at_startup_to_EnabledFalse, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Allow BitLocker without a compatible TPM' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.3_Set_Allow_BitLocker_without_a_compatible_TPM_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure TPM Startup' to 'Do not allow TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.4_Set_Configure_TPM_Startup_to_Do_not_allow_TPM, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure TPM startup PIN:' to 'Require startup PIN with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.5_Set_Configure_TPM_startup_PIN_to_Require_startup_PIN_with_TPM, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure TPM startup key:' to 'Do not allow startup key with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.6_Set_Configure_TPM_startup_key_to_Do_not_allow_startup_key_with_TPM, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure TPM startup key and PIN:' to 'Do not allow startup key and PIN with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.7_Set_Configure_TPM_startup_key_and_PIN_to_Do_not_allow_startup_key_and_PIN_with_TPM, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Allow enhanced PINs for startup' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.8_Set_Allow_enhanced_PINs_for_startup_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Choose how BitLocker-protected operating system drives can be recovered' to 'Enabled:False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.9_Set_Choose_how_BitLocker-protected_operating_system_drives_can_be_recovered_to_EnabledFalse, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Allow data recovery agent' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.10_Set_Allow_data_recovery_agent_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set First 'Unnamed value' to 'Require 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.11_Set_First_Unnamed_value_to_Require_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set Second 'Unnamed value' to 'Do not allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.12_Set_Second_Unnamed_value_to_Do_not_allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.13_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Save BitLocker recovery information to AD DS for operating system drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.14_Set_Save_BitLocker_recovery_information_to_AD_DS_for_operating_system_drives_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure storage of BitLocker recovery information to AD DS' to 'Store recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.15_Set_Configure_storage_of_BitLocker_recovery_information_to_AD_DS_to_Store_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for operating system drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1.16_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_operating_system_drives_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure use of passwords for fixed data drives' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.1_Set_Configure_use_of_passwords_for_fixed_data_drives_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Allow access to BitLocker-protected fixed data drives from earlier versions of Windows' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.2_Set_Allow_access_to_BitLocker-protected_fixed_data_drives_from_earlier_versions_of_Windows_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure use of smart cards on fixed data drives' to 'Enabled:True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.3_Set_Configure_use_of_smart_cards_on_fixed_data_drives_to_EnabledTrue, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Choose how BitLocker-protected fixed drives can be recovered' to 'Enabled:True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.4_Set_Choose_how_BitLocker-protected_fixed_drives_can_be_recovered_to_EnabledTrue, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Allow data recovery agent' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.5_Set_Allow_data_recovery_agent_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set First 'Unnamed value' to 'Do not allow 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.6_Set_First_Unnamed_value_to_Do_not_allow_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set Second 'Unnamed value' to 'Do not allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.7_Set_Second_Unnamed_value_to_Do_not_allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.8_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Save BitLocker recovery information to Active Directory Doman Services' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.9_Set_Save_BitLocker_recovery_information_to_Active_Directory_Doman_Services_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Save BitLocker recovery information to Active Directory Doman Services' to 'Backup recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.10_Set_Save_BitLocker_recovery_information_to_Active_Directory_Doman_Services_to_Backup_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for fixed data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2.11_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_fixed_data_drives_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure use of smart cards on removable data drives' to 'Enabled:True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.1_Set_Configure_use_of_smart_cards_on_removable_data_drives_to_EnabledTrue, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Allow access to BitLocker-protected removable data drives from earlier versions of Windows' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.2_Set_Allow_access_to_BitLocker-protected_removable_data_drives_from_earlier_versions_of_Windows_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Choose how BitLocker-protected removable drives can be recovered' to 'Enabled:True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.3_Set_Choose_how_BitLocker-protected_removable_drives_can_be_recovered_to_EnabledTrue, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Allow data recovery agent' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.4_Set_Allow_data_recovery_agent_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set First 'Unnamed value' to 'Do not allow 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.5_Set_First_Unnamed_value_to_Do_not_allow_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set Second 'Unnamed value' to 'Do not allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.6_Set_Second_Unnamed_value_to_Do_not_allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.7_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Save BitLocker recovery information to AD DS for removable data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.8_Set_Save_BitLocker_recovery_information_to_AD_DS_for_removable_data_drives_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure storage of BitLocker recovery information to AD DS' to 'Backup recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.9_Set_Configure_storage_of_BitLocker_recovery_information_to_AD_DS_to_Backup_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for removable data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.10_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_removable_data_drives_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Deny write access to removable drives not protected by BitLocker' to 'Enabled:True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.11_Set_Deny_write_access_to_removable_drives_not_protected_by_BitLocker_to_EnabledTrue, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure use of passwords for removable data drives' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3.12_Set_Configure_use_of_passwords_for_removable_data_drives_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Choose drive encryption method and cipher strength' to 'Enabled:AES 256-bit with Diffuser' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.4_Set_Choose_drive_encryption_method_and_cipher_strength_to_EnabledAES_256-bit_with_Diffuser, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Turn off Autoplay' to 'Enabled:All drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1_Set_Turn_off_Autoplay_to_EnabledAll_drives, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.2.1_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:81920' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.2.2_Set_Maximum_Log_Size_KB_to_Enabled81920, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.3.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.3.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Allow Remote Shell Access' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1_Set_Allow_Remote_Shell_Access_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Turn off Data Execution Prevention for Explorer' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.1_Set_Turn_off_Data_Execution_Prevention_for_Explorer_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Configure Automatic Updates' to 'Enabled:3 - Auto download and notify for install' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.1_Set_Configure_Automatic_Updates_to_Enabled3_-_Auto_download_and_notify_for_install, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Reschedule Automatic Updates scheduled installations' to 'Enabled:1' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.2_Set_Reschedule_Automatic_Updates_scheduled_installations_to_Enabled1, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'No auto-restart with logged on users for scheduled automatic updates installations' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.3_Set_No_auto-restart_with_logged_on_users_for_scheduled_automatic_updates_installations_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Do not display 'Install Updates and Shut Down' option in Shut Down Windows dialog box' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.4_Set_Do_not_display_39Install_Updates_and_Shut_Down39_option_in_Shut_Down_Windows_dialog_box_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Do not adjust default option to 'Install Updates and Shut Down' in Shut Down Windows dialog box' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.5_Set_Do_not_adjust_default_option_to_39Install_Updates_and_Shut_Down39_in_Shut_Down_Windows_dialog_box_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Specify intranet Microsoft update service location' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.6_Configure_Specify_intranet_Microsoft_update_service_location, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Set the intranet statistics server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.7_Configure_Set_the_intranet_statistics_server, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Set the intranet update service for detecting updates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6.8_Configure_Set_the_intranet_update_service_for_detecting_updates, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Enumerate administrator accounts on elevation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.7.1_Set_Enumerate_administrator_accounts_on_elevation_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Require trusted path for credential entry.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.7.2_Configure_Require_trusted_path_for_credential_entry., The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Always prompt for password upon connection' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8.1.1.1_Set_Always_prompt_for_password_upon_connection_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Set client connection encryption level' to 'Enabled:High Level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8.1.1.2_Set_Set_client_connection_encryption_level_to_EnabledHigh_Level, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Do not allow drive redirection' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8.1.2.1_Set_Do_not_allow_drive_redirection_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Do not allow passwords to be saved' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8.2.1_Set_Do_not_allow_passwords_to_be_saved_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Prevent the computer from joining a homegroup' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.9.1_Configure_Prevent_the_computer_from_joining_a_homegroup, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Allow Standby States (S1-S3) When Sleeping (Plugged In)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1.1.1_Set_Allow_Standby_States_S1-S3_When_Sleeping_Plugged_In_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Require a Password When a Computer Wakes (On Battery)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1.1.2_Set_Require_a_Password_When_a_Computer_Wakes_On_Battery_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Allow Standby States (S1-S3) When Sleeping (On Battery)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1.1.3_Set_Allow_Standby_States_S1-S3_When_Sleeping_On_Battery_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Require a Password When a Computer Wakes (Plugged In)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1.1.4_Set_Require_a_Password_When_a_Computer_Wakes_Plugged_In_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Turn off Internet download for Web publishing and online ordering wizards' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.1_Set_Turn_off_Internet_download_for_Web_publishing_and_online_ordering_wizards_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Turn off Windows Update device driver searching' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.2_Set_Turn_off_Windows_Update_device_driver_searching_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Turn off the "Publish to Web" task for files and folders' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.3_Set_Turn_off_the_quotPublish_to_Webquot_task_for_files_and_folders_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Turn off the Windows Messenger Customer Experience Improvement Program' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.4_Set_Turn_off_the_Windows_Messenger_Customer_Experience_Improvement_Program_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Turn off Search Companion content file updates' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.5_Set_Turn_off_Search_Companion_content_file_updates_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Turn off downloading of print drivers over HTTP' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.6_Set_Turn_off_downloading_of_print_drivers_over_HTTP_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Turn off printing over HTTP' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2.1.7_Set_Turn_off_printing_over_HTTP_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Restrictions for Unauthenticated RPC clients' to 'Enabled:Authenticated' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.3.1_Set_Restrictions_for_Unauthenticated_RPC_clients_to_EnabledAuthenticated, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'RPC Endpoint Mapper Client Authentication' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.3.2_Set_RPC_Endpoint_Mapper_Client_Authentication_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Solicited Remote Assistance' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.4.1_Set_Solicited_Remote_Assistance_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Offer Remote Assistance' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.4.2_Set_Offer_Remote_Assistance_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Registry policy processing' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.5.1_Set_Registry_policy_processing_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Do not apply during periodic background processing' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.5.2_Set_Do_not_apply_during_periodic_background_processing_to_False, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Process even if the Group Policy objects have not changed' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.5.3_Set_Process_even_if_the_Group_Policy_objects_have_not_changed_to_True, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Do not process the run once list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.6.1_Configure_Do_not_process_the_run_once_list, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Do not process the legacy run list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.6.2_Configure_Do_not_process_the_legacy_run_list, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.1_Configure_Network_Security_Restrict_NTLM_Audit_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Detect application installations and prompt for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.2_Set_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Smart card removal behavior' to 'Lock Workstation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.3_Set_Interactive_logon_Smart_card_removal_behavior_to_Lock_Workstation, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators and Interactive Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.4_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators_and_Interactive_Users, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'System settings: Optional subsystems' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.5_Configure_System_settings_Optional_subsystems, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.6_Configure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (if server agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.7_Set_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.8_Set_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_to_0, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message title for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.9_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network access: Sharing and security model for local accounts' to 'Classic - local users authenticate as themselves' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.10_Set_Network_access_Sharing_and_security_model_for_local_accounts_to_Classic_-_local_users_authenticate_as_themselves, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.11_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Accounts: Limit local account use of blank passwords to console logon only' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.12_Set_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Domain member: Require strong (Windows 2000 or later) session key' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.13_Set_Domain_member_Require_strong_Windows_2000_or_later_session_key_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'MSS: (AutoReboot) Allow Windows to automatically restart after a system crash (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.14_Configure_MSS_AutoReboot_Allow_Windows_to_automatically_restart_after_a_system_crash_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Microsoft network server: Server SPN target name validation level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.15_Configure_Microsoft_network_server_Server_SPN_target_name_validation_level, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Accounts: Administrator account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.16_Set_Accounts_Administrator_account_status_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.17_Set_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Shutdown: Allow system to be shut down without having to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.18_Configure_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message text for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.19_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.20_Set_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Disconnect clients when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.21_Set_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network access: Allow anonymous SID/Name translation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.22_Set_Network_access_Allow_anonymous_SIDName_translation_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Admin Approval Mode for the Built-in Administrator account' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.23_Set_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (if client agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.24_Set_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.25_Set_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the access of global system objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.26_Configure_Audit_Audit_the_access_of_global_system_objects, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.27_Set_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Accounts: Guest account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.28_Set_Accounts_Guest_account_status_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.29_Set_Microsoft_network_server_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.30_Set_Microsoft_network_client_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.31_Configure_Network_Security_Restrict_NTLM_Outgoing_NTLM_traffic_to_remote_servers, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network access: Restrict anonymous access to Named Pipes and Shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.32_Set_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'System cryptography: Force strong key protection for user keys stored on the computer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.33_Configure_System_cryptography_Force_strong_key_protection_for_user_keys_stored_on_the_computer, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Configure encryption types allowed for Kerberos' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.34_Configure_Network_Security_Configure_encryption_types_allowed_for_Kerberos, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.35_Configure_System_cryptography_Use_FIPS_compliant_algorithms_for_encryption_hashing_and_signing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Domain member: Maximum machine account password age' to '30' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.36_Set_Domain_member_Maximum_machine_account_password_age_to_30, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate executables that are signed and validated' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.37_Set_User_Account_Control_Only_elevate_executables_that_are_signed_and_validated_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Incoming NTLM traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.38_Configure_Network_Security_Restrict_NTLM_Incoming_NTLM_traffic, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Devices: Prevent users from installing printer drivers' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.39_Set_Devices_Prevent_users_from_installing_printer_drivers_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.40_Set_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.41_Configure_MSS_NoDefaultExempt_Configure_IPSec_exemptions_for_various_types_of_network_traffic., The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.42_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add server exceptions in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.43_Configure_Network_Security_Restrict_NTLM_Add_server_exceptions_in_this_domain, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.44_Set_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.45_Configure_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.46_Configure_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network security: Do not store LAN Manager hash value on next password change' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.47_Set_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.48_Set_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally sign secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.49_Set_Domain_member_Digitally_sign_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Switch to the secure desktop when prompting for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.50_Set_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Domain member: Disable machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.51_Set_Domain_member_Disable_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for standard users' to 'Automatically deny elevation requests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.52_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_to_Automatically_deny_elevation_requests, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network security: Allow LocalSystem NULL session fallback' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.53_Configure_Network_security_Allow_LocalSystem_NULL_session_fallback, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Recovery console: Allow automatic administrative logon' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.54_Set_Recovery_console_Allow_automatic_administrative_logon_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt or sign secure channel data (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.55_Set_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.56_Set_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network security: Force logoff when logon hours expire' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.57_Configure_Network_security_Force_logoff_when_logon_hours_expire, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit Incoming NTLM Traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.58_Configure_Network_Security_Restrict_NTLM_Audit_Incoming_NTLM_Traffic, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.59_Set_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.60_Configure_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network security: LAN Manager authentication level' to 'Send NTLMv2 response only. Refuse LM & NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.61_Set_Network_security_LAN_Manager_authentication_level_to_Send_NTLMv2_response_only._Refuse_LM_amp_NTLM, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.62_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network access: Remotely accessible registry paths and sub-paths' to 'System\CurrentControlSet\Control\Print\Printers System\CurrentControlSet\Services\Eventlog Software\Microsoft\OLAP Server Software\Microsoft\Windows NT\CurrentVersion\Print Sof (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.63_Set_Network_access_Remotely_accessible_registry_paths_and_sub-paths_to_SystemCurrentControlSetControlPrintPrintersSystemCurrentControlSetServicesEventlogSoftwareMicrosoftOLAP_ServerSoftwareMicrosoftWindows_NTCurrentVersionPrintSof, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Send unencrypted password to third-party SMB servers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.64_Set_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Shutdown: Clear virtual memory pagefile' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.65_Set_Shutdown_Clear_virtual_memory_pagefile_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network security: Allow Local System to use computer identity for NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.66_Configure_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Require smart card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.67_Configure_Interactive_logon_Require_smart_card, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add remote server exceptions for NTLM authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.68_Configure_Network_Security_Restrict_NTLM_Add_remote_server_exceptions_for_NTLM_authentication, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '2' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.69_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_2, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not display last user name' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.70_Set_Interactive_logon_Do_not_display_last_user_name_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.71_Configure_Network_Security_Restrict_NTLM_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.72_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' to '90' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.73_Set_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_to_90, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Virtualize file and registry write failures to per-user locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.74_Set_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Require Domain Controller authentication to unlock workstation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.75_Set_Interactive_logon_Require_Domain_Controller_authentication_to_unlock_workstation_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit: Shut down system immediately if unable to log security audits' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.76_Set_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network access: Named Pipes that can be accessed anonymously' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.77_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Display user information when the session is locked' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.78_Configure_Interactive_logon_Display_user_information_when_the_session_is_locked, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.79_Set_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Run all administrators in Admin Approval Mode' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.80_Set_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network security: LDAP client signing requirements' to 'Negotiate signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.81_Set_Network_security_LDAP_client_signing_requirements_to_Negotiate_signing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Amount of idle time required before suspending session' to '15' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.82_Set_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_to_15, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'System objects: Require case insensitivity for non-Windows subsystems' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.83_Set_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.84_Configure_System_settings_Use_Certificate_Rules_on_Windows_Executables_for_Software_Restriction_Policies, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the use of Backup and Restore privilege' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.85_Configure_Audit_Audit_the_use_of_Backup_and_Restore_privilege, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Recovery console: Allow floppy copy and access to all drives and all folders' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.86_Configure_Recovery_console_Allow_floppy_copy_and_access_to_all_drives_and_all_folders, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Prompt user to change password before expiration' to '14' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.87_Set_Interactive_logon_Prompt_user_to_change_password_before_expiration_to_14, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Network access: Shares that can be accessed anonymously' to '' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.88_Set_Network_access_Shares_that_can_be_accessed_anonymously_to_, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' to 'Prompt for credentials' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.89_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_to_Prompt_for_credentials, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Devices: Allow undock without having to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.90_Configure_Devices_Allow_undock_without_having_to_log_on, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not require CTRL+ALT+DEL' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.91_Set_Interactive_logon_Do_not_require_CTRLALTDEL_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Network access: Do not allow storage of passwords and credentials for network authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.92_Configure_Network_access_Do_not_allow_storage_of_passwords_and_credentials_for_network_authentication, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Allow log on through Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.1_Configure_Allow_log_on_through_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Log on as a batch job' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.2_Configure_Log_on_as_a_batch_job, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Allow log on locally' to 'Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.3_Set_Allow_log_on_locally_to_Administrators_Users, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Debug programs' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.4_Set_Debug_programs_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Change the system time' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.5_Set_Change_the_system_time_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Increase scheduling priority' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.6_Set_Increase_scheduling_priority_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Bypass traverse checking' to 'Users, NETWORK SERVICE, LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.7_Set_Bypass_traverse_checking_to_Users_NETWORK_SERVICE_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Remove computer from docking station' to 'Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.8_Set_Remove_computer_from_docking_station_to_Administrators_Users, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Change the time zone' to 'LOCAL SERVICE, Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.9_Set_Change_the_time_zone_to_LOCAL_SERVICE_Administrators_Users, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Take ownership of files or other objects' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.10_Set_Take_ownership_of_files_or_other_objects_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.11_Configure_Log_on_as_a_service, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Restore files and directories' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.12_Configure_Restore_files_and_directories, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Replace a process level token' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.13_Set_Replace_a_process_level_token_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Modify firmware environment values' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.14_Set_Modify_firmware_environment_values_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Profile single process' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.15_Configure_Profile_single_process, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Modify an object label' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.16_Configure_Modify_an_object_label, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Create a pagefile' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.17_Set_Create_a_pagefile_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Create a token object' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.18_Configure_Create_a_token_object, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Create symbolic links' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.19_Configure_Create_symbolic_links, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Adjust memory quotas for a process' to 'Administrators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.20_Set_Adjust_memory_quotas_for_a_process_to_Administrators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Generate security audits' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.21_Set_Generate_security_audits_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Force shutdown from a remote system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.22_Set_Force_shutdown_from_a_remote_system_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Deny access to this computer from the network' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.23_Set_Deny_access_to_this_computer_from_the_network_to_Guests, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Impersonate a client after authentication' to 'Administrators, SERVICE, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.24_Set_Impersonate_a_client_after_authentication_to_Administrators_SERVICE_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Create global objects' to 'Administrators, SERVICE, LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.25_Set_Create_global_objects_to_Administrators_SERVICE_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Perform volume maintenance tasks' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.26_Set_Perform_volume_maintenance_tasks_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Lock pages in memory' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.27_Set_Lock_pages_in_memory_to_No_One, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Manage auditing and security log' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.28_Set_Manage_auditing_and_security_log_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Access Credential Manager as a trusted caller' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.29_Set_Access_Credential_Manager_as_a_trusted_caller_to_No_One, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Back up files and directories' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.30_Configure_Back_up_files_and_directories, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Load and unload device drivers' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.31_Set_Load_and_unload_device_drivers_to_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Deny log on locally' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.32_Set_Deny_log_on_locally_to_Guests, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Access this computer from the network' to 'Users, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.33_Set_Access_this_computer_from_the_network_to_Users_Administrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Deny log on as a batch job' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.34_Set_Deny_log_on_as_a_batch_job_to_Guests, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Act as part of the operating system' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.35_Set_Act_as_part_of_the_operating_system_to_No_One, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Deny log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.36_Configure_Deny_log_on_as_a_service, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Enable computer and user accounts to be trusted for delegation' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.37_Set_Enable_computer_and_user_accounts_to_be_trusted_for_delegation_to_No_One, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Profile system performance' to 'NT SERVICE\WdiServiceHost,Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.38_Set_Profile_system_performance_to_NT_SERVICEWdiServiceHostAdministrators, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Shut down the system' to 'Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.39_Set_Shut_down_the_system_to_Administrators_Users, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Increase a process working set' to 'Administrators, Local Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.40_Set_Increase_a_process_working_set_to_Administrators_Local_Service, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Configure 'Create permanent shared objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.41_Configure_Create_permanent_shared_objects, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: System Integrity' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.1_Set_Audit_Policy_System_System_Integrity_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security System Extension' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.2_Set_Audit_Policy_System_Security_System_Extension_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security State Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.3_Set_Audit_Policy_System_Security_State_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: IPsec Driver' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.4_Set_Audit_Policy_System_IPsec_Driver_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Other System Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.5_Set_Audit_Policy_System_Other_System_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Handle Manipulation' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.1_Set_Audit_Policy_Object_Access_Handle_Manipulation_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Other Object Access Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.2_Set_Audit_Policy_Object_Access_Other_Object_Access_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.3_Set_Audit_Policy_Object_Access_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File System' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.4_Set_Audit_Policy_Object_Access_File_System_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: SAM' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.5_Set_Audit_Policy_Object_Access_SAM_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Kernel Object' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.6_Set_Audit_Policy_Object_Access_Kernel_Object_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Packet Drop' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.7_Set_Audit_Policy_Object_Access_Filtering_Platform_Packet_Drop_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Registry' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.8_Set_Audit_Policy_Object_Access_Registry_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Certification Services' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.9_Set_Audit_Policy_Object_Access_Certification_Services_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Application Generated' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.10_Set_Audit_Policy_Object_Access_Application_Generated_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Detailed File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.11_Set_Audit_Policy_Object_Access_Detailed_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Connection' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.2.12_Set_Audit_Policy_Object_Access_Filtering_Platform_Connection_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.1_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Special Logon' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.2_Set_Audit_Policy_Logon-Logoff_Special_Logon_to_Success, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Main Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.3_Set_Audit_Policy_Logon-Logoff_IPsec_Main_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.4_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Extended Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.5_Set_Audit_Policy_Logon-Logoff_IPsec_Extended_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Quick Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.6_Set_Audit_Policy_Logon-Logoff_IPsec_Quick_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logoff' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.7_Set_Audit_Policy_Logon-Logoff_Logoff_to_Success, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.8_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logon' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.3.9_Set_Audit_Policy_Logon-Logoff_Logon_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.4.1_Set_Audit_Policy_DS_Access_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Detailed Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.4.2_Set_Audit_Policy_DS_Access_Detailed_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.4.3_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.4.4_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: DPAPI Activity' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.5.1_Set_Audit_Policy_Detailed_Tracking_DPAPI_Activity_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Termination' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.5.2_Set_Audit_Policy_Detailed_Tracking_Process_Termination_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Creation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.5.3_Set_Audit_Policy_Detailed_Tracking_Process_Creation_to_Success, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: RPC Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.5.4_Set_Audit_Policy_Detailed_Tracking_RPC_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: MPSSVC Rule-Level Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.1_Set_Audit_Policy_Policy_Change_MPSSVC_Rule-Level_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Filtering Platform Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.2_Set_Audit_Policy_Policy_Change_Filtering_Platform_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.3_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Audit Policy Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.4_Set_Audit_Policy_Policy_Change_Audit_Policy_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Other Policy Change Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.5_Set_Audit_Policy_Policy_Change_Other_Policy_Change_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authentication Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.6.6_Set_Audit_Policy_Policy_Change_Authentication_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Distribution Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.1_Set_Audit_Policy_Account_Management_Distribution_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Computer Account Management' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.2_Set_Audit_Policy_Account_Management_Computer_Account_Management_to_Success, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: User Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.3_Set_Audit_Policy_Account_Management_User_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Security Group Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.4_Set_Audit_Policy_Account_Management_Security_Group_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Other Account Management Events' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.5_Set_Audit_Policy_Account_Management_Other_Account_Management_Events_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Application Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.7.6_Set_Audit_Policy_Account_Management_Application_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.8.1_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Other Account Logon Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.8.2_Set_Audit_Policy_Account_Logon_Other_Account_Logon_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.8.3_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.8.4_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Other Privilege Use Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.9.1_Set_Audit_Policy_Privilege_Use_Other_Privilege_Use_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Non Sensitive Privilege Use' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.9.2_Set_Audit_Policy_Privilege_Use_Non_Sensitive_Privilege_Use_to_No_Auditing, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Sensitive Privilege Use' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.9.3_Set_Audit_Policy_Privilege_Use_Sensitive_Privilege_Use_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.1_Set_Windows_Firewall_Private_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.2_Set_Windows_Firewall_Private_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Display a notification' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.3_Set_Windows_Firewall_Private_Display_a_notification_to_Yes, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.4_Set_Windows_Firewall_Private_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.5_Set_Windows_Firewall_Private_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.6_Set_Windows_Firewall_Private_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Inbound connections' to 'Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.1.7_Set_Windows_Firewall_Private_Inbound_connections_to_Block_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local connection security rules' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.1_Set_Windows_Firewall_Public_Apply_local_connection_security_rules_to_No, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Inbound connections' to 'Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.2_Set_Windows_Firewall_Public_Inbound_connections_to_Block_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Display a notification' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.3_Set_Windows_Firewall_Public_Display_a_notification_to_No, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.4_Set_Windows_Firewall_Public_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.5_Set_Windows_Firewall_Public_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.6_Set_Windows_Firewall_Public_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.2.7_Set_Windows_Firewall_Public_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.1_Set_Windows_Firewall_Domain_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.2_Set_Windows_Firewall_Domain_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.3_Set_Windows_Firewall_Domain_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Display a notification' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.4_Set_Windows_Firewall_Domain_Display_a_notification_to_Yes, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Inbound connections' to 'Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.5_Set_Windows_Firewall_Domain_Inbound_connections_to_Block_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.6_Set_Windows_Firewall_Domain_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1.1.3.7_Set_Windows_Firewall_Domain_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Account lockout duration' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1.1_Set_Account_lockout_duration_to_15_or_greater, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Account lockout threshold' to '6' or fewer (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1.2_Set_Account_lockout_threshold_to_6_or_fewer, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Reset account lockout counter after' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1.3_Set_Reset_account_lockout_counter_after_to_15_or_greater, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Store passwords using reversible encryption' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.1_Set_Store_passwords_using_reversible_encryption_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Minimum password length' to '14' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.2_Set_Minimum_password_length_to_14, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Maximum password age' to '60' or less (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.3_Set_Maximum_password_age_to_60_or_less, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Enforce password history' to '24' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.4_Set_Enforce_password_history_to_24, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Minimum password age' to '1' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.5_Set_Minimum_password_age_to_1_or_greater, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Password must meet complexity requirements' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2.6_Set_Password_must_meet_complexity_requirements_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Hide mechanisms to remove zone information' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.1.1.1_Set_Hide_mechanisms_to_remove_zone_information_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Do not preserve zone information in file attachments' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.1.1.2_Set_Do_not_preserve_zone_information_in_file_attachments_to_Disabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Notify antivirus programs when opening attachments' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.1.1.3_Set_Notify_antivirus_programs_when_opening_attachments_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Enable screen saver' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2.1.1_Set_Enable_screen_saver_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Screen saver timeout' to 'Enabled:900' or lower (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2.1.2_Set_Screen_saver_timeout_to_Enabled900_or_lower, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Password protect the screen saver' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2.1.3_Set_Password_protect_the_screen_saver_to_Enabled, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Set 'Force specific screen saver' to 'Enabled:scrnsave.scr' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2.1.4_Set_Force_specific_screen_saver_to_Enabledscrnsave.scr, The Center for Internet Security Microsoft Windows 7 Level 1 Benchmark, 2.1.0)
  • Title: Computer Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1_Computer_Configuration, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Security Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Security_Settings, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Account Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1_Account_Policies, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Advanced Audit Policy Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2_Advanced_Audit_Policy_Configuration, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Security Options (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3_Security_Options, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Accounts (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.1_Accounts, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Audit (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.2_Audit, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: DCOM (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.3_DCOM, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Devices (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.4_Devices, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Domain member (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.5_Domain_member, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Interactive logon (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.6_Interactive_logon, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Microsoft network client (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.7_Microsoft_network_client, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Microsoft network server (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.8_Microsoft_network_server, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: MSS (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.9_MSS, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Network access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.10_Network_access, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Network security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.11_Network_security, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Recovery console (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.12_Recovery_console, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Shutdown (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.13_Shutdown, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: System cryptography (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.14_System_cryptography, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: System objects (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.15_System_objects, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: System settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.16_System_settings, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: User Account Control (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.17_User_Account_Control, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: User Rights Assignment (Group: xccdf_org.cisecurity.benchmarks_group_1.1.4_User_Rights_Assignment, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Windows Firewall With Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5_Windows_Firewall_With_Advanced_Security, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Domain Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.1_Domain_Profile, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Private Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.2_Private_Profile, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Public Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.3_Public_Profile, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Administrative_Templates, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Network (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1_Network, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Printers (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2_Printers, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.2.3_System, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Internet Communication Management (Group: xccdf_org.cisecurity.benchmarks_group_1.2.3.1_Internet_Communication_Management, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.2.3.2_Logon, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Power Management (Group: xccdf_org.cisecurity.benchmarks_group_1.2.3.3_Power_Management, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Remote Assistance (Group: xccdf_org.cisecurity.benchmarks_group_1.2.3.4_Remote_Assistance, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4_Windows_Components, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: AutoPlay Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.1_AutoPlay_Policies, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: BitLocker (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.2_BitLocker, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Fixed Data Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.2.1_Fixed_Data_Drives, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Operating System Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.2.2_Operating_System_Drives, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Removable Data Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.2.3_Removable_Data_Drives, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Credential User Interface (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.3_Credential_User_Interface, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Event Log (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.4_Event_Log, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Remote Desktop Services (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.5_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Windows Remote Management (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.6_Windows_Remote_Management, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Windows Update (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.7_Windows_Update, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: User Configuration (Group: xccdf_org.cisecurity.benchmarks_group_2_User_Configuration, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Account lockout threshold' to '5 invalid logon attempt(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1_Set_Account_lockout_threshold_to_5_invalid_logon_attempts, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Account lockout duration' to '15 or more minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2_Set_Account_lockout_duration_to_15_or_more_minutes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Reset account lockout counter after' to '15 minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3_Set_Reset_account_lockout_counter_after_to_15_minutes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Minimum password length' to '14 or more character(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4_Set_Minimum_password_length_to_14_or_more_characters, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Enforce password history' to '24 or more password(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5_Set_Enforce_password_history_to_24_or_more_passwords, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Password must meet complexity requirements' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6_Set_Password_must_meet_complexity_requirements_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Store passwords using reversible encryption' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.7_Set_Store_passwords_using_reversible_encryption_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Minimum password age' to '1 or more day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8_Set_Minimum_password_age_to_1_or_more_days, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Maximum password age' to '60 or fewer days' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.9_Set_Maximum_password_age_to_60_or_fewer_days, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Sensitive Privilege Use' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1_Set_Audit_Policy_Privilege_Use_Sensitive_Privilege_Use_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Other Account Management Events' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2_Set_Audit_Policy_Account_Management_Other_Account_Management_Events_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Quick Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.3_Set_Audit_Policy_Logon-Logoff_IPsec_Quick_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: RPC Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.4_Set_Audit_Policy_Detailed_Tracking_RPC_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.5_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: MPSSVC Rule-Level Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.6_Set_Audit_Policy_Policy_Change_MPSSVC_Rule-Level_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Distribution Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.7_Set_Audit_Policy_Account_Management_Distribution_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Termination' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.8_Set_Audit_Policy_Detailed_Tracking_Process_Termination_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Detailed File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.9_Set_Audit_Policy_Object_Access_Detailed_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: User Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.10_Set_Audit_Policy_Account_Management_User_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Computer Account Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.11_Set_Audit_Policy_Account_Management_Computer_Account_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Security System Extension' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.12_Set_Audit_Policy_System_Security_System_Extension_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Security State Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.13_Set_Audit_Policy_System_Security_State_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.14_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: DPAPI Activity' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.15_Set_Audit_Policy_Detailed_Tracking_DPAPI_Activity_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: IPsec Driver' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.16_Set_Audit_Policy_System_IPsec_Driver_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Security Group Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.17_Set_Audit_Policy_Account_Management_Security_Group_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Other Account Logon Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.18_Set_Audit_Policy_Account_Logon_Other_Account_Logon_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Registry' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.19_Set_Audit_Policy_Object_Access_Registry_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Other Privilege Use Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.20_Set_Audit_Policy_Privilege_Use_Other_Privilege_Use_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Filtering Platform Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.21_Set_Audit_Policy_Policy_Change_Filtering_Platform_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Central Access Policy Staging' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.22_Set_Audit_Policy_Object_Access_Central_Access_Policy_Staging_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.23_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.24_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logoff' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.25_Set_Audit_Policy_Logon-Logoff_Logoff_to_Success, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Application Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.26_Set_Audit_Policy_Account_Management_Application_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.27_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Kernel Object' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.28_Set_Audit_Policy_Object_Access_Kernel_Object_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Other Policy Change Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.29_Set_Audit_Policy_Policy_Change_Other_Policy_Change_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Application Generated' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.30_Set_Audit_Policy_Object_Access_Application_Generated_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.31_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Audit Policy Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.32_Set_Audit_Policy_Policy_Change_Audit_Policy_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.33_Set_Audit_Policy_Object_Access_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: System Integrity' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.34_Set_Audit_Policy_System_System_Integrity_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Other System Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.35_Set_Audit_Policy_System_Other_System_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.36_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.37_Set_Audit_Policy_DS_Access_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Packet Drop' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.38_Set_Audit_Policy_Object_Access_Filtering_Platform_Packet_Drop_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Detailed Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.39_Set_Audit_Policy_DS_Access_Detailed_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Other Object Access Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.40_Set_Audit_Policy_Object_Access_Other_Object_Access_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Connection' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.41_Set_Audit_Policy_Object_Access_Filtering_Platform_Connection_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Non Sensitive Privilege Use' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.42_Set_Audit_Policy_Privilege_Use_Non_Sensitive_Privilege_Use_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Certification Services' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.43_Set_Audit_Policy_Object_Access_Certification_Services_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Special Logon' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.44_Set_Audit_Policy_Logon-Logoff_Special_Logon_to_Success, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Handle Manipulation' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.45_Set_Audit_Policy_Object_Access_Handle_Manipulation_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Removable Storage' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.46_Set_Audit_Policy_Object_Access_Removable_Storage_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Main Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.47_Set_Audit_Policy_Logon-Logoff_IPsec_Main_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.48_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.49_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logon' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.50_Set_Audit_Policy_Logon-Logoff_Logon_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Creation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.51_Set_Audit_Policy_Detailed_Tracking_Process_Creation_to_Success, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Extended Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.52_Set_Audit_Policy_Logon-Logoff_IPsec_Extended_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: SAM' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.53_Set_Audit_Policy_Object_Access_SAM_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: File System' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.54_Set_Audit_Policy_Object_Access_File_System_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Authentication Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.55_Set_Audit_Policy_Policy_Change_Authentication_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Accounts: Block Microsoft accounts' to 'Users can't add or log on with Microsoft accounts' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.1_Set_Accounts_Block_Microsoft_accounts_to_Users_cant_add_or_log_on_with_Microsoft_accounts, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Accounts: Rename guest account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.2_Configure_Accounts_Rename_guest_account, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Accounts: Administrator account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.3_Set_Accounts_Administrator_account_status_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Accounts: Rename administrator account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.4_Configure_Accounts_Rename_administrator_account, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Accounts: Guest account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.5_Set_Accounts_Guest_account_status_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Accounts: Limit local account use of blank passwords to console logon only' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.6_Set_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit: Shut down system immediately if unable to log security audits' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.1_Set_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.2_Set_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Audit: Audit the use of Backup and Restore privilege' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.3_Configure_Audit_Audit_the_use_of_Backup_and_Restore_privilege, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Audit: Audit the access of global system objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.4_Configure_Audit_Audit_the_access_of_global_system_objects, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.3.1_Configure_DCOM_Machine_Launch_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.3.2_Configure_DCOM_Machine_Access_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Devices: Allow undock without having to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.1_Configure_Devices_Allow_undock_without_having_to_log_on, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Devices: Restrict floppy access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.2_Configure_Devices_Restrict_floppy_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators and Interactive Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.3_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators_and_Interactive_Users, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Devices: Restrict CD-ROM access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.4_Configure_Devices_Restrict_CD-ROM_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Devices: Prevent users from installing printer drivers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.5_Configure_Devices_Prevent_users_from_installing_printer_drivers, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Domain member: Require strong (Windows 2000 or later) session key' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.1_Set_Domain_member_Require_strong_Windows_2000_or_later_session_key_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally sign secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.2_Set_Domain_member_Digitally_sign_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally encrypt secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.3_Set_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Domain member: Maximum machine account password age' to '30 or fewer day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.4_Set_Domain_member_Maximum_machine_account_password_age_to_30_or_fewer_days, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally encrypt or sign secure channel data (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.5_Set_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Domain member: Disable machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.6_Set_Domain_member_Disable_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Machine account lockout threshold' to 10 or fewer invalid logon attempts (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.1_Set_Interactive_logon_Machine_account_lockout_threshold_to_10_or_fewer_invalid_logon_attempts, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Smart card removal behavior' to 'Lock Workstation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.2_Set_Interactive_logon_Smart_card_removal_behavior_to_Lock_Workstation, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Require smart card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.3_Configure_Interactive_logon_Require_smart_card, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'startup (minutes)' to '10 or more minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.3_Set_startup_minutes_to_10_or_more_minutes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Do not display last user name' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.4_Set_Interactive_logon_Do_not_display_last_user_name_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '4 or fewer logon(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.5_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_4_or_fewer_logons, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Require Domain Controller authentication to unlock workstation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.6_Set_Interactive_logon_Require_Domain_Controller_authentication_to_unlock_workstation_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Prompt user to change password before expiration' to '14 or more day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.7_Set_Interactive_logon_Prompt_user_to_change_password_before_expiration_to_14_or_more_days, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Do not require CTRL+ALT+DEL' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.8_Set_Interactive_logon_Do_not_require_CTRLALTDEL_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Message text for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.9_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Machine inactivity limit' to '900 or fewer seconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.10_Set_Interactive_logon_Machine_inactivity_limit_to_900_or_fewer_seconds, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Message title for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.11_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Display user information when the session is locked' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.12_Configure_Interactive_logon_Display_user_information_when_the_session_is_locked, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Send unencrypted password to third-party SMB servers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.1_Set_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.2_Set_Microsoft_network_client_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (if server agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.3_Set_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Disconnect clients when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.1_Set_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Amount of idle time required before suspending session' to '15 or fewer minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.2_Set_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_to_15_or_fewer_minutes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (if client agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.3_Set_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Server SPN target name validation level' to 'Accept if provided by client' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.4_Set_Microsoft_network_server_Server_SPN_target_name_validation_level_to_Accept_if_provided_by_client, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.5_Set_Microsoft_network_server_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'MSS: (AutoShareWks) Enable Administrative Shares (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.1_Configure_MSS_AutoShareWks_Enable_Administrative_Shares_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.1_Set_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'MSS: (NtfsDisable8dot3NameCreation) Enable the computer to stop generating 8.3 style filenames' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.2_Configure_MSS_NtfsDisable8dot3NameCreation_Enable_the_computer_to_stop_generating_8.3_style_filenames, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.3_Set_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' to '0.9 or less' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.4_Set_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_to_0.9_or_less, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.5_Set_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'MSS: (AutoReboot) Allow Windows to automatically restart after a system crash (recommended except for highly secure environments)' to 'Not Defined' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.6_Set_MSS_AutoReboot_Allow_Windows_to_automatically_restart_after_a_system_crash_recommended_except_for_highly_secure_environments_to_Not_Defined, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.7_Configure_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.8_Configure_MSS_EnableICMPRedirect_Allow_ICMP_redirects_to_override_OSPF_generated_routes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.9_Configure_MSS_NoDefaultExempt_Configure_IPSec_exemptions_for_various_types_of_network_traffic., The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'MSS: (KeepAliveTime) How often keep-alive packets are sent in milliseconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.10_Configure_MSS_KeepAliveTime_How_often_keep-alive_packets_are_sent_in_milliseconds, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.11_Configure_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.12_Configure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'MSS: (Hidden) Hide Computer From the Browse List (not recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.13_Configure_MSS_Hidden_Hide_Computer_From_the_Browse_List_not_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.14_Set_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_to_0, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.15_Set_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'MSS: (PerformRouterDiscovery) Allow IRDP to detect and configure Default Gateway addresses (could lead to DoS)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.16_Configure_MSS_PerformRouterDiscovery_Allow_IRDP_to_detect_and_configure_Default_Gateway_addresses_could_lead_to_DoS, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.1_Set_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network access: Allow anonymous SID/Name translation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.2_Set_Network_access_Allow_anonymous_SIDName_translation_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.3_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Network access: Named Pipes that can be accessed anonymously' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.4_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network access: Restrict anonymous access to Named Pipes and Shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.5_Set_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network access: Sharing and security model for local accounts' to 'Classic - local users authenticate as themselves' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.6_Set_Network_access_Sharing_and_security_model_for_local_accounts_to_Classic_-_local_users_authenticate_as_themselves, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network access: Remotely accessible registry paths and sub-paths' to the following list (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.7_Set_Network_access_Remotely_accessible_registry_paths_and_sub-paths_to_the_following_list, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network access: Shares that can be accessed anonymously' to 'Not Defined' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.8_Set_Network_access_Shares_that_can_be_accessed_anonymously_to_Not_Defined, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.9_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network access: Remotely accessible registry paths' to the following list (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.10_Set_Network_access_Remotely_accessible_registry_paths_to_the_following_list, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Network access: Do not allow storage of passwords and credentials for network authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.11_Configure_Network_access_Do_not_allow_storage_of_passwords_and_credentials_for_network_authentication, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network security: Do not store LAN Manager hash value on next password change' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.1_Set_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.2_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network security: Allow Local System to use computer identity for NTLM' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.3_Set_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network security: Allow LocalSystem NULL session fallback' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.4_Set_Network_security_Allow_LocalSystem_NULL_session_fallback_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: 'Network Security: Restrict NTLM: NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.5_Network_Security_Restrict_NTLM_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add server exceptions in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.6_Configure_Network_Security_Restrict_NTLM_Add_server_exceptions_in_this_domain, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.7_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.8_Configure_Network_Security_Restrict_NTLM_Outgoing_NTLM_traffic_to_remote_servers, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add remote server exceptions for NTLM authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.9_Configure_Network_Security_Restrict_NTLM_Add_remote_server_exceptions_for_NTLM_authentication, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network Security: Restrict NTLM: Audit Incoming NTLM Traffic' to 'Not Defined' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.10_Set_Network_Security_Restrict_NTLM_Audit_Incoming_NTLM_Traffic_to_Not_Defined, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network security: LAN Manager authentication level' to 'Send NTLMv2 response only. Refuse LM & NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.11_Set_Network_security_LAN_Manager_authentication_level_to_Send_NTLMv2_response_only._Refuse_LM__NTLM, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.12_Set_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.13_Configure_Network_Security_Restrict_NTLM_Audit_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Incoming NTLM traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.14_Configure_Network_Security_Restrict_NTLM_Incoming_NTLM_traffic, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network Security: Configure encryption types allowed for Kerberos' to 'RC4\AES128\AES256\Future types' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.15_Set_Network_Security_Configure_encryption_types_allowed_for_Kerberos_to_RC4AES128AES256Future_types, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Network security: LDAP client signing requirements' to 'Negotiate signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.16_Set_Network_security_LDAP_client_signing_requirements_to_Negotiate_signing, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Network security: Force logoff when logon hours expire' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.17_Configure_Network_security_Force_logoff_when_logon_hours_expire, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Recovery console: Allow automatic administrative logon' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.1_Set_Recovery_console_Allow_automatic_administrative_logon_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Recovery console: Allow floppy copy and access to all drives and all folders' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.2_Set_Recovery_console_Allow_floppy_copy_and_access_to_all_drives_and_all_folders_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Shutdown: Clear virtual memory pagefile' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.13.1_Set_Shutdown_Clear_virtual_memory_pagefile_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Shutdown: Allow system to be shut down without having to log on' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.13.2_Set_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'System cryptography: Force strong key protection for user keys stored on the computer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.14.1_Configure_System_cryptography_Force_strong_key_protection_for_user_keys_stored_on_the_computer, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.14.2_Set_System_cryptography_Use_FIPS_compliant_algorithms_for_encryption_hashing_and_signing_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'System objects: Strengthen default permissions of internal system objects (e'g' Symbolic Links)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.15.1_Set_System_objects_Strengthen_default_permissions_of_internal_system_objects_eg_Symbolic_Links_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'System objects: Require case insensitivity for non-Windows subsystems' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.15.2_Set_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'System settings: Optional subsystems' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.16.1_Configure_System_settings_Optional_subsystems, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.16.2_Configure_System_settings_Use_Certificate_Rules_on_Windows_Executables_for_Software_Restriction_Policies, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Admin Approval Mode for the Built-in Administrator account' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.1_Set_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Detect application installations and prompt for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.2_Set_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for standard users' to 'Automatically deny elevation requests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.3_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_to_Automatically_deny_elevation_requests, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' to 'Prompt for consent on the secure desktop' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.4_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_to_Prompt_for_consent_on_the_secure_desktop, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.5_Set_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Virtualize file and registry write failures to per-user locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.6_Set_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Switch to the secure desktop when prompting for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.7_Set_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.8_Set_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Only elevate executables that are signed and validated' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.9_Set_User_Account_Control_Only_elevate_executables_that_are_signed_and_validated_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Run all administrators in Admin Approval Mode' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.10_Set_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Allow log on through Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.1_Configure_Allow_log_on_through_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Deny log on through Remote Desktop Services' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.2_Set_Deny_log_on_through_Remote_Desktop_Services_to_Guests, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Deny access to this computer from the network' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.3_Set_Deny_access_to_this_computer_from_the_network_to_Guests, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Create a pagefile' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.4_Set_Create_a_pagefile_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Create permanent shared objects' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.5_Set_Create_permanent_shared_objects_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Increase scheduling priority' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.6_Set_Increase_scheduling_priority_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Access this computer from the network' to 'Users, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.7_Set_Access_this_computer_from_the_network_to_Users_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Force shutdown from a remote system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.8_Set_Force_shutdown_from_a_remote_system_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Change the time zone' to 'LOCAL SERVICE, Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.9_Set_Change_the_time_zone_to_LOCAL_SERVICE_Administrators_Users, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Create global objects' to 'Administrators, SERVICE, LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.10_Set_Create_global_objects_to_Administrators_SERVICE_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Enable computer and user accounts to be trusted for delegation' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.11_Set_Enable_computer_and_user_accounts_to_be_trusted_for_delegation_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Profile single process' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.12_Set_Profile_single_process_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Shut down the system' to 'Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.13_Set_Shut_down_the_system_to_Administrators_Users, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Take ownership of files or other objects' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.14_Set_Take_ownership_of_files_or_other_objects_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Create symbolic links' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.15_Set_Create_symbolic_links_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Act as part of the operating system' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.16_Set_Act_as_part_of_the_operating_system_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Modify firmware environment values' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.17_Set_Modify_firmware_environment_values_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Back up files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.18_Set_Back_up_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Debug programs' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.19_Set_Debug_programs_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Access Credential Manager as a trusted caller' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.20_Set_Access_Credential_Manager_as_a_trusted_caller_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Deny log on locally' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.21_Set_Deny_log_on_locally_to_Guests, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Profile system performance' to 'NT SERVICE\WdiServiceHost,Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.22_Set_Profile_system_performance_to_NT_SERVICEWdiServiceHostAdministrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Restore files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.23_Set_Restore_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Perform volume maintenance tasks' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.24_Set_Perform_volume_maintenance_tasks_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Impersonate a client after authentication' to 'Administrators, SERVICE, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.25_Set_Impersonate_a_client_after_authentication_to_Administrators_SERVICE_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Log on as a batch job' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.26_Configure_Log_on_as_a_batch_job, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Adjust memory quotas for a process' to 'Administrators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.27_Set_Adjust_memory_quotas_for_a_process_to_Administrators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Manage auditing and security log' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.28_Set_Manage_auditing_and_security_log_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Deny log on as a batch job' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.29_Set_Deny_log_on_as_a_batch_job_to_Guests, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Bypass traverse checking' to 'Users, NETWORK SERVICE, LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.30_Set_Bypass_traverse_checking_to_Users_NETWORK_SERVICE_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Increase a process working set' to 'Administrators, Local Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.31_Set_Increase_a_process_working_set_to_Administrators_Local_Service, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Change the system time' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.32_Set_Change_the_system_time_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Deny log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.33_Configure_Deny_log_on_as_a_service, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.34_Configure_Log_on_as_a_service, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Generate security audits' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.35_Set_Generate_security_audits_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow log on locally' to 'Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.36_Set_Allow_log_on_locally_to_Administrators_Users, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Lock pages in memory' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.37_Set_Lock_pages_in_memory_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Load and unload device drivers' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.38_Set_Load_and_unload_device_drivers_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Remove computer from docking station' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.39_Configure_Remove_computer_from_docking_station, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Replace a process level token' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.40_Set_Replace_a_process_level_token_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Create a token object' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.41_Set_Create_a_token_object_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Modify an object label' to 'No one' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.42_Set_Modify_an_object_label_to_No_one, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.1_Set_Windows_Firewall_Domain_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Logging: Size limit (KB)' to '16384 KB or greater ' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.2_Set_Windows_Firewall_Domain_Logging_Size_limit_KB_to_16384_KB_or_greater_, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Logging: Name' to '%SYSTEMROOT%\System32\logfiles\firewall\domainfw.log' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.3_Set_Windows_Firewall_Domain_Logging_Name_to_SYSTEMROOTSystem32logfilesfirewalldomainfw.log, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.4_Set_Windows_Firewall_Domain_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.5_Set_Windows_Firewall_Domain_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.6_Set_Windows_Firewall_Domain_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.7_Set_Windows_Firewall_Domain_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Logging: Log dropped packets' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.8_Set_Windows_Firewall_Domain_Logging_Log_dropped_packets_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Logging: Log successful connections' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.9_Set_Windows_Firewall_Domain_Logging_Log_successful_connections_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Inbound Connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.10_Set_Inbound_Connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.11_Set_Windows_Firewall_Domain_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.1_Set_Windows_Firewall_Private_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.2_Set_Windows_Firewall_Private_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.3_Set_Windows_Firewall_Private_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Logging: Size limit (KB)' to '16384 KB or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.4_Set_Windows_Firewall_Private_Logging_Size_limit_KB_to_16384_KB_or_greater, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.5_Set_Windows_Firewall_Private_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.6_Set_Windows_Firewall_Private_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Inbound Connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.7_Set_Inbound_Connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Logging: Name' to '%SYSTEMROOT%\System32\logfiles\firewall\privatefw.log' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.8_Set_Windows_Firewall_Private_Logging_Name_to_SYSTEMROOTSystem32logfilesfirewallprivatefw.log, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.9_Set_Windows_Firewall_Private_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Logging: Log successful connections' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.10_Set_Windows_Firewall_Private_Logging_Log_successful_connections_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Logging: Log dropped packets' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.11_Set_Windows_Firewall_Private_Logging_Log_dropped_packets_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.1_Set_Windows_Firewall_Public_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.2_Set_Windows_Firewall_Public_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Apply local connection security rules' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.3_Set_Windows_Firewall_Public_Apply_local_connection_security_rules_to_No, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Logging: Log dropped packets' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.4_Set_Windows_Firewall_Public_Logging_Log_dropped_packets_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Display a notification' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.5_Set_Windows_Firewall_Public_Display_a_notification_to_No, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.6_Set_Windows_Firewall_Public_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Logging: Name' to '%SYSTEMROOT%\System32\logfiles\firewall\publicfw.log' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.7_Set_Windows_Firewall_Public_Logging_Name_to_SYSTEMROOTSystem32logfilesfirewallpublicfw.log, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Logging: Log successful connections' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.8_Set_Windows_Firewall_Public_Logging_Log_successful_connections_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Logging: Size limit (KB)' to '16384 KB or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.9_Set_Windows_Firewall_Public_Logging_Size_limit_KB_to_16384_KB_or_greater, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.10_Set_Windows_Firewall_Public_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Inbound Connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.11_Set_Inbound_Connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Set IP Stateless Autoconfiguration Limits State' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1_Configure_Set_IP_Stateless_Autoconfiguration_Limits_State, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Minimize the number of simultaneous connections to the Internet or a Windows Domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2_Configure_Minimize_the_number_of_simultaneous_connections_to_the_Internet_or_a_Windows_Domain, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Prohibit connection to non-domain networks when connected to domain authenticated network' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3_Configure_Prohibit_connection_to_non-domain_networks_when_connected_to_domain_authenticated_network, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Point and Print Restrictions' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1_Configure_Point_and_Print_Restrictions, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Turn off access to the Store' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.1_Configure_Turn_off_access_to_the_Store, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Turn off downloading of print drivers over HTTP' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.2_Set_Turn_off_downloading_of_print_drivers_over_HTTP_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Turn off Windows Update device driver searching' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.3_Set_Turn_off_Windows_Update_device_driver_searching_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Turn off the "Publish to Web" task for files and folders' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.4_Set_Turn_off_the_Publish_to_Web_task_for_files_and_folders_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Turn off the Windows Messenger Customer Experience Improvement Program' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.5_Set_Turn_off_the_Windows_Messenger_Customer_Experience_Improvement_Program_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Turn off Search Companion content file updates' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.6_Set_Turn_off_Search_Companion_content_file_updates_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Turn off Event Viewer "Events.asp" links' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.7_Configure_Turn_off_Event_Viewer_Events.asp_links, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Turn off Internet download for Web publishing and online ordering wizards' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.8_Set_Turn_off_Internet_download_for_Web_publishing_and_online_ordering_wizards_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Turn off printing over HTTP' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.9_Set_Turn_off_printing_over_HTTP_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Turn on PIN sign-in' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.1_Set_Turn_on_PIN_sign-in_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Do not process the run once list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.2_Configure_Do_not_process_the_run_once_list, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Do not process the legacy run list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.3_Configure_Do_not_process_the_legacy_run_list, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Do not enumerate connected users on domain-joined computers' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.4_Set_Do_not_enumerate_connected_users_on_domain-joined_computers_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Turn off app notifications on the lock screen' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.5_Configure_Turn_off_app_notifications_on_the_lock_screen, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Enumerate local users on domain-joined computers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.6_Set_Enumerate_local_users_on_domain-joined_computers_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Turn Off the Display (seconds):' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.3.1_Configure_Turn_Off_the_Display_seconds, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Turn Off the Display (seconds):' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.3.2_Configure_Turn_Off_the_Display_seconds, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Require a Password When a Computer Wakes (Plugged In)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.3.3_Set_Require_a_Password_When_a_Computer_Wakes_Plugged_In_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Require a Password When a Computer Wakes (On Battery)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.3.4_Set_Require_a_Password_When_a_Computer_Wakes_On_Battery_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure Solicited Remote Assistance' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.4.1_Set_Configure_Solicited_Remote_Assistance_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure Offer Remote Assistance' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.4.2_Set_Configure_Offer_Remote_Assistance_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Customize Warning Messages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.4.3_Configure_Customize_Warning_Messages, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'RPC Runtime Unauthenticated Client Restriction to Apply:' to 'Enabled:Authenticated' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.5_Set_RPC_Runtime_Unauthenticated_Client_Restriction_to_Apply_to_EnabledAuthenticated, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Enable RPC Endpoint Mapper Client Authentication' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.6_Set_Enable_RPC_Endpoint_Mapper_Client_Authentication_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Do not apply during periodic background processing' to 'Enabled:FALSE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.7_Set_Do_not_apply_during_periodic_background_processing_to_EnabledFALSE, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Process even if the Group Policy objects have not changed' to 'Enabled:TRUE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.8_Set_Process_even_if_the_Group_Policy_objects_have_not_changed_to_EnabledTRUE, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Choose the boot-start drivers that can be initialized:' to 'Enabled:Good, unknown and bad but critical' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.9_Set_Choose_the_boot-start_drivers_that_can_be_initialized_to_EnabledGood_unknown_and_bad_but_critical, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Detect compatibility issues for applications and drivers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.10_Configure_Detect_compatibility_issues_for_applications_and_drivers, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Select update server:' to 'Enabled:Search Managed Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.11_Set_Select_update_server_to_EnabledSearch_Managed_Server, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Specify settings for optional component installation and component repair' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.12_Configure_Specify_settings_for_optional_component_installation_and_component_repair, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Prevent installation of devices using drivers that match these device setup classes' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.13_Set_Prevent_installation_of_devices_using_drivers_that_match_these_device_setup_classes_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Also apply to matching devices that are already installed' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.14_Set_Also_apply_to_matching_devices_that_are_already_installed_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Prevent installation of devices using drivers for these device setup classes:' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.15_Configure_Prevent_installation_of_devices_using_drivers_for_these_device_setup_classes, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Turn off Autoplay on' to 'Enabled:All drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.1.1_Set_Turn_off_Autoplay_on_to_EnabledAll_drives, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure use of hardware-based encryption for fixed data drives' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.1_Set_Configure_use_of_hardware-based_encryption_for_fixed_data_drives_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Enforce drive encryption type on fixed data drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.2_Configure_Enforce_drive_encryption_type_on_fixed_data_drives, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure use of passwords for fixed data drives' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.3_Set_Configure_use_of_passwords_for_fixed_data_drives_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Recovery Key' to 'Allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.4_Set_Recovery_Key_to_Allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Recovery Password' to 'Allow 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.5_Set_Recovery_Password_to_Allow_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Use BitLocker software-based encryption when hardware encryption is not available' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.6_Set_Use_BitLocker_software-based_encryption_when_hardware_encryption_is_not_available_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Restrict crypto algorithms or cipher suites to the following:' to '2.16.840.1.101.3.4.1.2;2.16.840.1.101.3.4.1.42' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.7_Set_Restrict_crypto_algorithms_or_cipher_suites_to_the_following_to_2.16.840.1.101.3.4.1.22.16.840.1.101.3.4.1.42, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Restrict encryption algorithms and cipher suites allowed for hardware-based encryption' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.8_Set_Restrict_encryption_algorithms_and_cipher_suites_allowed_for_hardware-based_encryption_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow data recovery agent' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.9_Set_Allow_data_recovery_agent_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Choose how BitLocker-protected fixed drives can be recovered' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.10_Set_Choose_how_BitLocker-protected_fixed_drives_can_be_recovered_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for fixed data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.11_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_fixed_data_drives_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure storage of BitLocker recovery information to AD DS:' to 'Backup recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.12_Set_Configure_storage_of_BitLocker_recovery_information_to_AD_DS_to_Backup_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Save BitLocker recovery information to AD DS for fixed data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.13_Set_Save_BitLocker_recovery_information_to_AD_DS_for_fixed_data_drives_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.14_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure use of smart cards on fixed data drives' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.15_Set_Configure_use_of_smart_cards_on_fixed_data_drives_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Require use of smart cards on fixed data drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.16_Set_Require_use_of_smart_cards_on_fixed_data_drives_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Deny write access to fixed drives not protected by BitLocker' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.17_Configure_Deny_write_access_to_fixed_drives_not_protected_by_BitLocker, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow access to BitLocker-protected fixed data drives from earlier versions of Windows' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.18_Set_Allow_access_to_BitLocker-protected_fixed_data_drives_from_earlier_versions_of_Windows_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure use of hardware-based encryption for operating system drives' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.1_Set_Configure_use_of_hardware-based_encryption_for_operating_system_drives_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Enforce drive encryption type on operating system drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.2_Configure_Enforce_drive_encryption_type_on_operating_system_drives, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure use of passwords for operating system drives' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.3_Set_Configure_use_of_passwords_for_operating_system_drives_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Recovery Key' to 'Do not allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.4_Set_Recovery_Key_to_Do_not_allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Recovery Password' to 'Require 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.5_Set_Recovery_Password_to_Require_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Use BitLocker software-based encryption when hardware encryption is not available' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.6_Set_Use_BitLocker_software-based_encryption_when_hardware_encryption_is_not_available_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Restrict crypto algorithms or cipher suites to the following:' to '2.16.840.1.101.3.4.1.2;2.16.840.1.101.3.4.1.42' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.7_Set_Restrict_crypto_algorithms_or_cipher_suites_to_the_following_to_2.16.840.1.101.3.4.1.22.16.840.1.101.3.4.1.42, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Restrict encryption algorithms and cipher suites allowed for hardware-based encryption' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.8_Set_Restrict_encryption_algorithms_and_cipher_suites_allowed_for_hardware-based_encryption_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow data recovery agent' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.9_Set_Allow_data_recovery_agent_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Choose how BitLocker-protected operating system drives can be recovered' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.10_Set_Choose_how_BitLocker-protected_operating_system_drives_can_be_recovered_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for operating system drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.11_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_operating_system_drives_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure storage of BitLocker recovery information to AD DS:' to 'Store recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.12_Set_Configure_storage_of_BitLocker_recovery_information_to_AD_DS_to_Store_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Save BitLocker recovery information to AD DS for operating system drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.13_Set_Save_BitLocker_recovery_information_to_AD_DS_for_operating_system_drives_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.14_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Require additional authentication at startup' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.15_Set_Require_additional_authentication_at_startup_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow BitLocker without a compatible TPM' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.16_Set_Allow_BitLocker_without_a_compatible_TPM_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure TPM startup key and PIN:' to 'Do not allow startup key and PIN with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.17_Set_Configure_TPM_startup_key_and_PIN_to_Do_not_allow_startup_key_and_PIN_with_TPM, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure TPM startup PIN:' to 'Require startup PIN with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.18_Set_Configure_TPM_startup_PIN_to_Require_startup_PIN_with_TPM, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure TPM startup:' to 'Do not allow TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.19_Set_Configure_TPM_startup_to_Do_not_allow_TPM, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure TPM startup key:' to 'Do not allow startup key with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.20_Set_Configure_TPM_startup_key_to_Do_not_allow_startup_key_with_TPM, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Use enhanced Boot Configuration Data validation profile' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.21_Configure_Use_enhanced_Boot_Configuration_Data_validation_profile, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Enable use of BitLocker authentication requiring preboot keyboard input on slates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.22_Configure_Enable_use_of_BitLocker_authentication_requiring_preboot_keyboard_input_on_slates, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Configure TPM platform validation profile for BIOS-based firmware configurations' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.23_Configure_Configure_TPM_platform_validation_profile_for_BIOS-based_firmware_configurations, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Configure TPM platform validation profile for native UEFI firmware configurations' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.24_Configure_Configure_TPM_platform_validation_profile_for_native_UEFI_firmware_configurations, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow enhanced PINs for startup' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.25_Set_Allow_enhanced_PINs_for_startup_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Disallow standard users from changing the PIN or password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.26_Configure_Disallow_standard_users_from_changing_the_PIN_or_password, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow Secure Boot for integrity validation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.27_Set_Allow_Secure_Boot_for_integrity_validation_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Minimum characters:' to 'Enabled:7 or more characters' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.28_Set_Minimum_characters_to_Enabled7_or_more_characters, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Allow network unlock at startup' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.29_Configure_Allow_network_unlock_at_startup, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Reset platform validation data after BitLocker recovery' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.30_Configure_Reset_platform_validation_data_after_BitLocker_recovery, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure use of hardware-based encryption for removable data drives' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.1_Set_Configure_use_of_hardware-based_encryption_for_removable_data_drives_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Enforce drive encryption type on removable data drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.2_Configure_Enforce_drive_encryption_type_on_removable_data_drives, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure use of passwords for removable data drives' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.3_Set_Configure_use_of_passwords_for_removable_data_drives_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Recovery Key' to 'Do not allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.4_Set_Recovery_Key_to_Do_not_allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Recovery Password' to 'Do not allow 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.5_Set_Recovery_Password_to_Do_not_allow_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Use BitLocker software-based encryption when hardware encryption is not available' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.6_Set_Use_BitLocker_software-based_encryption_when_hardware_encryption_is_not_available_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Restrict crypto algorithms or cipher suites to the following:' to '2.16.840.1.101.3.4.1.2;2.16.840.1.101.3.4.1.42' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.7_Set_Restrict_crypto_algorithms_or_cipher_suites_to_the_following_to_2.16.840.1.101.3.4.1.22.16.840.1.101.3.4.1.42, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Restrict encryption algorithms and cipher suites allowed for hardware-based encryption' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.8_Set_Restrict_encryption_algorithms_and_cipher_suites_allowed_for_hardware-based_encryption_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow data recovery agent' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.9_Set_Allow_data_recovery_agent_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Choose how BitLocker-protected removable drives can be recovered' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.10_Set_Choose_how_BitLocker-protected_removable_drives_can_be_recovered_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for removable data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.11_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_removable_data_drives_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure storage of BitLocker recovery information to AD DS:' to 'Backup recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.12_Set_Configure_storage_of_BitLocker_recovery_information_to_AD_DS_to_Backup_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Save BitLocker recovery information to AD DS for removable data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.13_Set_Save_BitLocker_recovery_information_to_AD_DS_for_removable_data_drives_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.14_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure use of smart cards on removable data drives' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.15_Set_Configure_use_of_smart_cards_on_removable_data_drives_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Require use of smart cards on removable data drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.16_Set_Require_use_of_smart_cards_on_removable_data_drives_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Deny write access to removable drives not protected by BitLocker' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.17_Set_Deny_write_access_to_removable_drives_not_protected_by_BitLocker_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow access to BitLocker-protected removable data drives from earlier versions of Windows' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.18_Set_Allow_access_to_BitLocker-protected_removable_data_drives_from_earlier_versions_of_Windows_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Control use of BitLocker on removable drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.19_Configure_Control_use_of_BitLocker_on_removable_drives, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Do not allow write access to devices configured in another organization' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.20_Set_Do_not_allow_write_access_to_devices_configured_in_another_organization_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Validate smart card certificate usage rule compliance' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.4_Configure_Validate_smart_card_certificate_usage_rule_compliance, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Select the encryption method:' to 'Enabled:AES 256-bit' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.5_Set_Select_the_encryption_method_to_EnabledAES_256-bit, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Prevent memory overwrite on restart' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.6_Configure_Prevent_memory_overwrite_on_restart, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Choose default folder for recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.7_Configure_Choose_default_folder_for_recovery_password, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Provide the unique identifiers for your organization' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.8_Configure_Provide_the_unique_identifiers_for_your_organization, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow Standby States (S1-S3) When Sleeping (On Battery)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.9_Set_Allow_Standby_States_S1-S3_When_Sleeping_On_Battery_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow Standby States (S1-S3) When Sleeping (Plugged In)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.10_Set_Allow_Standby_States_S1-S3_When_Sleeping_Plugged_In_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Require trusted path for credential entry' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.3.1_Configure_Require_trusted_path_for_credential_entry, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Do not display the password reveal button' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.3.2_Configure_Do_not_display_the_password_reveal_button, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Enumerate administrator accounts on elevation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.3.3_Set_Enumerate_administrator_accounts_on_elevation_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Security: Maximum Log Size (KB)' to 'Enabled:20480 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.2_Set_Security_Maximum_Log_Size_KB_to_Enabled20480_or_greater, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'System: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.3_Set_System_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Security: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.4_Set_Security_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Application: Maximum Log Size (KB)' to 'Enabled:20480 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.5_Set_Application_Maximum_Log_Size_KB_to_Enabled20480_or_greater, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'System: Maximum Log Size (KB)' to 'Enabled:20480 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.6_Set_System_Maximum_Log_Size_KB_to_Enabled20480_or_greater, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Application: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.6_Set_Application_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Do not allow drive redirection' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.5.1_Set_Do_not_allow_drive_redirection_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Allow users to connect remotely by using Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.5.2_Configure_Allow_users_to_connect_remotely_by_using_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Encryption Level' to 'Enabled:High Level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.5.3_Set_Encryption_Level_to_EnabledHigh_Level, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Always prompt for password upon connection' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.5.4_Set_Always_prompt_for_password_upon_connection_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Do not allow passwords to be saved' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.5.5_Set_Do_not_allow_passwords_to_be_saved_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Disallow Digest authentication' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.1_Set_Disallow_Digest_authentication_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow Basic authentication' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.2_Set_Allow_Basic_authentication_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow Basic authentication' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.3_Set_Allow_Basic_authentication_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Disallow WinRM from storing RunAs credentials' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.4_Set_Disallow_WinRM_from_storing_RunAs_credentials_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow unencrypted traffic' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.5_Set_Allow_unencrypted_traffic_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow unencrypted traffic' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.6_Set_Allow_unencrypted_traffic_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Specify intranet Microsoft update service location' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.1_Configure_Specify_intranet_Microsoft_update_service_location, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Reschedule Automatic Updates scheduled installations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.2_Set_Reschedule_Automatic_Updates_scheduled_installations_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Do not adjust default option to 'Install Updates and Shut Down' in Shut Down Windows dialog box' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.4_Set_Do_not_adjust_default_option_to_Install_Updates_and_Shut_Down_in_Shut_Down_Windows_dialog_box_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure Automatic Updates' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.5_Set_Configure_Automatic_Updates_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Configure automatic updating' to '3 - Auto download and notify for install' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.6_Set_Configure_automatic_updating_to_3_-_Auto_download_and_notify_for_install, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Scheduled install day' to '0 - Every day' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.7_Set_Scheduled_install_day_to_0_-_Every_day, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'No auto-restart with logged on users for scheduled automatic updates installations' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.8_Set_No_auto-restart_with_logged_on_users_for_scheduled_automatic_updates_installations_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Do not display 'Install Updates and Shut Down' option in Shut Down Windows dialog box' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.9_Set_Do_not_display_Install_Updates_and_Shut_Down_option_in_Shut_Down_Windows_dialog_box_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Allow the use of biometrics' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.8_Configure_Allow_the_use_of_biometrics, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Turn off Data Execution Prevention for Explorer' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.9_Set_Turn_off_Data_Execution_Prevention_for_Explorer_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Turn off the Store application' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.10_Configure_Turn_off_the_Store_application, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Always install with elevated privileges' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.11_Set_Always_install_with_elevated_privileges_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Allow deployment operations in special profiles' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.12_Configure_Allow_deployment_operations_in_special_profiles, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Allow all trusted apps to install' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.13_Configure_Allow_all_trusted_apps_to_install, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Pick one of the following settings' to 'Enabled:Require approval from an administrator before running downloaded unknown software' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.14_Set_Pick_one_of_the_following_settings_to_EnabledRequire_approval_from_an_administrator_before_running_downloaded_unknown_software, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Turn off Automatic Download of updates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.15_Configure_Turn_off_Automatic_Download_of_updates, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Allow Remote Shell Access' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.16_Set_Allow_Remote_Shell_Access_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Turn off location' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.17_Configure_Turn_off_location, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Prevent the computer from joining a homegroup' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.18_Configure_Prevent_the_computer_from_joining_a_homegroup, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Turn off Windows Location Provider' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.19_Configure_Turn_off_Windows_Location_Provider, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Disable regedit from running silently?' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1_Configure_Disable_regedit_from_running_silently, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Prevent Codec Download' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.2_Configure_Prevent_Codec_Download, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Notify antivirus programs when opening attachments' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.3_Set_Notify_antivirus_programs_when_opening_attachments_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Do not preserve zone information in file attachments' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.4_Set_Do_not_preserve_zone_information_in_file_attachments_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Hide mechanisms to remove zone information' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.5_Configure_Hide_mechanisms_to_remove_zone_information, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Remove CD Burning features' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.6_Configure_Remove_CD_Burning_features, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Remove Security tab' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.7_Configure_Remove_Security_tab, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Password protect the screen saver' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.8_Set_Password_protect_the_screen_saver_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Enable screen saver' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.9_Set_Enable_screen_saver_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Seconds' to 'Enabled:900 or fewer seconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.10_Set_Seconds_to_Enabled900_or_fewer_seconds, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Set 'Screen saver executable name' to 'Enabled:scrnsave.scr' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.11_Set_Screen_saver_executable_name_to_Enabledscrnsave.scr, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Prevent changing screen saver' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.12_Configure_Prevent_changing_screen_saver, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Configure 'Turn off toast notifications on the lock screen' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.13_Configure_Turn_off_toast_notifications_on_the_lock_screen, The Center for Internet Security Microsoft Windows 8 Level 1 + BitLocker Benchmark, 1.0.0)
  • Title: Computer Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1_Computer_Configuration, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Security Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Security_Settings, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Account Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1_Account_Policies, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Advanced Audit Policy Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2_Advanced_Audit_Policy_Configuration, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Security Options (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3_Security_Options, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Accounts (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.1_Accounts, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Audit (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.2_Audit, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: DCOM (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.3_DCOM, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Devices (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.4_Devices, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Domain member (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.5_Domain_member, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Interactive logon (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.6_Interactive_logon, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Microsoft network client (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.7_Microsoft_network_client, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Microsoft network server (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.8_Microsoft_network_server, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: MSS (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.9_MSS, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Network access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.10_Network_access, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Network security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.11_Network_security, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Recovery console (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.12_Recovery_console, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Shutdown (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.13_Shutdown, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: System cryptography (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.14_System_cryptography, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: System objects (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.15_System_objects, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: System settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.16_System_settings, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: User Account Control (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.17_User_Account_Control, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: User Rights Assignment (Group: xccdf_org.cisecurity.benchmarks_group_1.1.4_User_Rights_Assignment, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Windows Firewall With Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5_Windows_Firewall_With_Advanced_Security, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Domain Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.1_Domain_Profile, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Private Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.2_Private_Profile, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Public Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.3_Public_Profile, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Administrative_Templates, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Network (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1_Network, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Printers (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2_Printers, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.2.3_System, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Internet Communication Management (Group: xccdf_org.cisecurity.benchmarks_group_1.2.3.1_Internet_Communication_Management, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.2.3.2_Logon, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Power Management (Group: xccdf_org.cisecurity.benchmarks_group_1.2.3.3_Power_Management, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Remote Assistance (Group: xccdf_org.cisecurity.benchmarks_group_1.2.3.4_Remote_Assistance, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4_Windows_Components, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: AutoPlay Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.1_AutoPlay_Policies, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: BitLocker (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.2_BitLocker, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Fixed Data Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.2.1_Fixed_Data_Drives, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Operating System Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.2.2_Operating_System_Drives, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Removable Data Drives (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.2.3_Removable_Data_Drives, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Credential User Interface (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.3_Credential_User_Interface, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Event Log (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.4_Event_Log, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Remote Desktop Services (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.5_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Windows Remote Management (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.6_Windows_Remote_Management, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Windows Update (Group: xccdf_org.cisecurity.benchmarks_group_1.2.4.7_Windows_Update, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: User Configuration (Group: xccdf_org.cisecurity.benchmarks_group_2_User_Configuration, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Account lockout threshold' to '5 invalid logon attempt(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1_Set_Account_lockout_threshold_to_5_invalid_logon_attempts, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Account lockout duration' to '15 or more minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2_Set_Account_lockout_duration_to_15_or_more_minutes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Reset account lockout counter after' to '15 minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3_Set_Reset_account_lockout_counter_after_to_15_minutes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Minimum password length' to '14 or more character(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4_Set_Minimum_password_length_to_14_or_more_characters, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enforce password history' to '24 or more password(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5_Set_Enforce_password_history_to_24_or_more_passwords, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Password must meet complexity requirements' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6_Set_Password_must_meet_complexity_requirements_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Store passwords using reversible encryption' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.7_Set_Store_passwords_using_reversible_encryption_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Minimum password age' to '1 or more day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8_Set_Minimum_password_age_to_1_or_more_days, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Maximum password age' to '60 or fewer days' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.9_Set_Maximum_password_age_to_60_or_fewer_days, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Sensitive Privilege Use' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1_Set_Audit_Policy_Privilege_Use_Sensitive_Privilege_Use_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Other Account Management Events' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2_Set_Audit_Policy_Account_Management_Other_Account_Management_Events_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Quick Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.3_Set_Audit_Policy_Logon-Logoff_IPsec_Quick_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: RPC Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.4_Set_Audit_Policy_Detailed_Tracking_RPC_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.5_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: MPSSVC Rule-Level Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.6_Set_Audit_Policy_Policy_Change_MPSSVC_Rule-Level_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Distribution Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.7_Set_Audit_Policy_Account_Management_Distribution_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Termination' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.8_Set_Audit_Policy_Detailed_Tracking_Process_Termination_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Detailed File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.9_Set_Audit_Policy_Object_Access_Detailed_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: User Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.10_Set_Audit_Policy_Account_Management_User_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Computer Account Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.11_Set_Audit_Policy_Account_Management_Computer_Account_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Security System Extension' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.12_Set_Audit_Policy_System_Security_System_Extension_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Security State Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.13_Set_Audit_Policy_System_Security_State_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.14_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: DPAPI Activity' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.15_Set_Audit_Policy_Detailed_Tracking_DPAPI_Activity_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: IPsec Driver' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.16_Set_Audit_Policy_System_IPsec_Driver_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Security Group Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.17_Set_Audit_Policy_Account_Management_Security_Group_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Other Account Logon Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.18_Set_Audit_Policy_Account_Logon_Other_Account_Logon_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Registry' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.19_Set_Audit_Policy_Object_Access_Registry_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Other Privilege Use Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.20_Set_Audit_Policy_Privilege_Use_Other_Privilege_Use_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Filtering Platform Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.21_Set_Audit_Policy_Policy_Change_Filtering_Platform_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Central Access Policy Staging' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.22_Set_Audit_Policy_Object_Access_Central_Access_Policy_Staging_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.23_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.24_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logoff' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.25_Set_Audit_Policy_Logon-Logoff_Logoff_to_Success, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Application Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.26_Set_Audit_Policy_Account_Management_Application_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.27_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Kernel Object' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.28_Set_Audit_Policy_Object_Access_Kernel_Object_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Other Policy Change Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.29_Set_Audit_Policy_Policy_Change_Other_Policy_Change_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Application Generated' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.30_Set_Audit_Policy_Object_Access_Application_Generated_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.31_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Audit Policy Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.32_Set_Audit_Policy_Policy_Change_Audit_Policy_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.33_Set_Audit_Policy_Object_Access_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: System Integrity' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.34_Set_Audit_Policy_System_System_Integrity_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Other System Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.35_Set_Audit_Policy_System_Other_System_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.36_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.37_Set_Audit_Policy_DS_Access_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Packet Drop' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.38_Set_Audit_Policy_Object_Access_Filtering_Platform_Packet_Drop_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Detailed Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.39_Set_Audit_Policy_DS_Access_Detailed_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Other Object Access Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.40_Set_Audit_Policy_Object_Access_Other_Object_Access_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Connection' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.41_Set_Audit_Policy_Object_Access_Filtering_Platform_Connection_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Non Sensitive Privilege Use' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.42_Set_Audit_Policy_Privilege_Use_Non_Sensitive_Privilege_Use_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Certification Services' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.43_Set_Audit_Policy_Object_Access_Certification_Services_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Special Logon' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.44_Set_Audit_Policy_Logon-Logoff_Special_Logon_to_Success, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Handle Manipulation' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.45_Set_Audit_Policy_Object_Access_Handle_Manipulation_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Removable Storage' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.46_Set_Audit_Policy_Object_Access_Removable_Storage_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Main Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.47_Set_Audit_Policy_Logon-Logoff_IPsec_Main_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.48_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.49_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logon' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.50_Set_Audit_Policy_Logon-Logoff_Logon_to_Success_and_Failure, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Creation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.51_Set_Audit_Policy_Detailed_Tracking_Process_Creation_to_Success, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Extended Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.52_Set_Audit_Policy_Logon-Logoff_IPsec_Extended_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: SAM' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.53_Set_Audit_Policy_Object_Access_SAM_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: File System' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.54_Set_Audit_Policy_Object_Access_File_System_to_No_Auditing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Authentication Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.55_Set_Audit_Policy_Policy_Change_Authentication_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Accounts: Block Microsoft accounts' to 'Users can't add or log on with Microsoft accounts' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.1_Set_Accounts_Block_Microsoft_accounts_to_Users_cant_add_or_log_on_with_Microsoft_accounts, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Accounts: Rename guest account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.2_Configure_Accounts_Rename_guest_account, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Accounts: Administrator account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.3_Set_Accounts_Administrator_account_status_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Accounts: Rename administrator account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.4_Configure_Accounts_Rename_administrator_account, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Accounts: Guest account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.5_Set_Accounts_Guest_account_status_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Accounts: Limit local account use of blank passwords to console logon only' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.6_Set_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit: Shut down system immediately if unable to log security audits' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.1_Set_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.2_Set_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Audit: Audit the use of Backup and Restore privilege' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.3_Configure_Audit_Audit_the_use_of_Backup_and_Restore_privilege, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Audit: Audit the access of global system objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.4_Configure_Audit_Audit_the_access_of_global_system_objects, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.3.1_Configure_DCOM_Machine_Launch_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.3.2_Configure_DCOM_Machine_Access_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Devices: Allow undock without having to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.1_Configure_Devices_Allow_undock_without_having_to_log_on, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Devices: Restrict floppy access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.2_Configure_Devices_Restrict_floppy_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators and Interactive Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.3_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators_and_Interactive_Users, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Devices: Restrict CD-ROM access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.4_Configure_Devices_Restrict_CD-ROM_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Devices: Prevent users from installing printer drivers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.5_Configure_Devices_Prevent_users_from_installing_printer_drivers, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Domain member: Require strong (Windows 2000 or later) session key' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.1_Set_Domain_member_Require_strong_Windows_2000_or_later_session_key_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally sign secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.2_Set_Domain_member_Digitally_sign_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally encrypt secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.3_Set_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Domain member: Maximum machine account password age' to '30 or fewer day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.4_Set_Domain_member_Maximum_machine_account_password_age_to_30_or_fewer_days, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally encrypt or sign secure channel data (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.5_Set_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Domain member: Disable machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.6_Set_Domain_member_Disable_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Machine account lockout threshold' to 10 or fewer invalid logon attempts (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.1_Set_Interactive_logon_Machine_account_lockout_threshold_to_10_or_fewer_invalid_logon_attempts, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Smart card removal behavior' to 'Lock Workstation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.2_Set_Interactive_logon_Smart_card_removal_behavior_to_Lock_Workstation, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Require smart card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.3_Configure_Interactive_logon_Require_smart_card, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'startup (minutes)' to '10 or more minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.3_Set_startup_minutes_to_10_or_more_minutes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Do not display last user name' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.4_Set_Interactive_logon_Do_not_display_last_user_name_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '4 or fewer logon(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.5_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_4_or_fewer_logons, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Require Domain Controller authentication to unlock workstation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.6_Set_Interactive_logon_Require_Domain_Controller_authentication_to_unlock_workstation_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Prompt user to change password before expiration' to '14 or more day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.7_Set_Interactive_logon_Prompt_user_to_change_password_before_expiration_to_14_or_more_days, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Do not require CTRL+ALT+DEL' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.8_Set_Interactive_logon_Do_not_require_CTRLALTDEL_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Message text for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.9_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Machine inactivity limit' to '900 or fewer seconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.10_Set_Interactive_logon_Machine_inactivity_limit_to_900_or_fewer_seconds, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Message title for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.11_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Display user information when the session is locked' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.12_Configure_Interactive_logon_Display_user_information_when_the_session_is_locked, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Send unencrypted password to third-party SMB servers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.1_Set_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.2_Set_Microsoft_network_client_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (if server agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.3_Set_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Disconnect clients when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.1_Set_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Amount of idle time required before suspending session' to '15 or fewer minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.2_Set_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_to_15_or_fewer_minutes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (if client agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.3_Set_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Server SPN target name validation level' to 'Accept if provided by client' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.4_Set_Microsoft_network_server_Server_SPN_target_name_validation_level_to_Accept_if_provided_by_client, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.5_Set_Microsoft_network_server_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'MSS: (AutoShareWks) Enable Administrative Shares (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.1_Configure_MSS_AutoShareWks_Enable_Administrative_Shares_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.1_Set_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'MSS: (NtfsDisable8dot3NameCreation) Enable the computer to stop generating 8.3 style filenames' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.2_Configure_MSS_NtfsDisable8dot3NameCreation_Enable_the_computer_to_stop_generating_8.3_style_filenames, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.3_Set_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' to '0.9 or less' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.4_Set_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_to_0.9_or_less, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.5_Set_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'MSS: (AutoReboot) Allow Windows to automatically restart after a system crash (recommended except for highly secure environments)' to 'Not Defined' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.6_Set_MSS_AutoReboot_Allow_Windows_to_automatically_restart_after_a_system_crash_recommended_except_for_highly_secure_environments_to_Not_Defined, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.7_Configure_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.8_Configure_MSS_EnableICMPRedirect_Allow_ICMP_redirects_to_override_OSPF_generated_routes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.9_Configure_MSS_NoDefaultExempt_Configure_IPSec_exemptions_for_various_types_of_network_traffic., The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'MSS: (KeepAliveTime) How often keep-alive packets are sent in milliseconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.10_Configure_MSS_KeepAliveTime_How_often_keep-alive_packets_are_sent_in_milliseconds, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.11_Configure_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.12_Configure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'MSS: (Hidden) Hide Computer From the Browse List (not recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.13_Configure_MSS_Hidden_Hide_Computer_From_the_Browse_List_not_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.14_Set_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_to_0, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.15_Set_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'MSS: (PerformRouterDiscovery) Allow IRDP to detect and configure Default Gateway addresses (could lead to DoS)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.16_Configure_MSS_PerformRouterDiscovery_Allow_IRDP_to_detect_and_configure_Default_Gateway_addresses_could_lead_to_DoS, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.1_Set_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network access: Allow anonymous SID/Name translation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.2_Set_Network_access_Allow_anonymous_SIDName_translation_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.3_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Network access: Named Pipes that can be accessed anonymously' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.4_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network access: Restrict anonymous access to Named Pipes and Shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.5_Set_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network access: Sharing and security model for local accounts' to 'Classic - local users authenticate as themselves' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.6_Set_Network_access_Sharing_and_security_model_for_local_accounts_to_Classic_-_local_users_authenticate_as_themselves, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network access: Remotely accessible registry paths and sub-paths' to the following list (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.7_Set_Network_access_Remotely_accessible_registry_paths_and_sub-paths_to_the_following_list, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network access: Shares that can be accessed anonymously' to 'Not Defined' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.8_Set_Network_access_Shares_that_can_be_accessed_anonymously_to_Not_Defined, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.9_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network access: Remotely accessible registry paths' to the following list (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.10_Set_Network_access_Remotely_accessible_registry_paths_to_the_following_list, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Network access: Do not allow storage of passwords and credentials for network authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.11_Configure_Network_access_Do_not_allow_storage_of_passwords_and_credentials_for_network_authentication, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network security: Do not store LAN Manager hash value on next password change' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.1_Set_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.2_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network security: Allow Local System to use computer identity for NTLM' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.3_Set_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network security: Allow LocalSystem NULL session fallback' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.4_Set_Network_security_Allow_LocalSystem_NULL_session_fallback_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: 'Network Security: Restrict NTLM: NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.5_Network_Security_Restrict_NTLM_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add server exceptions in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.6_Configure_Network_Security_Restrict_NTLM_Add_server_exceptions_in_this_domain, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.7_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.8_Configure_Network_Security_Restrict_NTLM_Outgoing_NTLM_traffic_to_remote_servers, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add remote server exceptions for NTLM authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.9_Configure_Network_Security_Restrict_NTLM_Add_remote_server_exceptions_for_NTLM_authentication, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network Security: Restrict NTLM: Audit Incoming NTLM Traffic' to 'Not Defined' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.10_Set_Network_Security_Restrict_NTLM_Audit_Incoming_NTLM_Traffic_to_Not_Defined, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network security: LAN Manager authentication level' to 'Send NTLMv2 response only. Refuse LM & NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.11_Set_Network_security_LAN_Manager_authentication_level_to_Send_NTLMv2_response_only._Refuse_LM__NTLM, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.12_Set_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.13_Configure_Network_Security_Restrict_NTLM_Audit_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Incoming NTLM traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.14_Configure_Network_Security_Restrict_NTLM_Incoming_NTLM_traffic, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network Security: Configure encryption types allowed for Kerberos' to 'RC4\AES128\AES256\Future types' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.15_Set_Network_Security_Configure_encryption_types_allowed_for_Kerberos_to_RC4AES128AES256Future_types, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Network security: LDAP client signing requirements' to 'Negotiate signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.16_Set_Network_security_LDAP_client_signing_requirements_to_Negotiate_signing, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Network security: Force logoff when logon hours expire' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.17_Configure_Network_security_Force_logoff_when_logon_hours_expire, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Recovery console: Allow automatic administrative logon' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.1_Set_Recovery_console_Allow_automatic_administrative_logon_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Recovery console: Allow floppy copy and access to all drives and all folders' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.2_Set_Recovery_console_Allow_floppy_copy_and_access_to_all_drives_and_all_folders_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Shutdown: Clear virtual memory pagefile' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.13.1_Set_Shutdown_Clear_virtual_memory_pagefile_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Shutdown: Allow system to be shut down without having to log on' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.13.2_Set_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'System cryptography: Force strong key protection for user keys stored on the computer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.14.1_Configure_System_cryptography_Force_strong_key_protection_for_user_keys_stored_on_the_computer, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.14.2_Set_System_cryptography_Use_FIPS_compliant_algorithms_for_encryption_hashing_and_signing_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'System objects: Strengthen default permissions of internal system objects (e'g' Symbolic Links)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.15.1_Set_System_objects_Strengthen_default_permissions_of_internal_system_objects_eg_Symbolic_Links_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'System objects: Require case insensitivity for non-Windows subsystems' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.15.2_Set_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'System settings: Optional subsystems' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.16.1_Configure_System_settings_Optional_subsystems, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.16.2_Configure_System_settings_Use_Certificate_Rules_on_Windows_Executables_for_Software_Restriction_Policies, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Admin Approval Mode for the Built-in Administrator account' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.1_Set_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Detect application installations and prompt for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.2_Set_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for standard users' to 'Automatically deny elevation requests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.3_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_to_Automatically_deny_elevation_requests, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' to 'Prompt for consent on the secure desktop' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.4_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_to_Prompt_for_consent_on_the_secure_desktop, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.5_Set_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Virtualize file and registry write failures to per-user locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.6_Set_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Switch to the secure desktop when prompting for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.7_Set_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.8_Set_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Only elevate executables that are signed and validated' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.9_Set_User_Account_Control_Only_elevate_executables_that_are_signed_and_validated_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Run all administrators in Admin Approval Mode' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.10_Set_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Allow log on through Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.1_Configure_Allow_log_on_through_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Deny log on through Remote Desktop Services' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.2_Set_Deny_log_on_through_Remote_Desktop_Services_to_Guests, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Deny access to this computer from the network' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.3_Set_Deny_access_to_this_computer_from_the_network_to_Guests, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Create a pagefile' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.4_Set_Create_a_pagefile_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Create permanent shared objects' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.5_Set_Create_permanent_shared_objects_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Increase scheduling priority' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.6_Set_Increase_scheduling_priority_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Access this computer from the network' to 'Users, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.7_Set_Access_this_computer_from_the_network_to_Users_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Force shutdown from a remote system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.8_Set_Force_shutdown_from_a_remote_system_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Change the time zone' to 'LOCAL SERVICE, Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.9_Set_Change_the_time_zone_to_LOCAL_SERVICE_Administrators_Users, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Create global objects' to 'Administrators, SERVICE, LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.10_Set_Create_global_objects_to_Administrators_SERVICE_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enable computer and user accounts to be trusted for delegation' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.11_Set_Enable_computer_and_user_accounts_to_be_trusted_for_delegation_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Profile single process' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.12_Set_Profile_single_process_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Shut down the system' to 'Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.13_Set_Shut_down_the_system_to_Administrators_Users, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Take ownership of files or other objects' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.14_Set_Take_ownership_of_files_or_other_objects_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Create symbolic links' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.15_Set_Create_symbolic_links_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Act as part of the operating system' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.16_Set_Act_as_part_of_the_operating_system_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Modify firmware environment values' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.17_Set_Modify_firmware_environment_values_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Back up files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.18_Set_Back_up_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Debug programs' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.19_Set_Debug_programs_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Access Credential Manager as a trusted caller' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.20_Set_Access_Credential_Manager_as_a_trusted_caller_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Deny log on locally' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.21_Set_Deny_log_on_locally_to_Guests, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Profile system performance' to 'NT SERVICE\WdiServiceHost,Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.22_Set_Profile_system_performance_to_NT_SERVICEWdiServiceHostAdministrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Restore files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.23_Set_Restore_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Perform volume maintenance tasks' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.24_Set_Perform_volume_maintenance_tasks_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Impersonate a client after authentication' to 'Administrators, SERVICE, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.25_Set_Impersonate_a_client_after_authentication_to_Administrators_SERVICE_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Log on as a batch job' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.26_Configure_Log_on_as_a_batch_job, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Adjust memory quotas for a process' to 'Administrators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.27_Set_Adjust_memory_quotas_for_a_process_to_Administrators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Manage auditing and security log' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.28_Set_Manage_auditing_and_security_log_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Deny log on as a batch job' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.29_Set_Deny_log_on_as_a_batch_job_to_Guests, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Bypass traverse checking' to 'Users, NETWORK SERVICE, LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.30_Set_Bypass_traverse_checking_to_Users_NETWORK_SERVICE_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Increase a process working set' to 'Administrators, Local Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.31_Set_Increase_a_process_working_set_to_Administrators_Local_Service, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Change the system time' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.32_Set_Change_the_system_time_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Deny log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.33_Configure_Deny_log_on_as_a_service, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.34_Configure_Log_on_as_a_service, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Generate security audits' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.35_Set_Generate_security_audits_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow log on locally' to 'Administrators, Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.36_Set_Allow_log_on_locally_to_Administrators_Users, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Lock pages in memory' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.37_Set_Lock_pages_in_memory_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Load and unload device drivers' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.38_Set_Load_and_unload_device_drivers_to_Administrators, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Remove computer from docking station' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.39_Configure_Remove_computer_from_docking_station, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Replace a process level token' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.40_Set_Replace_a_process_level_token_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Create a token object' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.41_Set_Create_a_token_object_to_No_One, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Modify an object label' to 'No one' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.42_Set_Modify_an_object_label_to_No_one, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.1_Set_Windows_Firewall_Domain_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Logging: Size limit (KB)' to '16384 KB or greater ' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.2_Set_Windows_Firewall_Domain_Logging_Size_limit_KB_to_16384_KB_or_greater_, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Logging: Name' to '%SYSTEMROOT%\System32\logfiles\firewall\domainfw.log' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.3_Set_Windows_Firewall_Domain_Logging_Name_to_SYSTEMROOTSystem32logfilesfirewalldomainfw.log, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.4_Set_Windows_Firewall_Domain_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.5_Set_Windows_Firewall_Domain_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.6_Set_Windows_Firewall_Domain_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.7_Set_Windows_Firewall_Domain_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Logging: Log dropped packets' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.8_Set_Windows_Firewall_Domain_Logging_Log_dropped_packets_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Logging: Log successful connections' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.9_Set_Windows_Firewall_Domain_Logging_Log_successful_connections_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Inbound Connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.10_Set_Inbound_Connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.11_Set_Windows_Firewall_Domain_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.1_Set_Windows_Firewall_Private_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.2_Set_Windows_Firewall_Private_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.3_Set_Windows_Firewall_Private_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Logging: Size limit (KB)' to '16384 KB or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.4_Set_Windows_Firewall_Private_Logging_Size_limit_KB_to_16384_KB_or_greater, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.5_Set_Windows_Firewall_Private_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.6_Set_Windows_Firewall_Private_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Inbound Connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.7_Set_Inbound_Connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Logging: Name' to '%SYSTEMROOT%\System32\logfiles\firewall\privatefw.log' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.8_Set_Windows_Firewall_Private_Logging_Name_to_SYSTEMROOTSystem32logfilesfirewallprivatefw.log, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.9_Set_Windows_Firewall_Private_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Logging: Log successful connections' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.10_Set_Windows_Firewall_Private_Logging_Log_successful_connections_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Logging: Log dropped packets' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.11_Set_Windows_Firewall_Private_Logging_Log_dropped_packets_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.1_Set_Windows_Firewall_Public_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.2_Set_Windows_Firewall_Public_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Apply local connection security rules' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.3_Set_Windows_Firewall_Public_Apply_local_connection_security_rules_to_No, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Logging: Log dropped packets' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.4_Set_Windows_Firewall_Public_Logging_Log_dropped_packets_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Display a notification' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.5_Set_Windows_Firewall_Public_Display_a_notification_to_No, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.6_Set_Windows_Firewall_Public_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Logging: Name' to '%SYSTEMROOT%\System32\logfiles\firewall\publicfw.log' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.7_Set_Windows_Firewall_Public_Logging_Name_to_SYSTEMROOTSystem32logfilesfirewallpublicfw.log, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Logging: Log successful connections' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.8_Set_Windows_Firewall_Public_Logging_Log_successful_connections_to_Yes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Logging: Size limit (KB)' to '16384 KB or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.9_Set_Windows_Firewall_Public_Logging_Size_limit_KB_to_16384_KB_or_greater, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.10_Set_Windows_Firewall_Public_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Inbound Connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.11_Set_Inbound_Connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Set IP Stateless Autoconfiguration Limits State' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1_Configure_Set_IP_Stateless_Autoconfiguration_Limits_State, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Minimize the number of simultaneous connections to the Internet or a Windows Domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2_Configure_Minimize_the_number_of_simultaneous_connections_to_the_Internet_or_a_Windows_Domain, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Prohibit connection to non-domain networks when connected to domain authenticated network' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3_Configure_Prohibit_connection_to_non-domain_networks_when_connected_to_domain_authenticated_network, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Point and Print Restrictions' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1_Configure_Point_and_Print_Restrictions, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Turn off access to the Store' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.1_Configure_Turn_off_access_to_the_Store, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off downloading of print drivers over HTTP' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.2_Set_Turn_off_downloading_of_print_drivers_over_HTTP_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off Windows Update device driver searching' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.3_Set_Turn_off_Windows_Update_device_driver_searching_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off the "Publish to Web" task for files and folders' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.4_Set_Turn_off_the_Publish_to_Web_task_for_files_and_folders_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off the Windows Messenger Customer Experience Improvement Program' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.5_Set_Turn_off_the_Windows_Messenger_Customer_Experience_Improvement_Program_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off Search Companion content file updates' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.6_Set_Turn_off_Search_Companion_content_file_updates_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Turn off Event Viewer "Events.asp" links' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.7_Configure_Turn_off_Event_Viewer_Events.asp_links, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off Internet download for Web publishing and online ordering wizards' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.8_Set_Turn_off_Internet_download_for_Web_publishing_and_online_ordering_wizards_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off printing over HTTP' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.1.9_Set_Turn_off_printing_over_HTTP_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn on PIN sign-in' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.1_Set_Turn_on_PIN_sign-in_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Do not process the run once list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.2_Configure_Do_not_process_the_run_once_list, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Do not process the legacy run list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.3_Configure_Do_not_process_the_legacy_run_list, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not enumerate connected users on domain-joined computers' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.4_Set_Do_not_enumerate_connected_users_on_domain-joined_computers_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Turn off app notifications on the lock screen' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.5_Configure_Turn_off_app_notifications_on_the_lock_screen, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enumerate local users on domain-joined computers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.2.6_Set_Enumerate_local_users_on_domain-joined_computers_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Turn Off the Display (seconds):' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.3.1_Configure_Turn_Off_the_Display_seconds, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Turn Off the Display (seconds):' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.3.2_Configure_Turn_Off_the_Display_seconds, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Require a Password When a Computer Wakes (Plugged In)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.3.3_Set_Require_a_Password_When_a_Computer_Wakes_Plugged_In_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Require a Password When a Computer Wakes (On Battery)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.3.4_Set_Require_a_Password_When_a_Computer_Wakes_On_Battery_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure Solicited Remote Assistance' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.4.1_Set_Configure_Solicited_Remote_Assistance_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure Offer Remote Assistance' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.4.2_Set_Configure_Offer_Remote_Assistance_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Customize Warning Messages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.4.3_Configure_Customize_Warning_Messages, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'RPC Runtime Unauthenticated Client Restriction to Apply:' to 'Enabled:Authenticated' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.5_Set_RPC_Runtime_Unauthenticated_Client_Restriction_to_Apply_to_EnabledAuthenticated, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enable RPC Endpoint Mapper Client Authentication' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.6_Set_Enable_RPC_Endpoint_Mapper_Client_Authentication_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not apply during periodic background processing' to 'Enabled:FALSE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.7_Set_Do_not_apply_during_periodic_background_processing_to_EnabledFALSE, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Process even if the Group Policy objects have not changed' to 'Enabled:TRUE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.8_Set_Process_even_if_the_Group_Policy_objects_have_not_changed_to_EnabledTRUE, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Choose the boot-start drivers that can be initialized:' to 'Enabled:Good, unknown and bad but critical' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.9_Set_Choose_the_boot-start_drivers_that_can_be_initialized_to_EnabledGood_unknown_and_bad_but_critical, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Detect compatibility issues for applications and drivers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.10_Configure_Detect_compatibility_issues_for_applications_and_drivers, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Select update server:' to 'Enabled:Search Managed Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.11_Set_Select_update_server_to_EnabledSearch_Managed_Server, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Specify settings for optional component installation and component repair' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.12_Configure_Specify_settings_for_optional_component_installation_and_component_repair, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Prevent installation of devices using drivers that match these device setup classes' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.13_Set_Prevent_installation_of_devices_using_drivers_that_match_these_device_setup_classes_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Also apply to matching devices that are already installed' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.14_Set_Also_apply_to_matching_devices_that_are_already_installed_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Prevent installation of devices using drivers for these device setup classes:' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3.15_Configure_Prevent_installation_of_devices_using_drivers_for_these_device_setup_classes, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off Autoplay on' to 'Enabled:All drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.1.1_Set_Turn_off_Autoplay_on_to_EnabledAll_drives, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure use of hardware-based encryption for fixed data drives' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.1_Set_Configure_use_of_hardware-based_encryption_for_fixed_data_drives_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Enforce drive encryption type on fixed data drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.2_Configure_Enforce_drive_encryption_type_on_fixed_data_drives, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure use of passwords for fixed data drives' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.3_Set_Configure_use_of_passwords_for_fixed_data_drives_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Recovery Key' to 'Allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.4_Set_Recovery_Key_to_Allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Recovery Password' to 'Allow 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.5_Set_Recovery_Password_to_Allow_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use BitLocker software-based encryption when hardware encryption is not available' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.6_Set_Use_BitLocker_software-based_encryption_when_hardware_encryption_is_not_available_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Restrict crypto algorithms or cipher suites to the following:' to '2.16.840.1.101.3.4.1.2;2.16.840.1.101.3.4.1.42' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.7_Set_Restrict_crypto_algorithms_or_cipher_suites_to_the_following_to_2.16.840.1.101.3.4.1.22.16.840.1.101.3.4.1.42, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Restrict encryption algorithms and cipher suites allowed for hardware-based encryption' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.8_Set_Restrict_encryption_algorithms_and_cipher_suites_allowed_for_hardware-based_encryption_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow data recovery agent' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.9_Set_Allow_data_recovery_agent_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Choose how BitLocker-protected fixed drives can be recovered' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.10_Set_Choose_how_BitLocker-protected_fixed_drives_can_be_recovered_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for fixed data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.11_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_fixed_data_drives_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure storage of BitLocker recovery information to AD DS:' to 'Backup recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.12_Set_Configure_storage_of_BitLocker_recovery_information_to_AD_DS_to_Backup_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Save BitLocker recovery information to AD DS for fixed data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.13_Set_Save_BitLocker_recovery_information_to_AD_DS_for_fixed_data_drives_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.14_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure use of smart cards on fixed data drives' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.15_Set_Configure_use_of_smart_cards_on_fixed_data_drives_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Require use of smart cards on fixed data drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.16_Set_Require_use_of_smart_cards_on_fixed_data_drives_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Deny write access to fixed drives not protected by BitLocker' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.17_Configure_Deny_write_access_to_fixed_drives_not_protected_by_BitLocker, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow access to BitLocker-protected fixed data drives from earlier versions of Windows' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.1.18_Set_Allow_access_to_BitLocker-protected_fixed_data_drives_from_earlier_versions_of_Windows_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure use of hardware-based encryption for operating system drives' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.1_Set_Configure_use_of_hardware-based_encryption_for_operating_system_drives_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Enforce drive encryption type on operating system drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.2_Configure_Enforce_drive_encryption_type_on_operating_system_drives, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure use of passwords for operating system drives' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.3_Set_Configure_use_of_passwords_for_operating_system_drives_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Recovery Key' to 'Do not allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.4_Set_Recovery_Key_to_Do_not_allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Recovery Password' to 'Require 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.5_Set_Recovery_Password_to_Require_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use BitLocker software-based encryption when hardware encryption is not available' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.6_Set_Use_BitLocker_software-based_encryption_when_hardware_encryption_is_not_available_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Restrict crypto algorithms or cipher suites to the following:' to '2.16.840.1.101.3.4.1.2;2.16.840.1.101.3.4.1.42' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.7_Set_Restrict_crypto_algorithms_or_cipher_suites_to_the_following_to_2.16.840.1.101.3.4.1.22.16.840.1.101.3.4.1.42, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Restrict encryption algorithms and cipher suites allowed for hardware-based encryption' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.8_Set_Restrict_encryption_algorithms_and_cipher_suites_allowed_for_hardware-based_encryption_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow data recovery agent' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.9_Set_Allow_data_recovery_agent_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Choose how BitLocker-protected operating system drives can be recovered' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.10_Set_Choose_how_BitLocker-protected_operating_system_drives_can_be_recovered_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for operating system drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.11_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_operating_system_drives_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure storage of BitLocker recovery information to AD DS:' to 'Store recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.12_Set_Configure_storage_of_BitLocker_recovery_information_to_AD_DS_to_Store_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Save BitLocker recovery information to AD DS for operating system drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.13_Set_Save_BitLocker_recovery_information_to_AD_DS_for_operating_system_drives_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.14_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Require additional authentication at startup' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.15_Set_Require_additional_authentication_at_startup_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow BitLocker without a compatible TPM' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.16_Set_Allow_BitLocker_without_a_compatible_TPM_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure TPM startup key and PIN:' to 'Do not allow startup key and PIN with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.17_Set_Configure_TPM_startup_key_and_PIN_to_Do_not_allow_startup_key_and_PIN_with_TPM, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure TPM startup PIN:' to 'Require startup PIN with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.18_Set_Configure_TPM_startup_PIN_to_Require_startup_PIN_with_TPM, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure TPM startup:' to 'Do not allow TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.19_Set_Configure_TPM_startup_to_Do_not_allow_TPM, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure TPM startup key:' to 'Do not allow startup key with TPM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.20_Set_Configure_TPM_startup_key_to_Do_not_allow_startup_key_with_TPM, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Use enhanced Boot Configuration Data validation profile' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.21_Configure_Use_enhanced_Boot_Configuration_Data_validation_profile, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Enable use of BitLocker authentication requiring preboot keyboard input on slates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.22_Configure_Enable_use_of_BitLocker_authentication_requiring_preboot_keyboard_input_on_slates, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Configure TPM platform validation profile for BIOS-based firmware configurations' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.23_Configure_Configure_TPM_platform_validation_profile_for_BIOS-based_firmware_configurations, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Configure TPM platform validation profile for native UEFI firmware configurations' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.24_Configure_Configure_TPM_platform_validation_profile_for_native_UEFI_firmware_configurations, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow enhanced PINs for startup' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.25_Set_Allow_enhanced_PINs_for_startup_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Disallow standard users from changing the PIN or password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.26_Configure_Disallow_standard_users_from_changing_the_PIN_or_password, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow Secure Boot for integrity validation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.27_Set_Allow_Secure_Boot_for_integrity_validation_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Minimum characters:' to 'Enabled:7 or more characters' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.28_Set_Minimum_characters_to_Enabled7_or_more_characters, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Allow network unlock at startup' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.29_Configure_Allow_network_unlock_at_startup, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Reset platform validation data after BitLocker recovery' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.2.30_Configure_Reset_platform_validation_data_after_BitLocker_recovery, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure use of hardware-based encryption for removable data drives' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.1_Set_Configure_use_of_hardware-based_encryption_for_removable_data_drives_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Enforce drive encryption type on removable data drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.2_Configure_Enforce_drive_encryption_type_on_removable_data_drives, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure use of passwords for removable data drives' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.3_Set_Configure_use_of_passwords_for_removable_data_drives_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Recovery Key' to 'Do not allow 256-bit recovery key' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.4_Set_Recovery_Key_to_Do_not_allow_256-bit_recovery_key, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Recovery Password' to 'Do not allow 48-digit recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.5_Set_Recovery_Password_to_Do_not_allow_48-digit_recovery_password, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Use BitLocker software-based encryption when hardware encryption is not available' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.6_Set_Use_BitLocker_software-based_encryption_when_hardware_encryption_is_not_available_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Restrict crypto algorithms or cipher suites to the following:' to '2.16.840.1.101.3.4.1.2;2.16.840.1.101.3.4.1.42' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.7_Set_Restrict_crypto_algorithms_or_cipher_suites_to_the_following_to_2.16.840.1.101.3.4.1.22.16.840.1.101.3.4.1.42, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Restrict encryption algorithms and cipher suites allowed for hardware-based encryption' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.8_Set_Restrict_encryption_algorithms_and_cipher_suites_allowed_for_hardware-based_encryption_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow data recovery agent' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.9_Set_Allow_data_recovery_agent_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Choose how BitLocker-protected removable drives can be recovered' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.10_Set_Choose_how_BitLocker-protected_removable_drives_can_be_recovered_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not enable BitLocker until recovery information is stored to AD DS for removable data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.11_Set_Do_not_enable_BitLocker_until_recovery_information_is_stored_to_AD_DS_for_removable_data_drives_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure storage of BitLocker recovery information to AD DS:' to 'Backup recovery passwords and key packages' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.12_Set_Configure_storage_of_BitLocker_recovery_information_to_AD_DS_to_Backup_recovery_passwords_and_key_packages, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Save BitLocker recovery information to AD DS for removable data drives' to 'False' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.13_Set_Save_BitLocker_recovery_information_to_AD_DS_for_removable_data_drives_to_False, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Omit recovery options from the BitLocker setup wizard' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.14_Set_Omit_recovery_options_from_the_BitLocker_setup_wizard_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure use of smart cards on removable data drives' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.15_Set_Configure_use_of_smart_cards_on_removable_data_drives_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Require use of smart cards on removable data drives' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.16_Set_Require_use_of_smart_cards_on_removable_data_drives_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Deny write access to removable drives not protected by BitLocker' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.17_Set_Deny_write_access_to_removable_drives_not_protected_by_BitLocker_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow access to BitLocker-protected removable data drives from earlier versions of Windows' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.18_Set_Allow_access_to_BitLocker-protected_removable_data_drives_from_earlier_versions_of_Windows_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Control use of BitLocker on removable drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.19_Configure_Control_use_of_BitLocker_on_removable_drives, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not allow write access to devices configured in another organization' to 'True' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.3.20_Set_Do_not_allow_write_access_to_devices_configured_in_another_organization_to_True, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Validate smart card certificate usage rule compliance' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.4_Configure_Validate_smart_card_certificate_usage_rule_compliance, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Select the encryption method:' to 'Enabled:AES 256-bit' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.5_Set_Select_the_encryption_method_to_EnabledAES_256-bit, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Prevent memory overwrite on restart' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.6_Configure_Prevent_memory_overwrite_on_restart, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Choose default folder for recovery password' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.7_Configure_Choose_default_folder_for_recovery_password, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Provide the unique identifiers for your organization' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.8_Configure_Provide_the_unique_identifiers_for_your_organization, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow Standby States (S1-S3) When Sleeping (On Battery)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.9_Set_Allow_Standby_States_S1-S3_When_Sleeping_On_Battery_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow Standby States (S1-S3) When Sleeping (Plugged In)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.2.10_Set_Allow_Standby_States_S1-S3_When_Sleeping_Plugged_In_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Require trusted path for credential entry' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.3.1_Configure_Require_trusted_path_for_credential_entry, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Do not display the password reveal button' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.3.2_Configure_Do_not_display_the_password_reveal_button, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enumerate administrator accounts on elevation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.3.3_Set_Enumerate_administrator_accounts_on_elevation_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Security: Maximum Log Size (KB)' to 'Enabled:20480 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.2_Set_Security_Maximum_Log_Size_KB_to_Enabled20480_or_greater, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'System: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.3_Set_System_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Security: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.4_Set_Security_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Application: Maximum Log Size (KB)' to 'Enabled:20480 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.5_Set_Application_Maximum_Log_Size_KB_to_Enabled20480_or_greater, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'System: Maximum Log Size (KB)' to 'Enabled:20480 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.6_Set_System_Maximum_Log_Size_KB_to_Enabled20480_or_greater, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Application: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.4.6_Set_Application_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not allow drive redirection' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.5.1_Set_Do_not_allow_drive_redirection_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Allow users to connect remotely by using Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.5.2_Configure_Allow_users_to_connect_remotely_by_using_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Encryption Level' to 'Enabled:High Level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.5.3_Set_Encryption_Level_to_EnabledHigh_Level, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Always prompt for password upon connection' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.5.4_Set_Always_prompt_for_password_upon_connection_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not allow passwords to be saved' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.5.5_Set_Do_not_allow_passwords_to_be_saved_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Disallow Digest authentication' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.1_Set_Disallow_Digest_authentication_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow Basic authentication' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.2_Set_Allow_Basic_authentication_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow Basic authentication' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.3_Set_Allow_Basic_authentication_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Disallow WinRM from storing RunAs credentials' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.4_Set_Disallow_WinRM_from_storing_RunAs_credentials_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow unencrypted traffic' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.5_Set_Allow_unencrypted_traffic_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow unencrypted traffic' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.6.6_Set_Allow_unencrypted_traffic_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Specify intranet Microsoft update service location' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.1_Configure_Specify_intranet_Microsoft_update_service_location, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Reschedule Automatic Updates scheduled installations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.2_Set_Reschedule_Automatic_Updates_scheduled_installations_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not adjust default option to 'Install Updates and Shut Down' in Shut Down Windows dialog box' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.4_Set_Do_not_adjust_default_option_to_Install_Updates_and_Shut_Down_in_Shut_Down_Windows_dialog_box_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure Automatic Updates' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.5_Set_Configure_Automatic_Updates_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Configure automatic updating' to '3 - Auto download and notify for install' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.6_Set_Configure_automatic_updating_to_3_-_Auto_download_and_notify_for_install, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Scheduled install day' to '0 - Every day' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.7_Set_Scheduled_install_day_to_0_-_Every_day, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'No auto-restart with logged on users for scheduled automatic updates installations' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.8_Set_No_auto-restart_with_logged_on_users_for_scheduled_automatic_updates_installations_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not display 'Install Updates and Shut Down' option in Shut Down Windows dialog box' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.7.9_Set_Do_not_display_Install_Updates_and_Shut_Down_option_in_Shut_Down_Windows_dialog_box_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Allow the use of biometrics' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.8_Configure_Allow_the_use_of_biometrics, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Turn off Data Execution Prevention for Explorer' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.9_Set_Turn_off_Data_Execution_Prevention_for_Explorer_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Turn off the Store application' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.10_Configure_Turn_off_the_Store_application, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Always install with elevated privileges' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.11_Set_Always_install_with_elevated_privileges_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Allow deployment operations in special profiles' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.12_Configure_Allow_deployment_operations_in_special_profiles, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Allow all trusted apps to install' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.13_Configure_Allow_all_trusted_apps_to_install, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Pick one of the following settings' to 'Enabled:Require approval from an administrator before running downloaded unknown software' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.14_Set_Pick_one_of_the_following_settings_to_EnabledRequire_approval_from_an_administrator_before_running_downloaded_unknown_software, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Turn off Automatic Download of updates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.15_Configure_Turn_off_Automatic_Download_of_updates, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Allow Remote Shell Access' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.16_Set_Allow_Remote_Shell_Access_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Turn off location' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.17_Configure_Turn_off_location, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Prevent the computer from joining a homegroup' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.18_Configure_Prevent_the_computer_from_joining_a_homegroup, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Turn off Windows Location Provider' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.4.19_Configure_Turn_off_Windows_Location_Provider, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Disable regedit from running silently?' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1_Configure_Disable_regedit_from_running_silently, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Prevent Codec Download' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.2_Configure_Prevent_Codec_Download, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Notify antivirus programs when opening attachments' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.3_Set_Notify_antivirus_programs_when_opening_attachments_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Do not preserve zone information in file attachments' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.4_Set_Do_not_preserve_zone_information_in_file_attachments_to_Disabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Hide mechanisms to remove zone information' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.5_Configure_Hide_mechanisms_to_remove_zone_information, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Remove CD Burning features' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.6_Configure_Remove_CD_Burning_features, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Remove Security tab' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.7_Configure_Remove_Security_tab, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Password protect the screen saver' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.8_Set_Password_protect_the_screen_saver_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Enable screen saver' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.9_Set_Enable_screen_saver_to_Enabled, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Seconds' to 'Enabled:900 or fewer seconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.10_Set_Seconds_to_Enabled900_or_fewer_seconds, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Set 'Screen saver executable name' to 'Enabled:scrnsave.scr' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.11_Set_Screen_saver_executable_name_to_Enabledscrnsave.scr, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Prevent changing screen saver' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.12_Configure_Prevent_changing_screen_saver, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Configure 'Turn off toast notifications on the lock screen' (Rule:xccdf_org.cisecurity.benchmarks_rule_2.13_Configure_Turn_off_toast_notifications_on_the_lock_screen, The Center for Internet Security Microsoft Windows 8 Level 1 Benchmark, 1.0.0)
  • Title: Computer Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1_Computer_Configuration, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Windows_Settings, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Security Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1_Security_Settings, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: System Services (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1_System_Services, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Local Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2_Local_Policies, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Security Options (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2.1_Security_Options, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: User Rights Assignment (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2.2_User_Rights_Assignment, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Advanced Audit Policy Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3_Advanced_Audit_Policy_Configuration, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Audit Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1_Audit_Policies, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Object Access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.1_Object_Access, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Policy Change (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.2_Policy_Change, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.3_System, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Detailed Tracking (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.4_Detailed_Tracking, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Account Management (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.5_Account_Management, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: DS Access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.6_DS_Access, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Logon/Logoff (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.7_LogonLogoff, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Privilege Use (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.8_Privilege_Use, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Account Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.9_Account_Logon, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Firewall Properties (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1_Windows_Firewall_Properties, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Private Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.1_Private_Profile, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Domain Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.2_Domain_Profile, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Public Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.3_Public_Profile, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Account Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5_Account_Policies, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Kerberos Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5.1_Kerberos_Policy, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Account Lockout Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5.2_Account_Lockout_Policy, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Password Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5.3_Password_Policy, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Administrative_Templates, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1_System, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Internet Communication Management (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1_Internet_Communication_Management, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Internet Communication settings (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.1_Internet_Communication_settings, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Group Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2_Group_Policy, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3_Logon, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Remote Procedure Call (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4_Remote_Procedure_Call, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Remote Assistance (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.5_Remote_Assistance, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2_Windows_Components, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Event Log Service (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.1_Event_Log_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.1.1_System, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Application (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.1.2_Application, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.1.3_Security, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Remote Desktop Services (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Remote Desktop Session Host (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2.1_Remote_Desktop_Session_Host, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2.1.1_Security, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Device and Resource Redirection (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2.1.2_Device_and_Resource_Redirection, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Connections (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2.1.3_Connections, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Remote Desktop Connection Client (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2.2_Remote_Desktop_Connection_Client, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Update (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.3_Windows_Update, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: AutoPlay Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.4_AutoPlay_Policies, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Installer (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.5_Windows_Installer, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Credential User Interface (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.6_Credential_User_Interface, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Messenger (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.7_Windows_Messenger, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: NetMeeting (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.8_NetMeeting, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Function Discovery Resource Publication' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1_Set_Function_Discovery_Resource_Publication_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Application Management' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2_Set_Application_Management_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Diagnostic System Host' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3_Set_Diagnostic_System_Host_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Remote Management (WS-Management)' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.4_Set_Windows_Remote_Management_WS-Management_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive Services Detection' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.5_Set_Interactive_Services_Detection_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Event Collector' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.6_Set_Windows_Event_Collector_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network Store Interface Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.7_Set_Network_Store_Interface_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Installer' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.8_Set_Windows_Installer_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Task Scheduler' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.9_Set_Task_Scheduler_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'UPnP Device Host' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.10_Set_UPnP_Device_Host_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'System Event Notification Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.11_Set_System_Event_Notification_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Color System' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.12_Set_Windows_Color_System_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Active Directory Domain Services' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.13_Set_Active_Directory_Domain_Services_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Application Layer Gateway Service' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.14_Set_Application_Layer_Gateway_Service_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'SNMP Trap' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.15_Configure_SNMP_Trap, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Remote Procedure Call (RPC)' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.16_Set_Remote_Procedure_Call_RPC_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'DNS Server' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.17_Set_DNS_Server_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Security Accounts Manager' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.18_Set_Security_Accounts_Manager_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Modules Installer' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.19_Set_Windows_Modules_Installer_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network Connections' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.20_Set_Network_Connections_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Wired AutoConfig' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.21_Set_Wired_AutoConfig_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft Software Shadow Copy Provider' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.22_Set_Microsoft_Software_Shadow_Copy_Provider_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'TCP/IP NetBIOS Helper' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.23_Set_TCPIP_NetBIOS_Helper_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Link-Layer Topology Discovery Mapper' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.24_Set_Link-Layer_Topology_Discovery_Mapper_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Themes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.25_Set_Themes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Thread Ordering Server' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.26_Set_Thread_Ordering_Server_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'KtmRm for Distributed Transaction Coordinator' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.27_Set_KtmRm_for_Distributed_Transaction_Coordinator_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Certificate Propagation' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.28_Set_Certificate_Propagation_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Event Log' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.29_Set_Windows_Event_Log_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Base Filtering Engine' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.30_Set_Base_Filtering_Engine_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Diagnostic Policy Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.31_Set_Diagnostic_Policy_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Smart Card' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.32_Set_Smart_Card_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Font Cache Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.33_Configure_Windows_Font_Cache_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Kerberos Key Distribution Center' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.34_Set_Kerberos_Key_Distribution_Center_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Remote Procedure Call (RPC) Locator' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.35_Set_Remote_Procedure_Call_RPC_Locator_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Application Information' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.36_Set_Application_Information_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Virtual Disk' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.37_Set_Virtual_Disk_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Net.Tcp Port Sharing Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.38_Configure_Net.Tcp_Port_Sharing_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'DCOM Server Process Launcher' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.39_Set_DCOM_Server_Process_Launcher_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'DFS Replication' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.40_Set_DFS_Replication_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'IP Helper' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.41_Set_IP_Helper_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'COM+ System Application' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.42_Set_COM_System_Application_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Driver Foundation - User-mode Driver Framework' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.43_Set_Windows_Driver_Foundation_-_User-mode_Driver_Framework_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network Location Awareness' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.44_Set_Network_Location_Awareness_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Telephony' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.45_Set_Telephony_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'CNG Key Isolation' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.46_Set_CNG_Key_Isolation_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'DNS Client' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.47_Set_DNS_Client_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Distributed Transaction Coordinator' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.48_Configure_Distributed_Transaction_Coordinator, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Profile Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.49_Set_User_Profile_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Group Policy Client' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.50_Set_Group_Policy_Client_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'WinHTTP Web Proxy Auto-Discovery Service' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.51_Set_WinHTTP_Web_Proxy_Auto-Discovery_Service_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Netlogon' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.52_Set_Netlogon_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Computer Browser' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.53_Set_Computer_Browser_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Distributed Link Tracking Client' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.54_Set_Distributed_Link_Tracking_Client_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft iSCSI Initiator Service' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.55_Set_Microsoft_iSCSI_Initiator_Service_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Background Intelligent Transfer Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.56_Configure_Background_Intelligent_Transfer_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Resultant Set of Policy Provider' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.57_Set_Resultant_Set_of_Policy_Provider_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Problem Reports and Solutions Control Panel Support' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.58_Set_Problem_Reports_and_Solutions_Control_Panel_Support_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Server' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.59_Set_Server_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Performance Logs & Alerts' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.60_Set_Performance_Logs_amp_Alerts_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Workstation' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.61_Set_Workstation_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Print Spooler' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.62_Set_Print_Spooler_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Shell Hardware Detection' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.63_Set_Shell_Hardware_Detection_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Multimedia Class Scheduler' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.64_Set_Multimedia_Class_Scheduler_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Time' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.65_Set_Windows_Time_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.66_Set_Windows_Firewall_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Secondary Logon' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.67_Set_Secondary_Logon_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Human Interface Device Access' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.68_Set_Human_Interface_Device_Access_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network Access Protection Agent' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.69_Set_Network_Access_Protection_Agent_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Remote Registry' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.70_Set_Remote_Registry_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Smart Card Removal Policy' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.71_Set_Smart_Card_Removal_Policy_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Plug and Play' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.72_Set_Plug_and_Play_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'File Replication Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.73_Configure_File_Replication_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Function Discovery Provider Host' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.74_Set_Function_Discovery_Provider_Host_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'WMI Performance Adapter' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.75_Set_WMI_Performance_Adapter_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Update' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.76_Set_Windows_Update_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Diagnostic Service Host' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.77_Set_Diagnostic_Service_Host_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'IPsec Policy Agent' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.78_Configure_IPsec_Policy_Agent, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'DHCP Client' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.79_Set_DHCP_Client_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Secure Socket Tunneling Protocol Service' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.80_Set_Secure_Socket_Tunneling_Protocol_Service_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'SSDP Discovery' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.81_Set_SSDP_Discovery_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Remote Access Auto Connection Manager' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.82_Set_Remote_Access_Auto_Connection_Manager_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Extensible Authentication Protocol' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.83_Set_Extensible_Authentication_Protocol_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Error Reporting Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.84_Set_Windows_Error_Reporting_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Cryptographic Services' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.85_Set_Cryptographic_Services_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Performance Counter DLL Host' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.86_Configure_Performance_Counter_DLL_Host, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'DFS Namespace' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.87_Set_DFS_Namespace_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'COM+ Event System' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.88_Set_COM_Event_System_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Superfetch' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.89_Set_Superfetch_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Health Key and Certificate Management' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.90_Set_Health_Key_and_Certificate_Management_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Audio' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.91_Set_Windows_Audio_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Remote Access Connection Manager' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.92_Set_Remote_Access_Connection_Manager_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Intersite Messaging' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.93_Set_Intersite_Messaging_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Portable Device Enumerator Service' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.94_Set_Portable_Device_Enumerator_Service_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Audio Endpoint Builder' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.95_Set_Windows_Audio_Endpoint_Builder_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Volume Shadow Copy' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.96_Set_Volume_Shadow_Copy_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Internet Connection Sharing (ICS)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.97_Set_Internet_Connection_Sharing_ICS_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Management Instrumentation' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.98_Set_Windows_Management_Instrumentation_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Special Administration Console Helper' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.99_Set_Special_Administration_Console_Helper_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'IKE and AuthIP IPsec Keying Modules' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.100_Set_IKE_and_AuthIP_IPsec_Keying_Modules_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Disconnect clients when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.1_Set_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain controller: LDAP server signing requirements' to 'Require signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.2_Set_Domain_controller_LDAP_server_signing_requirements_to_Require_signing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Accounts: Rename guest account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.3_Configure_Accounts_Rename_guest_account, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: Refuse machine account password changes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.4_Configure_Domain_controller_Refuse_machine_account_password_changes, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Accounts: Guest account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.5_Set_Accounts_Guest_account_status_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.6_Set_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Named Pipes that can be accessed anonymously' to 'netlogon lsarpc samr browser' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.7_Set_Network_access_Named_Pipes_that_can_be_accessed_anonymously_to_netlogonlsarpcsamrbrowser, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Accounts: Rename administrator account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.8_Configure_Accounts_Rename_administrator_account, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: LDAP server signing requirements' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.9_Configure_Domain_controller_LDAP_server_signing_requirements, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Accounts: Administrator account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.10_Set_Accounts_Administrator_account_status_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Maximum machine account password age' to '30' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.11_Set_Domain_member_Maximum_machine_account_password_age_to_30, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain controller: Refuse machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.12_Set_Domain_controller_Refuse_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: Allow server operators to schedule tasks' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.13_Configure_Domain_controller_Allow_server_operators_to_schedule_tasks, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.14_Set_Microsoft_network_client_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.15_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_0, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '2' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.16_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_2, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.17_Set_System_settings_Use_Certificate_Rules_on_Windows_Executables_for_Software_Restriction_Policies_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain controller: Allow server operators to schedule tasks' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.18_Set_Domain_controller_Allow_server_operators_to_schedule_tasks_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Named Pipes that can be accessed anonymously' to 'browser' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.19_Set_Network_access_Named_Pipes_that_can_be_accessed_anonymously_to_browser, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate executables that are signed and validated' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.20_Set_User_Account_Control_Only_elevate_executables_that_are_signed_and_validated_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.21_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Require smart card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.22_Configure_Interactive_logon_Require_smart_card, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.23_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.24_Set_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_to_0, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Virtualize file and registry write failures to per-user locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.25_Set_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Shutdown: Allow system to be shut down without having to log on' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.26_Set_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Shares that can be accessed anonymously' to '' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.27_Set_Network_access_Shares_that_can_be_accessed_anonymously_to_, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Disable machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.28_Set_Domain_member_Disable_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.29_Set_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.30_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Amount of idle time required before suspending session' to '15' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.31_Set_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_to_15, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Send unencrypted password to third-party SMB servers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.32_Set_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' to '3' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.33_Set_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default_to_3, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Recovery console: Allow automatic administrative logon' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.34_Set_Recovery_console_Allow_automatic_administrative_logon_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Smart card removal behavior' to 'Lock Workstation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.35_Set_Interactive_logon_Smart_card_removal_behavior_to_Lock_Workstation, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the access of global system objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.36_Configure_Audit_Audit_the_access_of_global_system_objects, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.37_Set_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message title for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.38_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.39_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.40_Set_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' to '3' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.41_Set_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default_to_3, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'MSS: (DisableSavePassword) Prevent the dial-up password from being saved (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.42_Configure_MSS_DisableSavePassword_Prevent_the_dial-up_password_from_being_saved_recommended, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally sign secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.43_Set_Domain_member_Digitally_sign_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Remotely accessible registry paths' to 'System\CurrentControlSet\Control\ProductOptions System\CurrentControlSet\Control\Server Applications Software\Microsoft\Windows NT\CurrentVersion' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.44_Set_Network_access_Remotely_accessible_registry_paths_to_SystemCurrentControlSetControlProductOptionsSystemCurrentControlSetControlServer_ApplicationsSoftwareMicrosoftWindows_NTCurrentVersion, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Devices: Prevent users from installing printer drivers' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.45_Set_Devices_Prevent_users_from_installing_printer_drivers_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.46_Set_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Detect application installations and prompt for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.47_Set_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Shutdown: Clear virtual memory pagefile' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.48_Set_Shutdown_Clear_virtual_memory_pagefile_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (if server agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.49_Set_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Remotely accessible registry paths and sub-paths' to 'System\CurrentControlSet\Control\Print\Printers System\CurrentControlSet\Services\Eventlog Software\Microsoft\OLAP Server Software\Microsoft\Windows NT\CurrentVersion\Print Sof (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.50_Set_Network_access_Remotely_accessible_registry_paths_and_sub-paths_to_SystemCurrentControlSetControlPrintPrintersSystemCurrentControlSetServicesEventlogSoftwareMicrosoftOLAP_ServerSoftwareMicrosoftWindows_NTCurrentVersionPrintSof, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: Force logoff when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.51_Set_Network_security_Force_logoff_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.52_Set_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (if client agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.53_Set_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.54_Set_System_cryptography_Use_FIPS_compliant_algorithms_for_encryption_hashing_and_signing_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not require CTRL+ALT+DEL' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.55_Set_Interactive_logon_Do_not_require_CTRLALTDEL_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the use of Backup and Restore privilege' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.56_Configure_Audit_Audit_the_use_of_Backup_and_Restore_privilege, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'System cryptography: Force strong key protection for user keys stored on the computer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.57_Configure_System_cryptography_Force_strong_key_protection_for_user_keys_stored_on_the_computer, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: LDAP client signing requirements' to 'Negotiate signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.58_Set_Network_security_LDAP_client_signing_requirements_to_Negotiate_signing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Sharing and security model for local accounts' to 'Classic - local users authenticate as themselves' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.59_Set_Network_access_Sharing_and_security_model_for_local_accounts_to_Classic_-_local_users_authenticate_as_themselves, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Allow anonymous SID/Name translation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.60_Set_Network_access_Allow_anonymous_SIDName_translation_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.61_Set_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Switch to the secure desktop when prompting for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.62_Set_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Restrict anonymous access to Named Pipes and Shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.63_Set_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Prompt user to change password before expiration' to '14' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.64_Set_Interactive_logon_Prompt_user_to_change_password_before_expiration_to_14, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Accounts: Limit local account use of blank passwords to console logon only' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.65_Set_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Admin Approval Mode for the Built-in Administrator account' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.66_Set_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'System objects: Require case insensitivity for non-Windows subsystems' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.67_Set_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit: Shut down system immediately if unable to log security audits' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.68_Set_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' to 'Prompt for credentials' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.69_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_to_Prompt_for_credentials, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.70_Set_Microsoft_network_server_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message text for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.71_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Run all administrators in Admin Approval Mode' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.72_Set_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Require Domain Controller authentication to unlock workstation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.73_Set_Interactive_logon_Require_Domain_Controller_authentication_to_unlock_workstation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: LAN Manager authentication level' to 'Send NTLMv2 response only. Refuse LM & NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.74_Set_Network_security_LAN_Manager_authentication_level_to_Send_NTLMv2_response_only._Refuse_LM_amp_NTLM, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt or sign secure channel data (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.75_Set_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network access: Do not allow storage of credentials or .NET Passports for network authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.76_Configure_Network_access_Do_not_allow_storage_of_credentials_or_.NET_Passports_for_network_authentication, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not display last user name' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.77_Set_Interactive_logon_Do_not_display_last_user_name_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Require strong (Windows 2000 or later) session key' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.78_Set_Domain_member_Require_strong_Windows_2000_or_later_session_key_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.79_Set_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.80_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' to '90' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.81_Set_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_to_90, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.82_Set_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Recovery console: Allow floppy copy and access to all drives and all folders' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.83_Set_Recovery_console_Allow_floppy_copy_and_access_to_all_drives_and_all_folders_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: Do not store LAN Manager hash value on next password change' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.84_Set_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.85_Set_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Access this computer from the network' to 'Administrators, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.1_Set_Access_this_computer_from_the_network_to_Administrators_Authenticated_Users_ENTERPRISE_DOMAIN_CONTROLLERS, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Add workstations to domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.2_Configure_Add_workstations_to_domain, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Modify an object label' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.3_Configure_Modify_an_object_label, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Add workstations to domain' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.4_Set_Add_workstations_to_domain_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Bypass traverse checking' to 'Administrators, Authenticated Users, Backup Operators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.5_Set_Bypass_traverse_checking_to_Administrators_Authenticated_Users_Backup_Operators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Log on as a batch job' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.6_Configure_Log_on_as_a_batch_job, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Perform volume maintenance tasks' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.7_Set_Perform_volume_maintenance_tasks_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Access this computer from the network' to 'Administrators, Authenticated Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.8_Set_Access_this_computer_from_the_network_to_Administrators_Authenticated_Users, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Debug programs' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.9_Set_Debug_programs_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Restore files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.10_Set_Restore_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Restore files and directories' to 'Administrators, Backup Operators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.11_Set_Restore_files_and_directories_to_Administrators_Backup_Operators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Synchronize directory service data' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.12_Configure_Synchronize_directory_service_data, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Bypass traverse checking' to 'Authenticated Users, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.13_Set_Bypass_traverse_checking_to_Authenticated_Users_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Perform volume maintenance tasks' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.14_Configure_Perform_volume_maintenance_tasks, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Deny log on as a batch job' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.15_Set_Deny_log_on_as_a_batch_job_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Increase scheduling priority' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.16_Configure_Increase_scheduling_priority, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Modify firmware environment values' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.17_Set_Modify_firmware_environment_values_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Increase a process working set' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.18_Configure_Increase_a_process_working_set, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Create a token object' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.19_Configure_Create_a_token_object, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Replace a process level token' to 'LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.20_Set_Replace_a_process_level_token_to_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Allow log on through Terminal Services' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.21_Set_Allow_log_on_through_Terminal_Services_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Generate security audits' to 'LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.22_Set_Generate_security_audits_to_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Deny log on as a service' to 'No one' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.23_Set_Deny_log_on_as_a_service_to_No_one, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Force shutdown from a remote system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.24_Set_Force_shutdown_from_a_remote_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Adjust memory quotas for a process' to 'Administrators, LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.25_Set_Adjust_memory_quotas_for_a_process_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Back up files and directories' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.26_Configure_Back_up_files_and_directories, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Impersonate a client after authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.27_Configure_Impersonate_a_client_after_authentication, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Change the time zone' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.28_Set_Change_the_time_zone_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Lock pages in memory' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.29_Configure_Lock_pages_in_memory, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Shut down the system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.30_Set_Shut_down_the_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Create permanent shared objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.31_Configure_Create_permanent_shared_objects, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Create symbolic links' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.32_Configure_Create_symbolic_links, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Load and unload device drivers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.33_Configure_Load_and_unload_device_drivers, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Take ownership of files or other objects' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.34_Set_Take_ownership_of_files_or_other_objects_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.35_Configure_Log_on_as_a_service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Create global objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.36_Configure_Create_global_objects, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Deny log on through Terminal Services' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.37_Set_Deny_log_on_through_Terminal_Services_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Deny access to this computer from the network' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.38_Set_Deny_access_to_this_computer_from_the_network_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Enable computer and user accounts to be trusted for delegation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.39_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Remove computer from docking station' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.40_Set_Remove_computer_from_docking_station_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Access Credential Manager as a trusted caller' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.41_Set_Access_Credential_Manager_as_a_trusted_caller_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Create a pagefile' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.42_Set_Create_a_pagefile_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Deny log on locally' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.43_Set_Deny_log_on_locally_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Manage auditing and security log' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.44_Set_Manage_auditing_and_security_log_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Allow log on locally' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.45_Set_Allow_log_on_locally_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Profile single process' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.46_Set_Profile_single_process_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Change the system time' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.47_Set_Change_the_system_time_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Profile system performance' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.48_Set_Profile_system_performance_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Act as part of the operating system' to 'No one' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.49_Set_Act_as_part_of_the_operating_system_to_No_one, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Packet Drop' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.1_Set_Audit_Policy_Object_Access_Filtering_Platform_Packet_Drop_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Handle Manipulation' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.2_Set_Audit_Policy_Object_Access_Handle_Manipulation_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Other Object Access Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.3_Set_Audit_Policy_Object_Access_Other_Object_Access_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Kernel Object' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.4_Set_Audit_Policy_Object_Access_Kernel_Object_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Registry' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.5_Set_Audit_Policy_Object_Access_Registry_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File System' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.6_Set_Audit_Policy_Object_Access_File_System_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.7_Set_Audit_Policy_Object_Access_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Connection' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.8_Set_Audit_Policy_Object_Access_Filtering_Platform_Connection_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Application Generated' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.9_Set_Audit_Policy_Object_Access_Application_Generated_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: SAM' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.10_Set_Audit_Policy_Object_Access_SAM_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Certification Services' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.11_Set_Audit_Policy_Object_Access_Certification_Services_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.1_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.2_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Audit Policy Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.3_Set_Audit_Policy_Policy_Change_Audit_Policy_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: MPSSVC Rule-Level Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.4_Set_Audit_Policy_Policy_Change_MPSSVC_Rule-Level_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Other Policy Change Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.5_Set_Audit_Policy_Policy_Change_Other_Policy_Change_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authentication Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.6_Set_Audit_Policy_Policy_Change_Authentication_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Filtering Platform Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.7_Set_Audit_Policy_Policy_Change_Filtering_Platform_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: System Integrity' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.1_Set_Audit_Policy_System_System_Integrity_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Other System Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.2_Set_Audit_Policy_System_Other_System_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: IPsec Driver' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.3_Set_Audit_Policy_System_IPsec_Driver_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security State Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.4_Set_Audit_Policy_System_Security_State_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security System Extension' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.5_Set_Audit_Policy_System_Security_System_Extension_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Creation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.1_Set_Audit_Policy_Detailed_Tracking_Process_Creation_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: RPC Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.2_Set_Audit_Policy_Detailed_Tracking_RPC_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Termination' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.3_Set_Audit_Policy_Detailed_Tracking_Process_Termination_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: DPAPI Activity' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.4_Set_Audit_Policy_Detailed_Tracking_DPAPI_Activity_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Security Group Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.1_Set_Audit_Policy_Account_Management_Security_Group_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: User Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.2_Set_Audit_Policy_Account_Management_User_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Other Account Management Events' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.3_Set_Audit_Policy_Account_Management_Other_Account_Management_Events_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Computer Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.4_Set_Audit_Policy_Account_Management_Computer_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Distribution Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.5_Set_Audit_Policy_Account_Management_Distribution_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Application Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.6_Set_Audit_Policy_Account_Management_Application_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.1_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.2_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Detailed Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.3_Set_Audit_Policy_DS_Access_Detailed_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.4_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.5_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.6_Set_Audit_Policy_DS_Access_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.1_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.2_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logon' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.3_Set_Audit_Policy_Logon-Logoff_Logon_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.4_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.5_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Quick Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.6_Set_Audit_Policy_Logon-Logoff_IPsec_Quick_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.7_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.8_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Special Logon' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.9_Set_Audit_Policy_Logon-Logoff_Special_Logon_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logoff' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.10_Set_Audit_Policy_Logon-Logoff_Logoff_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Extended Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.11_Set_Audit_Policy_Logon-Logoff_IPsec_Extended_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Main Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.12_Set_Audit_Policy_Logon-Logoff_IPsec_Main_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Sensitive Privilege Use' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.1_Set_Audit_Policy_Privilege_Use_Sensitive_Privilege_Use_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Non Sensitive Privilege Use' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.2_Set_Audit_Policy_Privilege_Use_Non_Sensitive_Privilege_Use_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Other Privilege Use Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.3_Set_Audit_Policy_Privilege_Use_Other_Privilege_Use_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.1_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.2_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Other Account Logon Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.3_Set_Audit_Policy_Account_Logon_Other_Account_Logon_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.4_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.5_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.6_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.7_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.1_Set_Windows_Firewall_Private_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Private: Display a notification' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.2_Configure_Windows_Firewall_Private_Display_a_notification, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.3_Set_Windows_Firewall_Private_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.4_Set_Windows_Firewall_Private_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Private: Allow unicast response' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.5_Configure_Windows_Firewall_Private_Allow_unicast_response, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.6_Set_Windows_Firewall_Private_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.7_Set_Windows_Firewall_Private_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Private: Apply local firewall rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.8_Configure_Windows_Firewall_Private_Apply_local_firewall_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.9_Set_Windows_Firewall_Private_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Private: Apply local connection security rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.10_Configure_Windows_Firewall_Private_Apply_local_connection_security_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.11_Set_Windows_Firewall_Private_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.1_Set_Windows_Firewall_Domain_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Domain: Apply local firewall rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.2_Configure_Windows_Firewall_Domain_Apply_local_firewall_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.3_Set_Windows_Firewall_Domain_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.4_Set_Windows_Firewall_Domain_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Domain: Display a notification' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.5_Configure_Windows_Firewall_Domain_Display_a_notification, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.6_Set_Windows_Firewall_Domain_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.7_Set_Windows_Firewall_Domain_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Domain: Apply local connection security rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.8_Configure_Windows_Firewall_Domain_Apply_local_connection_security_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.9_Set_Windows_Firewall_Domain_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Domain: Allow unicast response' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.10_Configure_Windows_Firewall_Domain_Allow_unicast_response, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.11_Set_Windows_Firewall_Domain_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.1_Set_Windows_Firewall_Public_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Public: Apply local connection security rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.2_Configure_Windows_Firewall_Public_Apply_local_connection_security_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local connection security rules' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.3_Set_Windows_Firewall_Public_Apply_local_connection_security_rules_to_Yes, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.4_Set_Windows_Firewall_Public_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Public: Display a notification' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.5_Configure_Windows_Firewall_Public_Display_a_notification, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.6_Set_Windows_Firewall_Public_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.7_Set_Windows_Firewall_Public_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Public: Allow unicast response' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.8_Configure_Windows_Firewall_Public_Allow_unicast_response, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Display a notification' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.9_Set_Windows_Firewall_Public_Display_a_notification_to_Yes, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Public: Apply local firewall rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.10_Configure_Windows_Firewall_Public_Apply_local_firewall_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.11_Set_Windows_Firewall_Public_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Enforce user logon restrictions' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.1.1_Configure_Enforce_user_logon_restrictions, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Account lockout duration' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.1_Set_Account_lockout_duration_to_15_or_greater, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Account lockout threshold' to '6' or fewer (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.2_Set_Account_lockout_threshold_to_6_or_fewer, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Reset account lockout counter after' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.3_Set_Reset_account_lockout_counter_after_to_15_or_greater, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Store passwords using reversible encryption' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.1_Set_Store_passwords_using_reversible_encryption_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Minimum password length' to '14' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.2_Set_Minimum_password_length_to_14_or_greater, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Maximum password age' to '60' or less (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.3_Set_Maximum_password_age_to_60_or_less, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Enforce password history' to '24' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.4_Set_Enforce_password_history_to_24_or_greater, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Minimum password age' to '1' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.5_Set_Minimum_password_age_to_1_or_greater, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Password must meet complexity requirements' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.6_Set_Password_must_meet_complexity_requirements_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Turn off the "Publish to Web" task for files and folders' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.1_Configure_Turn_off_the_quotPublish_to_Webquot_task_for_files_and_folders, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Turn off Windows Update device driver searching' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.2_Configure_Turn_off_Windows_Update_device_driver_searching, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Turn off the Windows Messenger Customer Experience Improvement Program' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.3_Configure_Turn_off_the_Windows_Messenger_Customer_Experience_Improvement_Program, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Turn off downloading of print drivers over HTTP' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.4_Configure_Turn_off_downloading_of_print_drivers_over_HTTP, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Turn off Search Companion content file updates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.5_Configure_Turn_off_Search_Companion_content_file_updates, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Turn off printing over HTTP' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.6_Configure_Turn_off_printing_over_HTTP, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Turn off Internet download for Web publishing and online ordering wizards' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.7_Configure_Turn_off_Internet_download_for_Web_publishing_and_online_ordering_wizards, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Registry policy processing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1_Configure_Registry_policy_processing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Process even if the Group Policy objects have not changed' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.2_Configure_Process_even_if_the_Group_Policy_objects_have_not_changed, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Do not apply during periodic background processing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.3_Configure_Do_not_apply_during_periodic_background_processing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Do not process the run once list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1_Configure_Do_not_process_the_run_once_list, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Do not process the legacy run list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.2_Configure_Do_not_process_the_legacy_run_list, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Restrictions for Unauthenticated RPC clients' to 'Enabled:Authenticated' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1_Set_Restrictions_for_Unauthenticated_RPC_clients_to_EnabledAuthenticated, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'RPC Endpoint Mapper Client Authentication' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2_Set_RPC_Endpoint_Mapper_Client_Authentication_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Solicited Remote Assistance' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.5.1_Configure_Solicited_Remote_Assistance, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Offer Remote Assistance' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.5.2_Configure_Offer_Remote_Assistance, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.1.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.1.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.2.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.2.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.3.1_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:196608' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.3.2_Set_Maximum_Log_Size_KB_to_Enabled196608, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Set client connection encryption level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.2.1.1.1_Configure_Set_client_connection_encryption_level, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Always prompt for password upon connection' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.2.1.1.2_Configure_Always_prompt_for_password_upon_connection, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Do not allow drive redirection' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.2.1.2.1_Configure_Do_not_allow_drive_redirection, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Allow users to connect remotely using Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.2.1.3.1_Configure_Allow_users_to_connect_remotely_using_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Do not allow passwords to be saved' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.2.2.1_Configure_Do_not_allow_passwords_to_be_saved, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Configure Automatic Updates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.1_Configure_Configure_Automatic_Updates, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Do not adjust default option to 'Install Updates and Shut Down' in Shut Down Windows dialog box' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.2_Configure_Do_not_adjust_default_option_to_39Install_Updates_and_Shut_Down39_in_Shut_Down_Windows_dialog_box, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'No auto-restart with logged on users for scheduled automatic updates installations' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.3_Configure_No_auto-restart_with_logged_on_users_for_scheduled_automatic_updates_installations, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Reschedule Automatic Updates scheduled installations' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.4_Configure_Reschedule_Automatic_Updates_scheduled_installations, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Do not display 'Install Updates and Shut Down' option in Shut Down Windows dialog box' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.5_Configure_Do_not_display_39Install_Updates_and_Shut_Down39_option_in_Shut_Down_Windows_dialog_box, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Specify intranet Microsoft update service location' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.6_Configure_Specify_intranet_Microsoft_update_service_location, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Set the intranet statistics server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.7_Configure_Set_the_intranet_statistics_server, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Set the intranet update service for detecting updates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.8_Configure_Set_the_intranet_update_service_for_detecting_updates, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Turn off Autoplay' to 'Enabled:All drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.4.1_Set_Turn_off_Autoplay_to_EnabledAll_drives, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Always install with elevated privileges' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.5.1_Set_Always_install_with_elevated_privileges_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Require trusted path for credential entry.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.6.1_Configure_Require_trusted_path_for_credential_entry., The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Enumerate administrator accounts on elevation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.6.2_Configure_Enumerate_administrator_accounts_on_elevation, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Do not allow Windows Messenger to be run' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.7.1_Configure_Do_not_allow_Windows_Messenger_to_be_run, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Disable remote Desktop Sharing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.8.1_Configure_Disable_remote_Desktop_Sharing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Computer Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1_Computer_Configuration, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Windows_Settings, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Security Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1_Security_Settings, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: System Services (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1_System_Services, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Local Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2_Local_Policies, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Security Options (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2.1_Security_Options, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: User Rights Assignment (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2.2_User_Rights_Assignment, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Advanced Audit Policy Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3_Advanced_Audit_Policy_Configuration, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Audit Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1_Audit_Policies, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Object Access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.1_Object_Access, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Policy Change (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.2_Policy_Change, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.3_System, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Detailed Tracking (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.4_Detailed_Tracking, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Account Management (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.5_Account_Management, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: DS Access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.6_DS_Access, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Logon/Logoff (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.7_LogonLogoff, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Privilege Use (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.8_Privilege_Use, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Account Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.9_Account_Logon, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Firewall Properties (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1_Windows_Firewall_Properties, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Private Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.1_Private_Profile, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Domain Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.2_Domain_Profile, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Public Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.3_Public_Profile, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Account Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5_Account_Policies, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Kerberos Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5.1_Kerberos_Policy, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Account Lockout Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5.2_Account_Lockout_Policy, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Password Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5.3_Password_Policy, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Administrative_Templates, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1_System, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Internet Communication Management (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1_Internet_Communication_Management, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Internet Communication settings (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.1_Internet_Communication_settings, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Group Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2_Group_Policy, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3_Logon, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Remote Procedure Call (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4_Remote_Procedure_Call, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Remote Assistance (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.5_Remote_Assistance, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2_Windows_Components, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Event Log Service (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.1_Event_Log_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.1.1_System, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Application (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.1.2_Application, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.1.3_Security, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Remote Desktop Services (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Remote Desktop Session Host (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2.1_Remote_Desktop_Session_Host, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2.1.1_Security, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Device and Resource Redirection (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2.1.2_Device_and_Resource_Redirection, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Connections (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2.1.3_Connections, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Remote Desktop Connection Client (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.2.2_Remote_Desktop_Connection_Client, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Update (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.3_Windows_Update, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: AutoPlay Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.4_AutoPlay_Policies, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Installer (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.5_Windows_Installer, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Credential User Interface (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.6_Credential_User_Interface, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Messenger (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.7_Windows_Messenger, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: NetMeeting (Group: xccdf_org.cisecurity.benchmarks_group_1.2.2.8_NetMeeting, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Function Discovery Resource Publication' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1_Set_Function_Discovery_Resource_Publication_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Application Management' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2_Set_Application_Management_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Diagnostic System Host' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3_Set_Diagnostic_System_Host_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Remote Management (WS-Management)' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.4_Set_Windows_Remote_Management_WS-Management_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive Services Detection' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.5_Set_Interactive_Services_Detection_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Event Collector' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.6_Set_Windows_Event_Collector_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network Store Interface Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.7_Set_Network_Store_Interface_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Installer' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.8_Set_Windows_Installer_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Task Scheduler' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.9_Set_Task_Scheduler_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'UPnP Device Host' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.10_Set_UPnP_Device_Host_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'System Event Notification Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.11_Set_System_Event_Notification_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Color System' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.12_Set_Windows_Color_System_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Active Directory Domain Services' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.13_Set_Active_Directory_Domain_Services_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Application Layer Gateway Service' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.14_Set_Application_Layer_Gateway_Service_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'SNMP Trap' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.15_Configure_SNMP_Trap, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Remote Procedure Call (RPC)' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.16_Set_Remote_Procedure_Call_RPC_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'DNS Server' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.17_Set_DNS_Server_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Security Accounts Manager' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.18_Set_Security_Accounts_Manager_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Modules Installer' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.19_Set_Windows_Modules_Installer_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network Connections' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.20_Set_Network_Connections_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Wired AutoConfig' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.21_Set_Wired_AutoConfig_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft Software Shadow Copy Provider' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.22_Set_Microsoft_Software_Shadow_Copy_Provider_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'TCP/IP NetBIOS Helper' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.23_Set_TCPIP_NetBIOS_Helper_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Link-Layer Topology Discovery Mapper' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.24_Set_Link-Layer_Topology_Discovery_Mapper_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Themes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.25_Set_Themes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Thread Ordering Server' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.26_Set_Thread_Ordering_Server_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'KtmRm for Distributed Transaction Coordinator' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.27_Set_KtmRm_for_Distributed_Transaction_Coordinator_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Certificate Propagation' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.28_Set_Certificate_Propagation_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Event Log' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.29_Set_Windows_Event_Log_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Base Filtering Engine' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.30_Set_Base_Filtering_Engine_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Diagnostic Policy Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.31_Set_Diagnostic_Policy_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Smart Card' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.32_Set_Smart_Card_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Font Cache Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.33_Configure_Windows_Font_Cache_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Kerberos Key Distribution Center' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.34_Set_Kerberos_Key_Distribution_Center_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Remote Procedure Call (RPC) Locator' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.35_Set_Remote_Procedure_Call_RPC_Locator_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Application Information' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.36_Set_Application_Information_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Virtual Disk' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.37_Set_Virtual_Disk_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Net.Tcp Port Sharing Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.38_Configure_Net.Tcp_Port_Sharing_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'DCOM Server Process Launcher' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.39_Set_DCOM_Server_Process_Launcher_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'DFS Replication' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.40_Set_DFS_Replication_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'IP Helper' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.41_Set_IP_Helper_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'COM+ System Application' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.42_Set_COM_System_Application_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Driver Foundation - User-mode Driver Framework' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.43_Set_Windows_Driver_Foundation_-_User-mode_Driver_Framework_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network Location Awareness' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.44_Set_Network_Location_Awareness_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Telephony' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.45_Set_Telephony_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'CNG Key Isolation' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.46_Set_CNG_Key_Isolation_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'DNS Client' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.47_Set_DNS_Client_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Distributed Transaction Coordinator' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.48_Configure_Distributed_Transaction_Coordinator, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Profile Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.49_Set_User_Profile_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Group Policy Client' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.50_Set_Group_Policy_Client_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'WinHTTP Web Proxy Auto-Discovery Service' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.51_Set_WinHTTP_Web_Proxy_Auto-Discovery_Service_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Netlogon' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.52_Set_Netlogon_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Computer Browser' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.53_Set_Computer_Browser_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Distributed Link Tracking Client' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.54_Set_Distributed_Link_Tracking_Client_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft iSCSI Initiator Service' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.55_Set_Microsoft_iSCSI_Initiator_Service_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Background Intelligent Transfer Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.56_Configure_Background_Intelligent_Transfer_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Resultant Set of Policy Provider' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.57_Set_Resultant_Set_of_Policy_Provider_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Problem Reports and Solutions Control Panel Support' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.58_Set_Problem_Reports_and_Solutions_Control_Panel_Support_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Server' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.59_Set_Server_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Performance Logs & Alerts' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.60_Set_Performance_Logs_amp_Alerts_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Workstation' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.61_Set_Workstation_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Print Spooler' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.62_Set_Print_Spooler_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Shell Hardware Detection' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.63_Set_Shell_Hardware_Detection_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Multimedia Class Scheduler' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.64_Set_Multimedia_Class_Scheduler_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Time' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.65_Set_Windows_Time_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.66_Set_Windows_Firewall_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Secondary Logon' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.67_Set_Secondary_Logon_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Human Interface Device Access' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.68_Set_Human_Interface_Device_Access_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network Access Protection Agent' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.69_Set_Network_Access_Protection_Agent_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Remote Registry' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.70_Set_Remote_Registry_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Smart Card Removal Policy' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.71_Set_Smart_Card_Removal_Policy_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Plug and Play' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.72_Set_Plug_and_Play_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'File Replication Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.73_Configure_File_Replication_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Function Discovery Provider Host' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.74_Set_Function_Discovery_Provider_Host_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'WMI Performance Adapter' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.75_Set_WMI_Performance_Adapter_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Update' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.76_Set_Windows_Update_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Diagnostic Service Host' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.77_Set_Diagnostic_Service_Host_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'IPsec Policy Agent' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.78_Configure_IPsec_Policy_Agent, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'DHCP Client' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.79_Set_DHCP_Client_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Secure Socket Tunneling Protocol Service' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.80_Set_Secure_Socket_Tunneling_Protocol_Service_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'SSDP Discovery' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.81_Set_SSDP_Discovery_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Remote Access Auto Connection Manager' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.82_Set_Remote_Access_Auto_Connection_Manager_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Extensible Authentication Protocol' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.83_Set_Extensible_Authentication_Protocol_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Error Reporting Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.84_Set_Windows_Error_Reporting_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Cryptographic Services' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.85_Set_Cryptographic_Services_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Performance Counter DLL Host' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.86_Configure_Performance_Counter_DLL_Host, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'DFS Namespace' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.87_Set_DFS_Namespace_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'COM+ Event System' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.88_Set_COM_Event_System_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Superfetch' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.89_Set_Superfetch_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Health Key and Certificate Management' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.90_Set_Health_Key_and_Certificate_Management_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Audio' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.91_Set_Windows_Audio_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Remote Access Connection Manager' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.92_Set_Remote_Access_Connection_Manager_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Intersite Messaging' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.93_Set_Intersite_Messaging_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Portable Device Enumerator Service' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.94_Set_Portable_Device_Enumerator_Service_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Audio Endpoint Builder' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.95_Set_Windows_Audio_Endpoint_Builder_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Volume Shadow Copy' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.96_Set_Volume_Shadow_Copy_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Internet Connection Sharing (ICS)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.97_Set_Internet_Connection_Sharing_ICS_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Management Instrumentation' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.98_Set_Windows_Management_Instrumentation_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Special Administration Console Helper' to 'Manual' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.99_Set_Special_Administration_Console_Helper_to_Manual, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'IKE and AuthIP IPsec Keying Modules' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.100_Set_IKE_and_AuthIP_IPsec_Keying_Modules_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Disconnect clients when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.1_Set_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain controller: LDAP server signing requirements' to 'Require signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.2_Set_Domain_controller_LDAP_server_signing_requirements_to_Require_signing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Accounts: Rename guest account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.3_Configure_Accounts_Rename_guest_account, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: Refuse machine account password changes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.4_Configure_Domain_controller_Refuse_machine_account_password_changes, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Accounts: Guest account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.5_Set_Accounts_Guest_account_status_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.6_Set_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Named Pipes that can be accessed anonymously' to 'netlogon lsarpc samr browser' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.7_Set_Network_access_Named_Pipes_that_can_be_accessed_anonymously_to_netlogonlsarpcsamrbrowser, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Accounts: Rename administrator account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.8_Configure_Accounts_Rename_administrator_account, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: LDAP server signing requirements' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.9_Configure_Domain_controller_LDAP_server_signing_requirements, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Accounts: Administrator account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.10_Set_Accounts_Administrator_account_status_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Maximum machine account password age' to '30' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.11_Set_Domain_member_Maximum_machine_account_password_age_to_30, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain controller: Refuse machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.12_Set_Domain_controller_Refuse_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: Allow server operators to schedule tasks' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.13_Configure_Domain_controller_Allow_server_operators_to_schedule_tasks, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.14_Set_Microsoft_network_client_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.15_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_0, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '2' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.16_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_2, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.17_Set_System_settings_Use_Certificate_Rules_on_Windows_Executables_for_Software_Restriction_Policies_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain controller: Allow server operators to schedule tasks' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.18_Set_Domain_controller_Allow_server_operators_to_schedule_tasks_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Named Pipes that can be accessed anonymously' to 'browser' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.19_Set_Network_access_Named_Pipes_that_can_be_accessed_anonymously_to_browser, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate executables that are signed and validated' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.20_Set_User_Account_Control_Only_elevate_executables_that_are_signed_and_validated_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.21_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Require smart card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.22_Configure_Interactive_logon_Require_smart_card, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.23_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.24_Set_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_to_0, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Virtualize file and registry write failures to per-user locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.25_Set_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Shutdown: Allow system to be shut down without having to log on' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.26_Set_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Shares that can be accessed anonymously' to '' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.27_Set_Network_access_Shares_that_can_be_accessed_anonymously_to_, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Disable machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.28_Set_Domain_member_Disable_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.29_Set_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.30_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Amount of idle time required before suspending session' to '15' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.31_Set_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_to_15, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Send unencrypted password to third-party SMB servers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.32_Set_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' to '3' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.33_Set_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default_to_3, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Recovery console: Allow automatic administrative logon' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.34_Set_Recovery_console_Allow_automatic_administrative_logon_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Smart card removal behavior' to 'Lock Workstation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.35_Set_Interactive_logon_Smart_card_removal_behavior_to_Lock_Workstation, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the access of global system objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.36_Configure_Audit_Audit_the_access_of_global_system_objects, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.37_Set_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message title for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.38_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.39_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.40_Set_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' to '3' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.41_Set_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default_to_3, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'MSS: (DisableSavePassword) Prevent the dial-up password from being saved (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.42_Configure_MSS_DisableSavePassword_Prevent_the_dial-up_password_from_being_saved_recommended, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally sign secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.43_Set_Domain_member_Digitally_sign_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Remotely accessible registry paths' to 'System\CurrentControlSet\Control\ProductOptions System\CurrentControlSet\Control\Server Applications Software\Microsoft\Windows NT\CurrentVersion' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.44_Set_Network_access_Remotely_accessible_registry_paths_to_SystemCurrentControlSetControlProductOptionsSystemCurrentControlSetControlServer_ApplicationsSoftwareMicrosoftWindows_NTCurrentVersion, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Devices: Prevent users from installing printer drivers' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.45_Set_Devices_Prevent_users_from_installing_printer_drivers_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.46_Set_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Detect application installations and prompt for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.47_Set_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Shutdown: Clear virtual memory pagefile' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.48_Set_Shutdown_Clear_virtual_memory_pagefile_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (if server agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.49_Set_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Remotely accessible registry paths and sub-paths' to 'System\CurrentControlSet\Control\Print\Printers System\CurrentControlSet\Services\Eventlog Software\Microsoft\OLAP Server Software\Microsoft\Windows NT\CurrentVersion\Print Sof (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.50_Set_Network_access_Remotely_accessible_registry_paths_and_sub-paths_to_SystemCurrentControlSetControlPrintPrintersSystemCurrentControlSetServicesEventlogSoftwareMicrosoftOLAP_ServerSoftwareMicrosoftWindows_NTCurrentVersionPrintSof, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: Force logoff when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.51_Set_Network_security_Force_logoff_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.52_Set_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (if client agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.53_Set_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.54_Set_System_cryptography_Use_FIPS_compliant_algorithms_for_encryption_hashing_and_signing_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not require CTRL+ALT+DEL' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.55_Set_Interactive_logon_Do_not_require_CTRLALTDEL_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the use of Backup and Restore privilege' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.56_Configure_Audit_Audit_the_use_of_Backup_and_Restore_privilege, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'System cryptography: Force strong key protection for user keys stored on the computer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.57_Configure_System_cryptography_Force_strong_key_protection_for_user_keys_stored_on_the_computer, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: LDAP client signing requirements' to 'Negotiate signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.58_Set_Network_security_LDAP_client_signing_requirements_to_Negotiate_signing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Sharing and security model for local accounts' to 'Classic - local users authenticate as themselves' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.59_Set_Network_access_Sharing_and_security_model_for_local_accounts_to_Classic_-_local_users_authenticate_as_themselves, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Allow anonymous SID/Name translation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.60_Set_Network_access_Allow_anonymous_SIDName_translation_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.61_Set_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Switch to the secure desktop when prompting for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.62_Set_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Restrict anonymous access to Named Pipes and Shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.63_Set_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Prompt user to change password before expiration' to '14' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.64_Set_Interactive_logon_Prompt_user_to_change_password_before_expiration_to_14, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Accounts: Limit local account use of blank passwords to console logon only' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.65_Set_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Admin Approval Mode for the Built-in Administrator account' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.66_Set_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'System objects: Require case insensitivity for non-Windows subsystems' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.67_Set_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit: Shut down system immediately if unable to log security audits' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.68_Set_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' to 'Prompt for credentials' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.69_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_to_Prompt_for_credentials, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.70_Set_Microsoft_network_server_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message text for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.71_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Run all administrators in Admin Approval Mode' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.72_Set_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Require Domain Controller authentication to unlock workstation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.73_Set_Interactive_logon_Require_Domain_Controller_authentication_to_unlock_workstation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: LAN Manager authentication level' to 'Send NTLMv2 response only. Refuse LM & NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.74_Set_Network_security_LAN_Manager_authentication_level_to_Send_NTLMv2_response_only._Refuse_LM_amp_NTLM, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt or sign secure channel data (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.75_Set_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network access: Do not allow storage of credentials or .NET Passports for network authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.76_Configure_Network_access_Do_not_allow_storage_of_credentials_or_.NET_Passports_for_network_authentication, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not display last user name' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.77_Set_Interactive_logon_Do_not_display_last_user_name_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Require strong (Windows 2000 or later) session key' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.78_Set_Domain_member_Require_strong_Windows_2000_or_later_session_key_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.79_Set_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.80_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' to '90' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.81_Set_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_to_90, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.82_Set_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Recovery console: Allow floppy copy and access to all drives and all folders' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.83_Set_Recovery_console_Allow_floppy_copy_and_access_to_all_drives_and_all_folders_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: Do not store LAN Manager hash value on next password change' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.84_Set_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.85_Set_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Access this computer from the network' to 'Administrators, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.1_Set_Access_this_computer_from_the_network_to_Administrators_Authenticated_Users_ENTERPRISE_DOMAIN_CONTROLLERS, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Add workstations to domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.2_Configure_Add_workstations_to_domain, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Modify an object label' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.3_Configure_Modify_an_object_label, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Add workstations to domain' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.4_Set_Add_workstations_to_domain_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Bypass traverse checking' to 'Administrators, Authenticated Users, Backup Operators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.5_Set_Bypass_traverse_checking_to_Administrators_Authenticated_Users_Backup_Operators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Log on as a batch job' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.6_Configure_Log_on_as_a_batch_job, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Perform volume maintenance tasks' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.7_Set_Perform_volume_maintenance_tasks_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Access this computer from the network' to 'Administrators, Authenticated Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.8_Set_Access_this_computer_from_the_network_to_Administrators_Authenticated_Users, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Debug programs' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.9_Set_Debug_programs_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Restore files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.10_Set_Restore_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Restore files and directories' to 'Administrators, Backup Operators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.11_Set_Restore_files_and_directories_to_Administrators_Backup_Operators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Synchronize directory service data' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.12_Configure_Synchronize_directory_service_data, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Bypass traverse checking' to 'Authenticated Users, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.13_Set_Bypass_traverse_checking_to_Authenticated_Users_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Perform volume maintenance tasks' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.14_Configure_Perform_volume_maintenance_tasks, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Deny log on as a batch job' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.15_Set_Deny_log_on_as_a_batch_job_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Increase scheduling priority' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.16_Configure_Increase_scheduling_priority, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Modify firmware environment values' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.17_Set_Modify_firmware_environment_values_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Increase a process working set' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.18_Configure_Increase_a_process_working_set, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Create a token object' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.19_Configure_Create_a_token_object, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Replace a process level token' to 'LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.20_Set_Replace_a_process_level_token_to_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Allow log on through Terminal Services' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.21_Set_Allow_log_on_through_Terminal_Services_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Generate security audits' to 'LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.22_Set_Generate_security_audits_to_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Deny log on as a service' to 'No one' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.23_Set_Deny_log_on_as_a_service_to_No_one, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Force shutdown from a remote system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.24_Set_Force_shutdown_from_a_remote_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Adjust memory quotas for a process' to 'Administrators, LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.25_Set_Adjust_memory_quotas_for_a_process_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Back up files and directories' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.26_Configure_Back_up_files_and_directories, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Impersonate a client after authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.27_Configure_Impersonate_a_client_after_authentication, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Change the time zone' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.28_Set_Change_the_time_zone_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Lock pages in memory' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.29_Configure_Lock_pages_in_memory, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Shut down the system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.30_Set_Shut_down_the_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Create permanent shared objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.31_Configure_Create_permanent_shared_objects, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Create symbolic links' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.32_Configure_Create_symbolic_links, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Load and unload device drivers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.33_Configure_Load_and_unload_device_drivers, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Take ownership of files or other objects' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.34_Set_Take_ownership_of_files_or_other_objects_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.35_Configure_Log_on_as_a_service, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Create global objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.36_Configure_Create_global_objects, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Deny log on through Terminal Services' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.37_Set_Deny_log_on_through_Terminal_Services_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Deny access to this computer from the network' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.38_Set_Deny_access_to_this_computer_from_the_network_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Enable computer and user accounts to be trusted for delegation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.39_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Remove computer from docking station' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.40_Set_Remove_computer_from_docking_station_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Access Credential Manager as a trusted caller' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.41_Set_Access_Credential_Manager_as_a_trusted_caller_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Create a pagefile' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.42_Set_Create_a_pagefile_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Deny log on locally' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.43_Set_Deny_log_on_locally_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Manage auditing and security log' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.44_Set_Manage_auditing_and_security_log_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Allow log on locally' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.45_Set_Allow_log_on_locally_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Profile single process' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.46_Set_Profile_single_process_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Change the system time' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.47_Set_Change_the_system_time_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Profile system performance' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.48_Set_Profile_system_performance_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Act as part of the operating system' to 'No one' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.49_Set_Act_as_part_of_the_operating_system_to_No_one, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Packet Drop' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.1_Set_Audit_Policy_Object_Access_Filtering_Platform_Packet_Drop_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Handle Manipulation' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.2_Set_Audit_Policy_Object_Access_Handle_Manipulation_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Other Object Access Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.3_Set_Audit_Policy_Object_Access_Other_Object_Access_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Kernel Object' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.4_Set_Audit_Policy_Object_Access_Kernel_Object_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Registry' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.5_Set_Audit_Policy_Object_Access_Registry_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File System' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.6_Set_Audit_Policy_Object_Access_File_System_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.7_Set_Audit_Policy_Object_Access_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Connection' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.8_Set_Audit_Policy_Object_Access_Filtering_Platform_Connection_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Application Generated' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.9_Set_Audit_Policy_Object_Access_Application_Generated_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: SAM' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.10_Set_Audit_Policy_Object_Access_SAM_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Certification Services' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.11_Set_Audit_Policy_Object_Access_Certification_Services_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.1_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.2_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Audit Policy Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.3_Set_Audit_Policy_Policy_Change_Audit_Policy_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: MPSSVC Rule-Level Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.4_Set_Audit_Policy_Policy_Change_MPSSVC_Rule-Level_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Other Policy Change Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.5_Set_Audit_Policy_Policy_Change_Other_Policy_Change_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authentication Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.6_Set_Audit_Policy_Policy_Change_Authentication_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Filtering Platform Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.7_Set_Audit_Policy_Policy_Change_Filtering_Platform_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: System Integrity' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.1_Set_Audit_Policy_System_System_Integrity_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Other System Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.2_Set_Audit_Policy_System_Other_System_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: IPsec Driver' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.3_Set_Audit_Policy_System_IPsec_Driver_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security State Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.4_Set_Audit_Policy_System_Security_State_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security System Extension' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.5_Set_Audit_Policy_System_Security_System_Extension_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Creation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.1_Set_Audit_Policy_Detailed_Tracking_Process_Creation_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: RPC Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.2_Set_Audit_Policy_Detailed_Tracking_RPC_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Termination' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.3_Set_Audit_Policy_Detailed_Tracking_Process_Termination_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: DPAPI Activity' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.4_Set_Audit_Policy_Detailed_Tracking_DPAPI_Activity_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Security Group Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.1_Set_Audit_Policy_Account_Management_Security_Group_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: User Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.2_Set_Audit_Policy_Account_Management_User_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Other Account Management Events' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.3_Set_Audit_Policy_Account_Management_Other_Account_Management_Events_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Computer Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.4_Set_Audit_Policy_Account_Management_Computer_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Distribution Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.5_Set_Audit_Policy_Account_Management_Distribution_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Application Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.6_Set_Audit_Policy_Account_Management_Application_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.1_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.2_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Detailed Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.3_Set_Audit_Policy_DS_Access_Detailed_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.4_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.5_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.6_Set_Audit_Policy_DS_Access_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.1_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.2_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logon' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.3_Set_Audit_Policy_Logon-Logoff_Logon_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.4_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.5_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Quick Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.6_Set_Audit_Policy_Logon-Logoff_IPsec_Quick_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.7_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.8_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Special Logon' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.9_Set_Audit_Policy_Logon-Logoff_Special_Logon_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logoff' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.10_Set_Audit_Policy_Logon-Logoff_Logoff_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Extended Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.11_Set_Audit_Policy_Logon-Logoff_IPsec_Extended_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Main Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.12_Set_Audit_Policy_Logon-Logoff_IPsec_Main_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Sensitive Privilege Use' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.1_Set_Audit_Policy_Privilege_Use_Sensitive_Privilege_Use_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Non Sensitive Privilege Use' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.2_Set_Audit_Policy_Privilege_Use_Non_Sensitive_Privilege_Use_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Other Privilege Use Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.3_Set_Audit_Policy_Privilege_Use_Other_Privilege_Use_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.1_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.2_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Other Account Logon Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.3_Set_Audit_Policy_Account_Logon_Other_Account_Logon_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.4_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.5_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.6_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_Success, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.7_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.1_Set_Windows_Firewall_Private_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Private: Display a notification' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.2_Configure_Windows_Firewall_Private_Display_a_notification, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.3_Set_Windows_Firewall_Private_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.4_Set_Windows_Firewall_Private_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Private: Allow unicast response' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.5_Configure_Windows_Firewall_Private_Allow_unicast_response, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.6_Set_Windows_Firewall_Private_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.7_Set_Windows_Firewall_Private_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Private: Apply local firewall rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.8_Configure_Windows_Firewall_Private_Apply_local_firewall_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.9_Set_Windows_Firewall_Private_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Private: Apply local connection security rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.10_Configure_Windows_Firewall_Private_Apply_local_connection_security_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.11_Set_Windows_Firewall_Private_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.1_Set_Windows_Firewall_Domain_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Domain: Apply local firewall rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.2_Configure_Windows_Firewall_Domain_Apply_local_firewall_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.3_Set_Windows_Firewall_Domain_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.4_Set_Windows_Firewall_Domain_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Domain: Display a notification' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.5_Configure_Windows_Firewall_Domain_Display_a_notification, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.6_Set_Windows_Firewall_Domain_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.7_Set_Windows_Firewall_Domain_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Domain: Apply local connection security rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.8_Configure_Windows_Firewall_Domain_Apply_local_connection_security_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.9_Set_Windows_Firewall_Domain_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Domain: Allow unicast response' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.10_Configure_Windows_Firewall_Domain_Allow_unicast_response, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.11_Set_Windows_Firewall_Domain_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.1_Set_Windows_Firewall_Public_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Public: Apply local connection security rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.2_Configure_Windows_Firewall_Public_Apply_local_connection_security_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local connection security rules' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.3_Set_Windows_Firewall_Public_Apply_local_connection_security_rules_to_Yes, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.4_Set_Windows_Firewall_Public_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Public: Display a notification' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.5_Configure_Windows_Firewall_Public_Display_a_notification, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.6_Set_Windows_Firewall_Public_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.7_Set_Windows_Firewall_Public_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Public: Allow unicast response' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.8_Configure_Windows_Firewall_Public_Allow_unicast_response, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Display a notification' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.9_Set_Windows_Firewall_Public_Display_a_notification_to_Yes, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Firewall: Public: Apply local firewall rules' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.10_Configure_Windows_Firewall_Public_Apply_local_firewall_rules, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.11_Set_Windows_Firewall_Public_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Enforce user logon restrictions' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.1.1_Configure_Enforce_user_logon_restrictions, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Account lockout duration' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.1_Set_Account_lockout_duration_to_15_or_greater, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Account lockout threshold' to '6' or fewer (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.2_Set_Account_lockout_threshold_to_6_or_fewer, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Reset account lockout counter after' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.3_Set_Reset_account_lockout_counter_after_to_15_or_greater, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Store passwords using reversible encryption' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.1_Set_Store_passwords_using_reversible_encryption_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Minimum password length' to '14' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.2_Set_Minimum_password_length_to_14_or_greater, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Maximum password age' to '60' or less (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.3_Set_Maximum_password_age_to_60_or_less, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Enforce password history' to '24' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.4_Set_Enforce_password_history_to_24_or_greater, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Minimum password age' to '1' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.5_Set_Minimum_password_age_to_1_or_greater, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Password must meet complexity requirements' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.3.6_Set_Password_must_meet_complexity_requirements_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Turn off the "Publish to Web" task for files and folders' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.1_Configure_Turn_off_the_quotPublish_to_Webquot_task_for_files_and_folders, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Turn off Windows Update device driver searching' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.2_Configure_Turn_off_Windows_Update_device_driver_searching, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Turn off the Windows Messenger Customer Experience Improvement Program' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.3_Configure_Turn_off_the_Windows_Messenger_Customer_Experience_Improvement_Program, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Turn off downloading of print drivers over HTTP' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.4_Configure_Turn_off_downloading_of_print_drivers_over_HTTP, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Turn off Search Companion content file updates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.5_Configure_Turn_off_Search_Companion_content_file_updates, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Turn off printing over HTTP' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.6_Configure_Turn_off_printing_over_HTTP, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Turn off Internet download for Web publishing and online ordering wizards' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.7_Configure_Turn_off_Internet_download_for_Web_publishing_and_online_ordering_wizards, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Registry policy processing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1_Configure_Registry_policy_processing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Process even if the Group Policy objects have not changed' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.2_Configure_Process_even_if_the_Group_Policy_objects_have_not_changed, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Do not apply during periodic background processing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.3_Configure_Do_not_apply_during_periodic_background_processing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Do not process the run once list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1_Configure_Do_not_process_the_run_once_list, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Do not process the legacy run list' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.2_Configure_Do_not_process_the_legacy_run_list, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Restrictions for Unauthenticated RPC clients' to 'Enabled:Authenticated' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1_Set_Restrictions_for_Unauthenticated_RPC_clients_to_EnabledAuthenticated, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'RPC Endpoint Mapper Client Authentication' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.2_Set_RPC_Endpoint_Mapper_Client_Authentication_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Solicited Remote Assistance' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.5.1_Configure_Solicited_Remote_Assistance, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Offer Remote Assistance' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.5.2_Configure_Offer_Remote_Assistance, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.1.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.1.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.2.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.2.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.3.1_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:196608' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.1.3.2_Set_Maximum_Log_Size_KB_to_Enabled196608, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Set client connection encryption level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.2.1.1.1_Configure_Set_client_connection_encryption_level, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Always prompt for password upon connection' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.2.1.1.2_Configure_Always_prompt_for_password_upon_connection, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Do not allow drive redirection' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.2.1.2.1_Configure_Do_not_allow_drive_redirection, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Allow users to connect remotely using Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.2.1.3.1_Configure_Allow_users_to_connect_remotely_using_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Do not allow passwords to be saved' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.2.2.1_Configure_Do_not_allow_passwords_to_be_saved, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Configure Automatic Updates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.1_Configure_Configure_Automatic_Updates, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Do not adjust default option to 'Install Updates and Shut Down' in Shut Down Windows dialog box' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.2_Configure_Do_not_adjust_default_option_to_39Install_Updates_and_Shut_Down39_in_Shut_Down_Windows_dialog_box, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'No auto-restart with logged on users for scheduled automatic updates installations' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.3_Configure_No_auto-restart_with_logged_on_users_for_scheduled_automatic_updates_installations, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Reschedule Automatic Updates scheduled installations' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.4_Configure_Reschedule_Automatic_Updates_scheduled_installations, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Do not display 'Install Updates and Shut Down' option in Shut Down Windows dialog box' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.5_Configure_Do_not_display_39Install_Updates_and_Shut_Down39_option_in_Shut_Down_Windows_dialog_box, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Specify intranet Microsoft update service location' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.6_Configure_Specify_intranet_Microsoft_update_service_location, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Set the intranet statistics server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.7_Configure_Set_the_intranet_statistics_server, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Set the intranet update service for detecting updates' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.3.8_Configure_Set_the_intranet_update_service_for_detecting_updates, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Turn off Autoplay' to 'Enabled:All drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.4.1_Set_Turn_off_Autoplay_to_EnabledAll_drives, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Always install with elevated privileges' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.5.1_Set_Always_install_with_elevated_privileges_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Require trusted path for credential entry.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.6.1_Configure_Require_trusted_path_for_credential_entry., The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Enumerate administrator accounts on elevation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.6.2_Configure_Enumerate_administrator_accounts_on_elevation, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Do not allow Windows Messenger to be run' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.7.1_Configure_Do_not_allow_Windows_Messenger_to_be_run, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Disable remote Desktop Sharing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2.8.1_Configure_Disable_remote_Desktop_Sharing, The Center for Internet Security Microsoft Windows Server 2008 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Computer Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1_Computer_Configuration, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Windows_Settings, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Security Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1_Security_Settings, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: System Services (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1_System_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Local Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2_Local_Policies, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Security Options (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2.1_Security_Options, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: User Rights Assignment (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2.2_User_Rights_Assignment, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Advanced Audit Policy Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3_Advanced_Audit_Policy_Configuration, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Audit Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1_Audit_Policies, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Object Access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.1_Object_Access, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Account Management (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.2_Account_Management, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: DS Access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.3_DS_Access, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Privilege Use (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.4_Privilege_Use, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Policy Change (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.5_Policy_Change, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.6_System, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Logon/Logoff (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.7_LogonLogoff, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Account Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.8_Account_Logon, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Detailed Tracking (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.9_Detailed_Tracking, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Firewall Properties (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1_Windows_Firewall_Properties, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Domain Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.1_Domain_Profile, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Private Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.2_Private_Profile, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Public Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.3_Public_Profile, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Account Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5_Account_Policies, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Account Lockout Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5.1_Account_Lockout_Policy, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Password Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5.2_Password_Policy, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Administrative_Templates, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1_Windows_Components, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Event Log Service (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1_Event_Log_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.1_Security, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Application (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.2_Application, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.3_System, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Remote Desktop Services (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Remote Desktop Session Host (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1_Remote_Desktop_Session_Host, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.1_Security, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: AutoPlay Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3_AutoPlay_Policies, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Windows Installer (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4_Windows_Installer, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Message Queuing Down Level Clients' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1_Configure_Message_Queuing_Down_Level_Clients, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Policy Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2_Configure_Network_Policy_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'IIS Admin Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3_Configure_IIS_Admin_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Installer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.4_Configure_Windows_Installer, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Extensible Authentication Protocol' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.5_Configure_Extensible_Authentication_Protocol, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Active Directory Domain Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.6_Configure_Active_Directory_Domain_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'AD FS Web Agent Authentication Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.7_Configure_AD_FS_Web_Agent_Authentication_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Update' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.8_Set_Windows_Update_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Problem Reports and Solutions Control Panel Support' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.9_Configure_Problem_Reports_and_Solutions_Control_Panel_Support, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Diagnostic Service Host' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.10_Configure_Diagnostic_Service_Host, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Error Reporting Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.11_Configure_Windows_Error_Reporting_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Function Discovery Provider Host' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.12_Configure_Function_Discovery_Provider_Host, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Event Log' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.13_Set_Windows_Event_Log_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Remote Procedure Call (RPC) Locator' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.14_Configure_Remote_Procedure_Call_RPC_Locator, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Base Filtering Engine' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.15_Set_Base_Filtering_Engine_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Plug and Play' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.16_Set_Plug_and_Play_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop Licensing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.17_Configure_Remote_Desktop_Licensing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'TCP/IP NetBIOS Helper' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.18_Set_TCPIP_NetBIOS_Helper_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'DNS Client' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.19_Configure_DNS_Client, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Netlogon' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.20_Configure_Netlogon, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Message Queuing Triggers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.21_Configure_Message_Queuing_Triggers, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'ASP .NET State Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.22_Configure_ASP_.NET_State_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop Session Broker' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.23_Configure_Remote_Desktop_Session_Broker, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'IKE and AuthIP IPsec Keying Modules' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.24_Set_IKE_and_AuthIP_IPsec_Keying_Modules_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Themes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.25_Configure_Themes, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'DNS Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.26_Configure_DNS_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Net.Tcp Port Sharing Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.27_Configure_Net.Tcp_Port_Sharing_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Secondary Logon' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.28_Configure_Secondary_Logon, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Wired AutoConfig' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.29_Configure_Wired_AutoConfig, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Security Accounts Manager' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.30_Set_Security_Accounts_Manager_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Power' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.31_Set_Power_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network List Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.32_Set_Network_List_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'DHCP Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.33_Configure_DHCP_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft Fibre Channel Platform Registration Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.34_Set_Microsoft_Fibre_Channel_Platform_Registration_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'File Server Resource Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.35_Configure_File_Server_Resource_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Audio' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.36_Configure_Windows_Audio, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Multimedia Class Scheduler' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.37_Configure_Multimedia_Class_Scheduler, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Process Activation Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.38_Configure_Windows_Process_Activation_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Microsoft .NET Framework NGEN v2.0.50727_X86' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.39_Configure_Microsoft_.NET_Framework_NGEN_v2.0.50727_X86, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Smart Card Removal Policy' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.40_Configure_Smart_Card_Removal_Policy, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Computer Browser' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.41_Configure_Computer_Browser, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Software Protection' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.42_Set_Software_Protection_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Special Administration Console Helper' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.43_Configure_Special_Administration_Console_Helper, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Connections' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.44_Configure_Network_Connections, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Application Information' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.45_Configure_Application_Information, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Application Management' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.46_Configure_Application_Management, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Link-Layer Topology Discovery Mapper' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.47_Configure_Link-Layer_Topology_Discovery_Mapper, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network Store Interface Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.48_Set_Network_Store_Interface_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Health Key and Certificate Management' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.49_Configure_Health_Key_and_Certificate_Management, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'TPM Base Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.50_Configure_TPM_Base_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'UPnP Device Host' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.51_Configure_UPnP_Device_Host, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'COM+ System Application' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.52_Configure_COM_System_Application, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Function Discovery Resource Publication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.53_Configure_Function_Discovery_Resource_Publication, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Intersite Messaging' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.54_Configure_Intersite_Messaging, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.55_Set_Windows_Firewall_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'COM+ Event System' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.56_Set_COM_Event_System_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.57_Configure_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Internet Name Service (WINS)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.58_Configure_Windows_Internet_Name_Service_WINS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Diagnostic Policy Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.59_Configure_Diagnostic_Policy_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Routing and Remote Access' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.60_Configure_Routing_and_Remote_Access, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Human Interface Device Access' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.61_Configure_Human_Interface_Device_Access, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Remote Procedure Call (RPC)' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.62_Set_Remote_Procedure_Call_RPC_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Remote Access Auto Connection Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.63_Configure_Remote_Access_Auto_Connection_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Performance Logs & Alerts' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.64_Configure_Performance_Logs_amp_Alerts, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'DCOM Server Process Launcher' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.65_Set_DCOM_Server_Process_Launcher_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'CNG Key Isolation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.66_Configure_CNG_Key_Isolation, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Superfetch' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.67_Configure_Superfetch, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Profile Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.68_Set_User_Profile_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Shell Hardware Detection' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.69_Set_Shell_Hardware_Detection_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Secure Socket Tunneling Protocol Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.70_Configure_Secure_Socket_Tunneling_Protocol_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Peer Name Resolution Protocol' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.71_Configure_Peer_Name_Resolution_Protocol, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'DHCP Client' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.72_Configure_DHCP_Client, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Active Directory Certificate Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.73_Configure_Active_Directory_Certificate_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows System Resource Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.74_Configure_Windows_System_Resource_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Telephony' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.75_Configure_Telephony, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Removable Storage' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.76_Configure_Removable_Storage, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Management Instrumentation' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.77_Set_Windows_Management_Instrumentation_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Application Layer Gateway Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.78_Configure_Application_Layer_Gateway_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Group Policy Client' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.79_Set_Group_Policy_Client_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Microsoft iSCSI Initiator Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.80_Configure_Microsoft_iSCSI_Initiator_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Net.Tcp Listener Adapter' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.81_Configure_Net.Tcp_Listener_Adapter, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'File Replication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.82_Configure_File_Replication, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Kerberos Key Distribution Center' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.83_Configure_Kerberos_Key_Distribution_Center, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Peer Networking Identity Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.84_Configure_Peer_Networking_Identity_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'IP Helper' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.85_Set_IP_Helper_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Distributed Link Tracking Client' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.86_Configure_Distributed_Link_Tracking_Client, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Cryptographic Services' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.87_Set_Cryptographic_Services_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Application Experience' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.88_Configure_Application_Experience, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows CardSpace' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.89_Configure_Windows_CardSpace, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Net.Msmq Listener Adapter' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.90_Configure_Net.Msmq_Listener_Adapter, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Remote Registry' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.91_Set_Remote_Registry_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Event Collector' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.92_Configure_Windows_Event_Collector, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop Configuration' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.93_Configure_Remote_Desktop_Configuration, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Access Protection Agent' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.94_Configure_Network_Access_Protection_Agent, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Remote Management (WS-Management)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.95_Configure_Windows_Remote_Management_WS-Management, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Certificate Propagation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.96_Configure_Certificate_Propagation, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Driver Foundation - User-mode Driver Framework' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.97_Configure_Windows_Driver_Foundation_-_User-mode_Driver_Framework, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Microsoft iSNS Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.98_Configure_Microsoft_iSNS_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Background Intelligent Transfer Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.99_Configure_Background_Intelligent_Transfer_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Color System' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.100_Configure_Windows_Color_System, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Resultant Set of Policy Provider' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.101_Configure_Resultant_Set_of_Policy_Provider, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'SNMP Trap' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.102_Configure_SNMP_Trap, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'FTP Publishing Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.103_Configure_FTP_Publishing_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'DFS Namespace' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.104_Configure_DFS_Namespace, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Interactive Services Detection' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.105_Configure_Interactive_Services_Detection, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'KtmRm for Distributed Transaction Coordinator' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.106_Configure_KtmRm_for_Distributed_Transaction_Coordinator, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Workstation' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.107_Set_Workstation_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'webclient' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.108_Configure_webclient, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Offline Files' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.109_Configure_Offline_Files, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'World Wide Web Publishing Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.110_Configure_World_Wide_Web_Publishing_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Cluster Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.111_Configure_Cluster_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Deployment Services server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.112_Configure_Windows_Deployment_Services_server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Web Management Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.113_Configure_Web_Management_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Server For NIS' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.114_Configure_Server_For_NIS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'IPsec Policy Agent' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.115_Configure_IPsec_Policy_Agent, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'DFS Replication' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.116_Set_DFS_Replication_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Quality Windows Audio Video Experience' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.117_Configure_Quality_Windows_Audio_Video_Experience, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Diagnostic System Host' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.118_Configure_Diagnostic_System_Host, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop Gateway' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.119_Configure_Remote_Desktop_Gateway, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Time' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.120_Set_Windows_Time_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Print Spooler' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.121_Configure_Print_Spooler, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Simple Mail Transport Protocol (SMTP)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.122_Configure_Simple_Mail_Transport_Protocol_SMTP, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Protected Storage' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.123_Configure_Protected_Storage, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'WMI Performance Adapter' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.124_Configure_WMI_Performance_Adapter, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Distributed Transaction Coordinator' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.125_Configure_Distributed_Transaction_Coordinator, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Desktop Window Manager Session Manager' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.126_Set_Desktop_Window_Manager_Session_Manager_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Presentation Foundation Font Cache 3.0.0.0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.127_Configure_Windows_Presentation_Foundation_Font_Cache_3.0.0.0, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop UserMode Port Redirector' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.128_Configure_Remote_Desktop_UserMode_Port_Redirector, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Portable Device Enumerator Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.129_Configure_Portable_Device_Enumerator_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Task Scheduler' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.130_Set_Task_Scheduler_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Online Responder Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.131_Configure_Online_Responder_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Search' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.132_Configure_Windows_Search, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Application Host Helper Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.133_Configure_Application_Host_Helper_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Remote Access Connection Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.134_Configure_Remote_Access_Connection_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Server for NFS' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.135_Configure_Server_for_NFS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'File Server Storage Reports Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.136_Configure_File_Server_Storage_Reports_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Audio Endpoint Builder' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.137_Configure_Windows_Audio_Endpoint_Builder, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'SNMP Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.138_Configure_SNMP_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Volume Shadow Copy' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.139_Configure_Volume_Shadow_Copy, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network Location Awareness' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.140_Set_Network_Location_Awareness_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.141_Configure_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'SSDP Discovery' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.142_Configure_SSDP_Discovery, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'AD RMS Logging Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.143_Configure_AD_RMS_Logging_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Smart Card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.144_Configure_Smart_Card, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Internet Connection Sharing (ICS)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.145_Configure_Internet_Connection_Sharing_ICS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Internal Database (MICROSOFT**SSEE)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.146_Configure_Windows_Internal_Database_MICROSOFTSSEE, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'System Event Notification Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.147_Configure_System_Event_Notification_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Telnet' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.148_Configure_Telnet, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Virtual Disk' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.149_Configure_Virtual_Disk, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'TCP/IP Print Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.150_Configure_TCPIP_Print_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'SL UI Notification Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.151_Configure_SL_UI_Notification_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Microsoft Software Shadow Copy Provider' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.152_Configure_Microsoft_Software_Shadow_Copy_Provider, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Windows Modules Installer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.153_Configure_Windows_Modules_Installer, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Message Queuing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.154_Configure_Message_Queuing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'PNRP Machine Name Publication Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.155_Configure_PNRP_Machine_Name_Publication_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Thread Ordering Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.156_Configure_Thread_Ordering_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Net.Pipe Listener Adapter' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.157_Configure_Net.Pipe_Listener_Adapter, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'WinHTTP Web Proxy Auto-Discovery Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.158_Configure_WinHTTP_Web_Proxy_Auto-Discovery_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'PnP-X IP Bus Enumerator' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.159_Configure_PnP-X_IP_Bus_Enumerator, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Fax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.160_Configure_Fax, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: Allow Local System to use computer identity for NTLM' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.1_Set_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'MSS: (Hidden) Hide Computer From the Browse List (not recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.2_Configure_MSS_Hidden_Hide_Computer_From_the_Browse_List_not_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: LDAP server signing requirements' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.3_Configure_Domain_controller_LDAP_server_signing_requirements, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Accounts: Administrator account status' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.4_Configure_Accounts_Administrator_account_status, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Recovery console: Allow floppy copy and access to all drives and all folders' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.5_Set_Recovery_console_Allow_floppy_copy_and_access_to_all_drives_and_all_folders_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: Allow LocalSystem NULL session fallback' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.6_Set_Network_security_Allow_LocalSystem_NULL_session_fallback_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.7_Configure_MSS_EnableICMPRedirect_Allow_ICMP_redirects_to_override_OSPF_generated_routes, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network security: Allow LocalSystem NULL session fallback' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.8_Configure_Network_security_Allow_LocalSystem_NULL_session_fallback, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Accounts: Guest account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.9_Set_Accounts_Guest_account_status_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Accounts: Rename administrator account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.10_Configure_Accounts_Rename_administrator_account, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain controller: LDAP server signing requirements' to 'Require signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.11_Set_Domain_controller_LDAP_server_signing_requirements_to_Require_signing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Devices: Allow undock without having to log on' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.12_Set_Devices_Allow_undock_without_having_to_log_on_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network security: Allow Local System to use computer identity for NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.13_Configure_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' to 'Prompt for consent for non-Windows binaries' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.14_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_to_Prompt_for_consent_for_non-Windows_binaries, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.15_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'System settings: Optional subsystems' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.16_Configure_System_settings_Optional_subsystems, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: Refuse machine account password changes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.17_Configure_Domain_controller_Refuse_machine_account_password_changes, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: LAN Manager authentication level' to 'Send NTLMv2 response only. Refuse LM & NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.18_Set_Network_security_LAN_Manager_authentication_level_to_Send_NTLMv2_response_only._Refuse_LM_amp_NTLM, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain controller: Refuse machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.19_Set_Domain_controller_Refuse_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.20_Configure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: Allow server operators to schedule tasks' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.21_Configure_Domain_controller_Allow_server_operators_to_schedule_tasks, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Run all administrators in Admin Approval Mode' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.22_Set_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain controller: Allow server operators to schedule tasks' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.23_Set_Domain_controller_Allow_server_operators_to_schedule_tasks_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'MSS: (KeepAliveTime) How often keep-alive packets are sent in milliseconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.24_Configure_MSS_KeepAliveTime_How_often_keep-alive_packets_are_sent_in_milliseconds, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.25_Configure_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Admin Approval Mode for the Built-in Administrator account' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.26_Set_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.27_Set_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'MSS: (PerformRouterDiscovery) Allow IRDP to detect and configure Default Gateway addresses (could lead to DoS)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.28_Configure_MSS_PerformRouterDiscovery_Allow_IRDP_to_detect_and_configure_Default_Gateway_addresses_could_lead_to_DoS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators and Interactive Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.29_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators_and_Interactive_Users, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'System objects: Require case insensitivity for non-Windows subsystems' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.30_Set_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'MSS: (AutoShareServer) Enable Administrative Shares (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.31_Configure_MSS_AutoShareServer_Enable_Administrative_Shares_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.32_Set_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'MSS: (AutoReboot) Allow Windows to automatically restart after a system crash (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.33_Configure_MSS_AutoReboot_Allow_Windows_to_automatically_restart_after_a_system_crash_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Recovery console: Allow automatic administrative logon' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.34_Set_Recovery_console_Allow_automatic_administrative_logon_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.35_Configure_DCOM_Machine_Access_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: Force logoff when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.36_Set_Network_security_Force_logoff_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.37_Configure_MSS_NoDefaultExempt_Configure_IPSec_exemptions_for_various_types_of_network_traffic., The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the access of global system objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.38_Configure_Audit_Audit_the_access_of_global_system_objects, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Devices: Restrict CD-ROM access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.39_Configure_Devices_Restrict_CD-ROM_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' to '90' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.40_Set_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_to_90, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Devices: Restrict floppy access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.41_Configure_Devices_Restrict_floppy_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.42_Configure_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.43_Configure_DCOM_Machine_Launch_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Disable machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.44_Set_Domain_member_Disable_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.45_Set_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.46_Configure_Network_Security_Restrict_NTLM_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Allow anonymous SID/Name translation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.47_Set_Network_access_Allow_anonymous_SIDName_translation_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Accounts: Rename guest account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.48_Configure_Accounts_Rename_guest_account, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.49_Set_System_cryptography_Use_FIPS_compliant_algorithms_for_encryption_hashing_and_signing_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Display user information when the session is locked' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.50_Configure_Interactive_logon_Display_user_information_when_the_session_is_locked, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt or sign secure channel data (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.51_Set_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (if client agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.52_Set_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.53_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Sharing and security model for local accounts' to 'Classic - local users authenticate as themselves' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.54_Set_Network_access_Sharing_and_security_model_for_local_accounts_to_Classic_-_local_users_authenticate_as_themselves, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.55_Set_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Accounts: Limit local account use of blank passwords to console logon only' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.56_Set_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.57_Set_Microsoft_network_server_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Incoming NTLM traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.58_Configure_Network_Security_Restrict_NTLM_Incoming_NTLM_traffic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.59_Configure_Network_Security_Restrict_NTLM_Outgoing_NTLM_traffic_to_remote_servers, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Disconnect clients when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.60_Set_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Maximum machine account password age' to '30' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.61_Set_Domain_member_Maximum_machine_account_password_age_to_30, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Restrict anonymous access to Named Pipes and Shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.62_Set_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Switch to the secure desktop when prompting for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.63_Set_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.64_Set_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally sign secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.65_Set_Domain_member_Digitally_sign_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate executables that are signed and validated' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.66_Set_User_Account_Control_Only_elevate_executables_that_are_signed_and_validated_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.67_Set_System_settings_Use_Certificate_Rules_on_Windows_Executables_for_Software_Restriction_Policies_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add remote server exceptions for NTLM authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.68_Configure_Network_Security_Restrict_NTLM_Add_remote_server_exceptions_for_NTLM_authentication, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Send unencrypted password to third-party SMB servers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.69_Set_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message text for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.70_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.71_Set_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.72_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Virtualize file and registry write failures to per-user locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.73_Set_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Smart card removal behavior' to 'Lock Workstation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.74_Set_Interactive_logon_Smart_card_removal_behavior_to_Lock_Workstation, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.75_Set_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_to_0, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not require CTRL+ALT+DEL' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.76_Set_Interactive_logon_Do_not_require_CTRLALTDEL_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message title for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.77_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Devices: Prevent users from installing printer drivers' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.78_Set_Devices_Prevent_users_from_installing_printer_drivers_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.79_Set_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.80_Set_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.81_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.82_Set_Microsoft_network_client_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Shutdown: Clear virtual memory pagefile' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.83_Set_Shutdown_Clear_virtual_memory_pagefile_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Remotely accessible registry paths and sub-paths' to 'System\CurrentControlSet\Control\Print\Printers System\CurrentControlSet\Services\Eventlog Software\Microsoft\OLAP Server Software\Microsoft\Windows NT\CurrentVersion\Print Sof (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.84_Set_Network_access_Remotely_accessible_registry_paths_and_sub-paths_to_SystemCurrentControlSetControlPrintPrintersSystemCurrentControlSetServicesEventlogSoftwareMicrosoftOLAP_ServerSoftwareMicrosoftWindows_NTCurrentVersionPrintSof, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.85_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Shutdown: Allow system to be shut down without having to log on' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.86_Set_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.87_Set_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.88_Set_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Microsoft network server: Server SPN target name validation level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.89_Configure_Microsoft_network_server_Server_SPN_target_name_validation_level, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Detect application installations and prompt for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.90_Set_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (if server agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.91_Set_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: LDAP client signing requirements' to 'Negotiate signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.92_Set_Network_security_LDAP_client_signing_requirements_to_Negotiate_signing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not display last user name' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.93_Set_Interactive_logon_Do_not_display_last_user_name_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit Incoming NTLM Traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.94_Configure_Network_Security_Restrict_NTLM_Audit_Incoming_NTLM_Traffic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Configure encryption types allowed for Kerberos' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.95_Configure_Network_Security_Configure_encryption_types_allowed_for_Kerberos, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network security: Do not store LAN Manager hash value on next password change' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.96_Set_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Prompt user to change password before expiration' to '14' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.97_Set_Interactive_logon_Prompt_user_to_change_password_before_expiration_to_14, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.98_Configure_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network access: Named Pipes that can be accessed anonymously' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.99_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Domain member: Require strong (Windows 2000 or later) session key' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.100_Set_Domain_member_Require_strong_Windows_2000_or_later_session_key_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Amount of idle time required before suspending session' to '15' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.101_Set_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_to_15, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.102_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_0, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'System cryptography: Force strong key protection for user keys stored on the computer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.103_Configure_System_cryptography_Force_strong_key_protection_for_user_keys_stored_on_the_computer, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Require Domain Controller authentication to unlock workstation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.104_Set_Interactive_logon_Require_Domain_Controller_authentication_to_unlock_workstation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Require smart card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.105_Configure_Interactive_logon_Require_smart_card, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network access: Do not allow storage of passwords and credentials for network authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.106_Configure_Network_access_Do_not_allow_storage_of_passwords_and_credentials_for_network_authentication, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for standard users' to 'Prompt for credentials' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.107_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_to_Prompt_for_credentials, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the use of Backup and Restore privilege' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.108_Configure_Audit_Audit_the_use_of_Backup_and_Restore_privilege, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.109_Set_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Remotely accessible registry paths' to 'System\CurrentControlSet\Control\ProductOptions System\CurrentControlSet\Control\Server Applications Software\Microsoft\Windows NT\CurrentVersion' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.110_Set_Network_access_Remotely_accessible_registry_paths_to_SystemCurrentControlSetControlProductOptionsSystemCurrentControlSetControlServer_ApplicationsSoftwareMicrosoftWindows_NTCurrentVersion, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit: Shut down system immediately if unable to log security audits' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.111_Set_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add server exceptions in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.112_Configure_Network_Security_Restrict_NTLM_Add_server_exceptions_in_this_domain, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.113_Configure_Network_Security_Restrict_NTLM_Audit_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Network access: Shares that can be accessed anonymously' to '' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.114_Set_Network_access_Shares_that_can_be_accessed_anonymously_to_, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Modify an object label' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.1_Set_Modify_an_object_label_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Create a token object' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.2_Configure_Create_a_token_object, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Deny log on through Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.3_Configure_Deny_log_on_through_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Create symbolic links' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.4_Configure_Create_symbolic_links, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Back up files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.5_Set_Back_up_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Log on as a batch job' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.6_Configure_Log_on_as_a_batch_job, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Generate security audits' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.7_Set_Generate_security_audits_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Enable computer and user accounts to be trusted for delegation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.8_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Profile system performance' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.9_Configure_Profile_system_performance, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Create a pagefile' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.10_Set_Create_a_pagefile_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Modify firmware environment values' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.11_Set_Modify_firmware_environment_values_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Modify firmware environment values' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.12_Configure_Modify_firmware_environment_values, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Force shutdown from a remote system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.13_Set_Force_shutdown_from_a_remote_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Access this computer from the network' to 'Administrators, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.14_Set_Access_this_computer_from_the_network_to_Administrators_Authenticated_Users_ENTERPRISE_DOMAIN_CONTROLLERS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Perform volume maintenance tasks' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.15_Configure_Perform_volume_maintenance_tasks, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Allow log on through Remote Desktop Services' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.16_Set_Allow_log_on_through_Remote_Desktop_Services_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Change the system time' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.17_Set_Change_the_system_time_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Enable computer and user accounts to be trusted for delegation' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.18_Set_Enable_computer_and_user_accounts_to_be_trusted_for_delegation_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Lock pages in memory' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.19_Set_Lock_pages_in_memory_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Add workstations to domain' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.20_Set_Add_workstations_to_domain_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Load and unload device drivers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.21_Configure_Load_and_unload_device_drivers, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Deny access to this computer from the network' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.22_Set_Deny_access_to_this_computer_from_the_network_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Replace a process level token' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.23_Set_Replace_a_process_level_token_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Bypass traverse checking' to 'Administrators, Authenticated Users, Backup Operators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.24_Set_Bypass_traverse_checking_to_Administrators_Authenticated_Users_Backup_Operators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Debug programs' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.25_Set_Debug_programs_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Create permanent shared objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.26_Configure_Create_permanent_shared_objects, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.27_Configure_Log_on_as_a_service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Restore files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.28_Set_Restore_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Change the time zone' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.29_Configure_Change_the_time_zone, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Deny log on as a batch job' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.30_Set_Deny_log_on_as_a_batch_job_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Load and unload device drivers' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.31_Set_Load_and_unload_device_drivers_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Synchronize directory service data' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.32_Configure_Synchronize_directory_service_data, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Create global objects' to 'Administrators, SERVICE, LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.33_Set_Create_global_objects_to_Administrators_SERVICE_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Change the time zone' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.34_Set_Change_the_time_zone_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Shut down the system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.35_Set_Shut_down_the_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Profile system performance' to 'Administrators,NT SERVICE\WdiServiceHost' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.36_Set_Profile_system_performance_to_AdministratorsNT_SERVICEWdiServiceHost, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Profile single process' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.37_Configure_Profile_single_process, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Adjust memory quotas for a process' to 'Administrators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.38_Set_Adjust_memory_quotas_for_a_process_to_Administrators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Bypass traverse checking' to 'Administrators, Authenticated Users, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.39_Set_Bypass_traverse_checking_to_Administrators_Authenticated_Users_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Change the system time' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.40_Configure_Change_the_system_time, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Access Credential Manager as a trusted caller' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.41_Set_Access_Credential_Manager_as_a_trusted_caller_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Create a token object' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.42_Set_Create_a_token_object_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Modify an object label' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.43_Configure_Modify_an_object_label, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Deny log on locally' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.44_Set_Deny_log_on_locally_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Create permanent shared objects' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.45_Set_Create_permanent_shared_objects_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Replace a process level token' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.46_Configure_Replace_a_process_level_token, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Increase scheduling priority' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.47_Set_Increase_scheduling_priority_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Deny log on as a service' to 'No one' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.48_Set_Deny_log_on_as_a_service_to_No_one, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Back up files and directories' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.49_Configure_Back_up_files_and_directories, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Increase a process working set' to 'Administrators, Local Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.50_Set_Increase_a_process_working_set_to_Administrators_Local_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Profile single process' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.51_Set_Profile_single_process_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Access this computer from the network' to 'Administrators, Authenticated Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.52_Set_Access_this_computer_from_the_network_to_Administrators_Authenticated_Users, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Act as part of the operating system' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.53_Set_Act_as_part_of_the_operating_system_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Synchronize directory service data' to 'No one' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.54_Set_Synchronize_directory_service_data_to_No_one, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Add workstations to domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.55_Configure_Add_workstations_to_domain, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Impersonate a client after authentication' to 'Administrators, SERVICE, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.56_Set_Impersonate_a_client_after_authentication_to_Administrators_SERVICE_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Log on as a batch job' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.57_Set_Log_on_as_a_batch_job_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Restore files and directories' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.58_Configure_Restore_files_and_directories, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Manage auditing and security log' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.59_Set_Manage_auditing_and_security_log_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Perform volume maintenance tasks' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.60_Set_Perform_volume_maintenance_tasks_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Allow log on locally' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.61_Set_Allow_log_on_locally_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Deny log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.62_Configure_Deny_log_on_as_a_service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Remove computer from docking station' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.63_Set_Remove_computer_from_docking_station_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Take ownership of files or other objects' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.64_Set_Take_ownership_of_files_or_other_objects_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File System' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.1_Set_Audit_Policy_Object_Access_File_System_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Handle Manipulation' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.2_Set_Audit_Policy_Object_Access_Handle_Manipulation_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Packet Drop' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.3_Set_Audit_Policy_Object_Access_Filtering_Platform_Packet_Drop_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Certification Services' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.4_Set_Audit_Policy_Object_Access_Certification_Services_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: SAM' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.5_Set_Audit_Policy_Object_Access_SAM_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Detailed File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.6_Set_Audit_Policy_Object_Access_Detailed_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Registry' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.7_Set_Audit_Policy_Object_Access_Registry_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Kernel Object' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.8_Set_Audit_Policy_Object_Access_Kernel_Object_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Connection' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.9_Set_Audit_Policy_Object_Access_Filtering_Platform_Connection_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.10_Set_Audit_Policy_Object_Access_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Application Generated' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.11_Set_Audit_Policy_Object_Access_Application_Generated_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Other Object Access Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.12_Set_Audit_Policy_Object_Access_Other_Object_Access_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Computer Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.1_Set_Audit_Policy_Account_Management_Computer_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Computer Account Management' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.2_Set_Audit_Policy_Account_Management_Computer_Account_Management_to_Success, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Distribution Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.3_Set_Audit_Policy_Account_Management_Distribution_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Security Group Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.4_Set_Audit_Policy_Account_Management_Security_Group_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Application Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.5_Set_Audit_Policy_Account_Management_Application_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Other Account Management Events' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.6_Set_Audit_Policy_Account_Management_Other_Account_Management_Events_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: User Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.7_Set_Audit_Policy_Account_Management_User_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.1_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.2_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.3_Set_Audit_Policy_DS_Access_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.4_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.5_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Detailed Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.6_Set_Audit_Policy_DS_Access_Detailed_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Non Sensitive Privilege Use' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.1_Set_Audit_Policy_Privilege_Use_Non_Sensitive_Privilege_Use_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Other Privilege Use Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.2_Set_Audit_Policy_Privilege_Use_Other_Privilege_Use_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Sensitive Privilege Use' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.3_Set_Audit_Policy_Privilege_Use_Sensitive_Privilege_Use_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Filtering Platform Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.1_Set_Audit_Policy_Policy_Change_Filtering_Platform_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Audit Policy Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.2_Set_Audit_Policy_Policy_Change_Audit_Policy_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Other Policy Change Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.3_Set_Audit_Policy_Policy_Change_Other_Policy_Change_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authentication Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.4_Set_Audit_Policy_Policy_Change_Authentication_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.5_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: MPSSVC Rule-Level Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.6_Set_Audit_Policy_Policy_Change_MPSSVC_Rule-Level_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: IPsec Driver' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.1_Set_Audit_Policy_System_IPsec_Driver_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security State Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.2_Set_Audit_Policy_System_Security_State_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security System Extension' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.3_Set_Audit_Policy_System_Security_System_Extension_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Other System Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.4_Set_Audit_Policy_System_Other_System_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: System Integrity' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.5_Set_Audit_Policy_System_System_Integrity_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Extended Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.1_Set_Audit_Policy_Logon-Logoff_IPsec_Extended_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.2_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Main Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.3_Set_Audit_Policy_Logon-Logoff_IPsec_Main_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logoff' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.4_Set_Audit_Policy_Logon-Logoff_Logoff_to_Success, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.5_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Special Logon' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.6_Set_Audit_Policy_Logon-Logoff_Special_Logon_to_Success, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logon' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.7_Set_Audit_Policy_Logon-Logoff_Logon_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.8_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Quick Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.9_Set_Audit_Policy_Logon-Logoff_IPsec_Quick_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.1_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Other Account Logon Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.2_Set_Audit_Policy_Account_Logon_Other_Account_Logon_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.3_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.4_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Termination' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.1_Set_Audit_Policy_Detailed_Tracking_Process_Termination_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: RPC Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.2_Set_Audit_Policy_Detailed_Tracking_RPC_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Creation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.3_Set_Audit_Policy_Detailed_Tracking_Process_Creation_to_Success, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: DPAPI Activity' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.4_Set_Audit_Policy_Detailed_Tracking_DPAPI_Activity_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.1_Set_Windows_Firewall_Domain_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.2_Set_Windows_Firewall_Domain_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.3_Set_Windows_Firewall_Domain_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.4_Set_Windows_Firewall_Domain_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.5_Set_Windows_Firewall_Domain_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.6_Set_Windows_Firewall_Domain_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.7_Set_Windows_Firewall_Domain_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.1_Set_Windows_Firewall_Private_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.2_Set_Windows_Firewall_Private_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.3_Set_Windows_Firewall_Private_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.4_Set_Windows_Firewall_Private_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.5_Set_Windows_Firewall_Private_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.6_Set_Windows_Firewall_Private_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.7_Set_Windows_Firewall_Private_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.1_Set_Windows_Firewall_Public_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local connection security rules' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.2_Set_Windows_Firewall_Public_Apply_local_connection_security_rules_to_Yes, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.3_Set_Windows_Firewall_Public_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.4_Set_Windows_Firewall_Public_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Display a notification' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.5_Set_Windows_Firewall_Public_Display_a_notification_to_Yes, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.6_Set_Windows_Firewall_Public_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.7_Set_Windows_Firewall_Public_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Account lockout duration' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.1.1_Set_Account_lockout_duration_to_15_or_greater, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Account lockout threshold' to '6' or fewer (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.1.2_Set_Account_lockout_threshold_to_6_or_fewer, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Reset account lockout counter after' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.1.3_Set_Reset_account_lockout_counter_after_to_15_or_greater, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Store passwords using reversible encryption' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.1_Set_Store_passwords_using_reversible_encryption_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Minimum password length' to '14' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.2_Set_Minimum_password_length_to_14_or_greater, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Maximum password age' to '60' or less (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.3_Set_Maximum_password_age_to_60_or_less, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Enforce password history' to '24' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.4_Set_Enforce_password_history_to_24_or_greater, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Minimum password age' to '1' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.5_Set_Minimum_password_age_to_1_or_greater, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Password must meet complexity requirements' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.6_Set_Password_must_meet_complexity_requirements_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:196608' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.1_Set_Maximum_Log_Size_KB_to_Enabled196608, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.3.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.3.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Configure 'Set client connection encryption level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.1_Configure_Set_client_connection_encryption_level, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Turn off Autoplay' to 'Enabled:All drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1_Set_Turn_off_Autoplay_to_EnabledAll_drives, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Set 'Always install with elevated privileges' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1_Set_Always_install_with_elevated_privileges_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Domain Controller Benchmark, 2.1.0)
  • Title: Computer Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1_Computer_Configuration, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Windows_Settings, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Security Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1_Security_Settings, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: System Services (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.1_System_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Local Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2_Local_Policies, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Security Options (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2.1_Security_Options, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: User Rights Assignment (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.2.2_User_Rights_Assignment, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Advanced Audit Policy Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3_Advanced_Audit_Policy_Configuration, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Audit Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1_Audit_Policies, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Object Access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.1_Object_Access, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Account Management (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.2_Account_Management, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: DS Access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.3_DS_Access, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Privilege Use (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.4_Privilege_Use, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Policy Change (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.5_Policy_Change, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.6_System, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Logon/Logoff (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.7_LogonLogoff, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Account Logon (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.8_Account_Logon, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Detailed Tracking (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.3.1.9_Detailed_Tracking, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Firewall with Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1_Windows_Firewall_with_Advanced_Security, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Firewall Properties (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1_Windows_Firewall_Properties, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Domain Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.1_Domain_Profile, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Private Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.2_Private_Profile, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Public Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.4.1.1.3_Public_Profile, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Account Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5_Account_Policies, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Account Lockout Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5.1_Account_Lockout_Policy, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Password Policy (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1.5.2_Password_Policy, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Administrative_Templates, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1_Windows_Components, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Event Log Service (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1_Event_Log_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.1_Security, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Application (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.2_Application, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: System (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1.3_System, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Remote Desktop Services (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Remote Desktop Session Host (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1_Remote_Desktop_Session_Host, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Security (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2.1.1_Security, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: AutoPlay Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3_AutoPlay_Policies, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Windows Installer (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4_Windows_Installer, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Message Queuing Down Level Clients' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.1_Configure_Message_Queuing_Down_Level_Clients, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Policy Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.2_Configure_Network_Policy_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'IIS Admin Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.3_Configure_IIS_Admin_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Installer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.4_Configure_Windows_Installer, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Extensible Authentication Protocol' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.5_Configure_Extensible_Authentication_Protocol, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Active Directory Domain Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.6_Configure_Active_Directory_Domain_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'AD FS Web Agent Authentication Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.7_Configure_AD_FS_Web_Agent_Authentication_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Update' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.8_Set_Windows_Update_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Problem Reports and Solutions Control Panel Support' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.9_Configure_Problem_Reports_and_Solutions_Control_Panel_Support, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Diagnostic Service Host' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.10_Configure_Diagnostic_Service_Host, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Error Reporting Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.11_Configure_Windows_Error_Reporting_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Function Discovery Provider Host' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.12_Configure_Function_Discovery_Provider_Host, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Event Log' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.13_Set_Windows_Event_Log_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Remote Procedure Call (RPC) Locator' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.14_Configure_Remote_Procedure_Call_RPC_Locator, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Base Filtering Engine' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.15_Set_Base_Filtering_Engine_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Plug and Play' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.16_Set_Plug_and_Play_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop Licensing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.17_Configure_Remote_Desktop_Licensing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'TCP/IP NetBIOS Helper' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.18_Set_TCPIP_NetBIOS_Helper_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'DNS Client' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.19_Configure_DNS_Client, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Netlogon' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.20_Configure_Netlogon, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Message Queuing Triggers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.21_Configure_Message_Queuing_Triggers, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'ASP .NET State Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.22_Configure_ASP_.NET_State_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop Session Broker' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.23_Configure_Remote_Desktop_Session_Broker, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'IKE and AuthIP IPsec Keying Modules' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.24_Set_IKE_and_AuthIP_IPsec_Keying_Modules_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Themes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.25_Configure_Themes, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'DNS Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.26_Configure_DNS_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Net.Tcp Port Sharing Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.27_Configure_Net.Tcp_Port_Sharing_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Secondary Logon' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.28_Configure_Secondary_Logon, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Wired AutoConfig' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.29_Configure_Wired_AutoConfig, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Security Accounts Manager' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.30_Set_Security_Accounts_Manager_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Power' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.31_Set_Power_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network List Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.32_Set_Network_List_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'DHCP Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.33_Configure_DHCP_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft Fibre Channel Platform Registration Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.34_Set_Microsoft_Fibre_Channel_Platform_Registration_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'File Server Resource Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.35_Configure_File_Server_Resource_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Audio' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.36_Configure_Windows_Audio, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Multimedia Class Scheduler' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.37_Configure_Multimedia_Class_Scheduler, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Process Activation Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.38_Configure_Windows_Process_Activation_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Microsoft .NET Framework NGEN v2.0.50727_X86' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.39_Configure_Microsoft_.NET_Framework_NGEN_v2.0.50727_X86, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Smart Card Removal Policy' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.40_Configure_Smart_Card_Removal_Policy, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Computer Browser' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.41_Configure_Computer_Browser, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Software Protection' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.42_Set_Software_Protection_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Special Administration Console Helper' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.43_Configure_Special_Administration_Console_Helper, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Connections' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.44_Configure_Network_Connections, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Application Information' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.45_Configure_Application_Information, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Application Management' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.46_Configure_Application_Management, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Link-Layer Topology Discovery Mapper' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.47_Configure_Link-Layer_Topology_Discovery_Mapper, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network Store Interface Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.48_Set_Network_Store_Interface_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Health Key and Certificate Management' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.49_Configure_Health_Key_and_Certificate_Management, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'TPM Base Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.50_Configure_TPM_Base_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'UPnP Device Host' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.51_Configure_UPnP_Device_Host, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'COM+ System Application' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.52_Configure_COM_System_Application, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Function Discovery Resource Publication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.53_Configure_Function_Discovery_Resource_Publication, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Intersite Messaging' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.54_Configure_Intersite_Messaging, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.55_Set_Windows_Firewall_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'COM+ Event System' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.56_Set_COM_Event_System_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.57_Configure_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Internet Name Service (WINS)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.58_Configure_Windows_Internet_Name_Service_WINS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Diagnostic Policy Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.59_Configure_Diagnostic_Policy_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Routing and Remote Access' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.60_Configure_Routing_and_Remote_Access, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Human Interface Device Access' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.61_Configure_Human_Interface_Device_Access, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Remote Procedure Call (RPC)' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.62_Set_Remote_Procedure_Call_RPC_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Remote Access Auto Connection Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.63_Configure_Remote_Access_Auto_Connection_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Performance Logs & Alerts' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.64_Configure_Performance_Logs_amp_Alerts, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'DCOM Server Process Launcher' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.65_Set_DCOM_Server_Process_Launcher_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'CNG Key Isolation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.66_Configure_CNG_Key_Isolation, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Superfetch' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.67_Configure_Superfetch, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Profile Service' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.68_Set_User_Profile_Service_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Shell Hardware Detection' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.69_Set_Shell_Hardware_Detection_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Secure Socket Tunneling Protocol Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.70_Configure_Secure_Socket_Tunneling_Protocol_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Peer Name Resolution Protocol' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.71_Configure_Peer_Name_Resolution_Protocol, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'DHCP Client' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.72_Configure_DHCP_Client, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Active Directory Certificate Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.73_Configure_Active_Directory_Certificate_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows System Resource Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.74_Configure_Windows_System_Resource_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Telephony' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.75_Configure_Telephony, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Removable Storage' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.76_Configure_Removable_Storage, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Management Instrumentation' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.77_Set_Windows_Management_Instrumentation_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Application Layer Gateway Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.78_Configure_Application_Layer_Gateway_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Group Policy Client' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.79_Set_Group_Policy_Client_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Microsoft iSCSI Initiator Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.80_Configure_Microsoft_iSCSI_Initiator_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Net.Tcp Listener Adapter' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.81_Configure_Net.Tcp_Listener_Adapter, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'File Replication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.82_Configure_File_Replication, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Kerberos Key Distribution Center' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.83_Configure_Kerberos_Key_Distribution_Center, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Peer Networking Identity Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.84_Configure_Peer_Networking_Identity_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'IP Helper' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.85_Set_IP_Helper_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Distributed Link Tracking Client' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.86_Configure_Distributed_Link_Tracking_Client, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Cryptographic Services' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.87_Set_Cryptographic_Services_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Application Experience' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.88_Configure_Application_Experience, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows CardSpace' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.89_Configure_Windows_CardSpace, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Net.Msmq Listener Adapter' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.90_Configure_Net.Msmq_Listener_Adapter, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Remote Registry' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.91_Set_Remote_Registry_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Event Collector' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.92_Configure_Windows_Event_Collector, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop Configuration' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.93_Configure_Remote_Desktop_Configuration, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Access Protection Agent' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.94_Configure_Network_Access_Protection_Agent, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Remote Management (WS-Management)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.95_Configure_Windows_Remote_Management_WS-Management, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Certificate Propagation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.96_Configure_Certificate_Propagation, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Driver Foundation - User-mode Driver Framework' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.97_Configure_Windows_Driver_Foundation_-_User-mode_Driver_Framework, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Microsoft iSNS Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.98_Configure_Microsoft_iSNS_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Background Intelligent Transfer Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.99_Configure_Background_Intelligent_Transfer_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Color System' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.100_Configure_Windows_Color_System, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Resultant Set of Policy Provider' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.101_Configure_Resultant_Set_of_Policy_Provider, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'SNMP Trap' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.102_Configure_SNMP_Trap, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'FTP Publishing Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.103_Configure_FTP_Publishing_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'DFS Namespace' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.104_Configure_DFS_Namespace, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Interactive Services Detection' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.105_Configure_Interactive_Services_Detection, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'KtmRm for Distributed Transaction Coordinator' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.106_Configure_KtmRm_for_Distributed_Transaction_Coordinator, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Workstation' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.107_Set_Workstation_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'webclient' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.108_Configure_webclient, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Offline Files' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.109_Configure_Offline_Files, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'World Wide Web Publishing Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.110_Configure_World_Wide_Web_Publishing_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Cluster Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.111_Configure_Cluster_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Deployment Services server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.112_Configure_Windows_Deployment_Services_server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Web Management Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.113_Configure_Web_Management_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Server For NIS' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.114_Configure_Server_For_NIS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'IPsec Policy Agent' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.115_Configure_IPsec_Policy_Agent, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'DFS Replication' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.116_Set_DFS_Replication_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Quality Windows Audio Video Experience' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.117_Configure_Quality_Windows_Audio_Video_Experience, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Diagnostic System Host' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.118_Configure_Diagnostic_System_Host, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop Gateway' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.119_Configure_Remote_Desktop_Gateway, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Time' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.120_Set_Windows_Time_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Print Spooler' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.121_Configure_Print_Spooler, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Simple Mail Transport Protocol (SMTP)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.122_Configure_Simple_Mail_Transport_Protocol_SMTP, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Protected Storage' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.123_Configure_Protected_Storage, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'WMI Performance Adapter' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.124_Configure_WMI_Performance_Adapter, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Distributed Transaction Coordinator' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.125_Configure_Distributed_Transaction_Coordinator, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Desktop Window Manager Session Manager' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.126_Set_Desktop_Window_Manager_Session_Manager_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Presentation Foundation Font Cache 3.0.0.0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.127_Configure_Windows_Presentation_Foundation_Font_Cache_3.0.0.0, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Remote Desktop UserMode Port Redirector' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.128_Configure_Remote_Desktop_UserMode_Port_Redirector, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Portable Device Enumerator Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.129_Configure_Portable_Device_Enumerator_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Task Scheduler' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.130_Set_Task_Scheduler_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Online Responder Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.131_Configure_Online_Responder_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Search' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.132_Configure_Windows_Search, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Application Host Helper Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.133_Configure_Application_Host_Helper_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Remote Access Connection Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.134_Configure_Remote_Access_Connection_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Server for NFS' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.135_Configure_Server_for_NFS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'File Server Storage Reports Manager' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.136_Configure_File_Server_Storage_Reports_Manager, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Audio Endpoint Builder' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.137_Configure_Windows_Audio_Endpoint_Builder, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'SNMP Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.138_Configure_SNMP_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Volume Shadow Copy' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.139_Configure_Volume_Shadow_Copy, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network Location Awareness' to 'Automatic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.140_Set_Network_Location_Awareness_to_Automatic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.141_Configure_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'SSDP Discovery' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.142_Configure_SSDP_Discovery, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'AD RMS Logging Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.143_Configure_AD_RMS_Logging_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Smart Card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.144_Configure_Smart_Card, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Internet Connection Sharing (ICS)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.145_Configure_Internet_Connection_Sharing_ICS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Internal Database (MICROSOFT**SSEE)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.146_Configure_Windows_Internal_Database_MICROSOFTSSEE, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'System Event Notification Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.147_Configure_System_Event_Notification_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Telnet' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.148_Configure_Telnet, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Virtual Disk' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.149_Configure_Virtual_Disk, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'TCP/IP Print Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.150_Configure_TCPIP_Print_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'SL UI Notification Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.151_Configure_SL_UI_Notification_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Microsoft Software Shadow Copy Provider' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.152_Configure_Microsoft_Software_Shadow_Copy_Provider, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Windows Modules Installer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.153_Configure_Windows_Modules_Installer, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Message Queuing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.154_Configure_Message_Queuing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'PNRP Machine Name Publication Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.155_Configure_PNRP_Machine_Name_Publication_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Thread Ordering Server' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.156_Configure_Thread_Ordering_Server, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Net.Pipe Listener Adapter' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.157_Configure_Net.Pipe_Listener_Adapter, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'WinHTTP Web Proxy Auto-Discovery Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.158_Configure_WinHTTP_Web_Proxy_Auto-Discovery_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'PnP-X IP Bus Enumerator' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.159_Configure_PnP-X_IP_Bus_Enumerator, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Fax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1.160_Configure_Fax, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: Allow Local System to use computer identity for NTLM' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.1_Set_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'MSS: (Hidden) Hide Computer From the Browse List (not recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.2_Configure_MSS_Hidden_Hide_Computer_From_the_Browse_List_not_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: LDAP server signing requirements' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.3_Configure_Domain_controller_LDAP_server_signing_requirements, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Accounts: Administrator account status' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.4_Configure_Accounts_Administrator_account_status, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Recovery console: Allow floppy copy and access to all drives and all folders' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.5_Set_Recovery_console_Allow_floppy_copy_and_access_to_all_drives_and_all_folders_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: Allow LocalSystem NULL session fallback' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.6_Set_Network_security_Allow_LocalSystem_NULL_session_fallback_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.7_Configure_MSS_EnableICMPRedirect_Allow_ICMP_redirects_to_override_OSPF_generated_routes, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network security: Allow LocalSystem NULL session fallback' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.8_Configure_Network_security_Allow_LocalSystem_NULL_session_fallback, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Accounts: Guest account status' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.9_Set_Accounts_Guest_account_status_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Accounts: Rename administrator account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.10_Configure_Accounts_Rename_administrator_account, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain controller: LDAP server signing requirements' to 'Require signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.11_Set_Domain_controller_LDAP_server_signing_requirements_to_Require_signing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Devices: Allow undock without having to log on' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.12_Set_Devices_Allow_undock_without_having_to_log_on_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network security: Allow Local System to use computer identity for NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.13_Configure_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' to 'Prompt for consent for non-Windows binaries' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.14_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_to_Prompt_for_consent_for_non-Windows_binaries, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.15_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'System settings: Optional subsystems' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.16_Configure_System_settings_Optional_subsystems, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: Refuse machine account password changes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.17_Configure_Domain_controller_Refuse_machine_account_password_changes, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: LAN Manager authentication level' to 'Send NTLMv2 response only. Refuse LM & NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.18_Set_Network_security_LAN_Manager_authentication_level_to_Send_NTLMv2_response_only._Refuse_LM_amp_NTLM, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain controller: Refuse machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.19_Set_Domain_controller_Refuse_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.20_Configure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Domain controller: Allow server operators to schedule tasks' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.21_Configure_Domain_controller_Allow_server_operators_to_schedule_tasks, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Run all administrators in Admin Approval Mode' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.22_Set_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain controller: Allow server operators to schedule tasks' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.23_Set_Domain_controller_Allow_server_operators_to_schedule_tasks_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'MSS: (KeepAliveTime) How often keep-alive packets are sent in milliseconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.24_Configure_MSS_KeepAliveTime_How_often_keep-alive_packets_are_sent_in_milliseconds, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.25_Configure_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Admin Approval Mode for the Built-in Administrator account' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.26_Set_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.27_Set_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'MSS: (PerformRouterDiscovery) Allow IRDP to detect and configure Default Gateway addresses (could lead to DoS)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.28_Configure_MSS_PerformRouterDiscovery_Allow_IRDP_to_detect_and_configure_Default_Gateway_addresses_could_lead_to_DoS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators and Interactive Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.29_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators_and_Interactive_Users, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'System objects: Require case insensitivity for non-Windows subsystems' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.30_Set_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'MSS: (AutoShareServer) Enable Administrative Shares (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.31_Configure_MSS_AutoShareServer_Enable_Administrative_Shares_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.32_Set_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'MSS: (AutoReboot) Allow Windows to automatically restart after a system crash (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.33_Configure_MSS_AutoReboot_Allow_Windows_to_automatically_restart_after_a_system_crash_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Recovery console: Allow automatic administrative logon' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.34_Set_Recovery_console_Allow_automatic_administrative_logon_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.35_Configure_DCOM_Machine_Access_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: Force logoff when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.36_Set_Network_security_Force_logoff_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.37_Configure_MSS_NoDefaultExempt_Configure_IPSec_exemptions_for_various_types_of_network_traffic., The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the access of global system objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.38_Configure_Audit_Audit_the_access_of_global_system_objects, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Devices: Restrict CD-ROM access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.39_Configure_Devices_Restrict_CD-ROM_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' to '90' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.40_Set_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_to_90, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Devices: Restrict floppy access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.41_Configure_Devices_Restrict_floppy_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.42_Configure_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.43_Configure_DCOM_Machine_Launch_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Disable machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.44_Set_Domain_member_Disable_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.45_Set_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.46_Configure_Network_Security_Restrict_NTLM_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Allow anonymous SID/Name translation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.47_Set_Network_access_Allow_anonymous_SIDName_translation_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Accounts: Rename guest account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.48_Configure_Accounts_Rename_guest_account, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.49_Set_System_cryptography_Use_FIPS_compliant_algorithms_for_encryption_hashing_and_signing_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Display user information when the session is locked' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.50_Configure_Interactive_logon_Display_user_information_when_the_session_is_locked, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally encrypt or sign secure channel data (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.51_Set_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (if client agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.52_Set_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.53_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Sharing and security model for local accounts' to 'Classic - local users authenticate as themselves' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.54_Set_Network_access_Sharing_and_security_model_for_local_accounts_to_Classic_-_local_users_authenticate_as_themselves, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.55_Set_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Accounts: Limit local account use of blank passwords to console logon only' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.56_Set_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.57_Set_Microsoft_network_server_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Incoming NTLM traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.58_Configure_Network_Security_Restrict_NTLM_Incoming_NTLM_traffic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.59_Configure_Network_Security_Restrict_NTLM_Outgoing_NTLM_traffic_to_remote_servers, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Disconnect clients when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.60_Set_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Maximum machine account password age' to '30' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.61_Set_Domain_member_Maximum_machine_account_password_age_to_30, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Restrict anonymous access to Named Pipes and Shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.62_Set_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Switch to the secure desktop when prompting for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.63_Set_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.64_Set_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Digitally sign secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.65_Set_Domain_member_Digitally_sign_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate executables that are signed and validated' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.66_Set_User_Account_Control_Only_elevate_executables_that_are_signed_and_validated_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.67_Set_System_settings_Use_Certificate_Rules_on_Windows_Executables_for_Software_Restriction_Policies_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add remote server exceptions for NTLM authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.68_Configure_Network_Security_Restrict_NTLM_Add_remote_server_exceptions_for_NTLM_authentication, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Send unencrypted password to third-party SMB servers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.69_Set_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message text for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.70_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.71_Set_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.72_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Virtualize file and registry write failures to per-user locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.73_Set_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Smart card removal behavior' to 'Lock Workstation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.74_Set_Interactive_logon_Smart_card_removal_behavior_to_Lock_Workstation, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.75_Set_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_to_0, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not require CTRL+ALT+DEL' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.76_Set_Interactive_logon_Do_not_require_CTRLALTDEL_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Message title for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.77_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Devices: Prevent users from installing printer drivers' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.78_Set_Devices_Prevent_users_from_installing_printer_drivers_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.79_Set_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.80_Set_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.81_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.82_Set_Microsoft_network_client_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Shutdown: Clear virtual memory pagefile' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.83_Set_Shutdown_Clear_virtual_memory_pagefile_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Remotely accessible registry paths and sub-paths' to 'System\CurrentControlSet\Control\Print\Printers System\CurrentControlSet\Services\Eventlog Software\Microsoft\OLAP Server Software\Microsoft\Windows NT\CurrentVersion\Print Sof (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.84_Set_Network_access_Remotely_accessible_registry_paths_and_sub-paths_to_SystemCurrentControlSetControlPrintPrintersSystemCurrentControlSetServicesEventlogSoftwareMicrosoftOLAP_ServerSoftwareMicrosoftWindows_NTCurrentVersionPrintSof, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.85_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Shutdown: Allow system to be shut down without having to log on' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.86_Set_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.87_Set_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.88_Set_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Microsoft network server: Server SPN target name validation level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.89_Configure_Microsoft_network_server_Server_SPN_target_name_validation_level, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Detect application installations and prompt for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.90_Set_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (if server agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.91_Set_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: LDAP client signing requirements' to 'Negotiate signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.92_Set_Network_security_LDAP_client_signing_requirements_to_Negotiate_signing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Do not display last user name' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.93_Set_Interactive_logon_Do_not_display_last_user_name_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit Incoming NTLM Traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.94_Configure_Network_Security_Restrict_NTLM_Audit_Incoming_NTLM_Traffic, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Configure encryption types allowed for Kerberos' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.95_Configure_Network_Security_Configure_encryption_types_allowed_for_Kerberos, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network security: Do not store LAN Manager hash value on next password change' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.96_Set_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Prompt user to change password before expiration' to '14' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.97_Set_Interactive_logon_Prompt_user_to_change_password_before_expiration_to_14, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.98_Configure_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network access: Named Pipes that can be accessed anonymously' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.99_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Domain member: Require strong (Windows 2000 or later) session key' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.100_Set_Domain_member_Require_strong_Windows_2000_or_later_session_key_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Microsoft network server: Amount of idle time required before suspending session' to '15' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.101_Set_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_to_15, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.102_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_0, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'System cryptography: Force strong key protection for user keys stored on the computer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.103_Configure_System_cryptography_Force_strong_key_protection_for_user_keys_stored_on_the_computer, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Interactive logon: Require Domain Controller authentication to unlock workstation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.104_Set_Interactive_logon_Require_Domain_Controller_authentication_to_unlock_workstation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Interactive logon: Require smart card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.105_Configure_Interactive_logon_Require_smart_card, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network access: Do not allow storage of passwords and credentials for network authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.106_Configure_Network_access_Do_not_allow_storage_of_passwords_and_credentials_for_network_authentication, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for standard users' to 'Prompt for credentials' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.107_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_to_Prompt_for_credentials, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Audit: Audit the use of Backup and Restore privilege' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.108_Configure_Audit_Audit_the_use_of_Backup_and_Restore_privilege, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.109_Set_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Remotely accessible registry paths' to 'System\CurrentControlSet\Control\ProductOptions System\CurrentControlSet\Control\Server Applications Software\Microsoft\Windows NT\CurrentVersion' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.110_Set_Network_access_Remotely_accessible_registry_paths_to_SystemCurrentControlSetControlProductOptionsSystemCurrentControlSetControlServer_ApplicationsSoftwareMicrosoftWindows_NTCurrentVersion, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit: Shut down system immediately if unable to log security audits' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.111_Set_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add server exceptions in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.112_Configure_Network_Security_Restrict_NTLM_Add_server_exceptions_in_this_domain, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.113_Configure_Network_Security_Restrict_NTLM_Audit_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Network access: Shares that can be accessed anonymously' to '' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.1.114_Set_Network_access_Shares_that_can_be_accessed_anonymously_to_, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Modify an object label' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.1_Set_Modify_an_object_label_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Create a token object' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.2_Configure_Create_a_token_object, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Deny log on through Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.3_Configure_Deny_log_on_through_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Create symbolic links' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.4_Configure_Create_symbolic_links, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Back up files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.5_Set_Back_up_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Log on as a batch job' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.6_Configure_Log_on_as_a_batch_job, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Generate security audits' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.7_Set_Generate_security_audits_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Enable computer and user accounts to be trusted for delegation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.8_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Profile system performance' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.9_Configure_Profile_system_performance, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Create a pagefile' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.10_Set_Create_a_pagefile_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Modify firmware environment values' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.11_Set_Modify_firmware_environment_values_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Modify firmware environment values' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.12_Configure_Modify_firmware_environment_values, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Force shutdown from a remote system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.13_Set_Force_shutdown_from_a_remote_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Access this computer from the network' to 'Administrators, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.14_Set_Access_this_computer_from_the_network_to_Administrators_Authenticated_Users_ENTERPRISE_DOMAIN_CONTROLLERS, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Perform volume maintenance tasks' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.15_Configure_Perform_volume_maintenance_tasks, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Allow log on through Remote Desktop Services' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.16_Set_Allow_log_on_through_Remote_Desktop_Services_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Change the system time' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.17_Set_Change_the_system_time_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Enable computer and user accounts to be trusted for delegation' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.18_Set_Enable_computer_and_user_accounts_to_be_trusted_for_delegation_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Lock pages in memory' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.19_Set_Lock_pages_in_memory_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Add workstations to domain' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.20_Set_Add_workstations_to_domain_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Load and unload device drivers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.21_Configure_Load_and_unload_device_drivers, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Deny access to this computer from the network' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.22_Set_Deny_access_to_this_computer_from_the_network_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Replace a process level token' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.23_Set_Replace_a_process_level_token_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Bypass traverse checking' to 'Administrators, Authenticated Users, Backup Operators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.24_Set_Bypass_traverse_checking_to_Administrators_Authenticated_Users_Backup_Operators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Debug programs' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.25_Set_Debug_programs_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Create permanent shared objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.26_Configure_Create_permanent_shared_objects, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.27_Configure_Log_on_as_a_service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Restore files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.28_Set_Restore_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Change the time zone' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.29_Configure_Change_the_time_zone, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Deny log on as a batch job' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.30_Set_Deny_log_on_as_a_batch_job_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Load and unload device drivers' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.31_Set_Load_and_unload_device_drivers_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Synchronize directory service data' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.32_Configure_Synchronize_directory_service_data, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Create global objects' to 'Administrators, SERVICE, LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.33_Set_Create_global_objects_to_Administrators_SERVICE_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Change the time zone' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.34_Set_Change_the_time_zone_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Shut down the system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.35_Set_Shut_down_the_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Profile system performance' to 'Administrators,NT SERVICE\WdiServiceHost' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.36_Set_Profile_system_performance_to_AdministratorsNT_SERVICEWdiServiceHost, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Profile single process' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.37_Configure_Profile_single_process, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Adjust memory quotas for a process' to 'Administrators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.38_Set_Adjust_memory_quotas_for_a_process_to_Administrators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Bypass traverse checking' to 'Administrators, Authenticated Users, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.39_Set_Bypass_traverse_checking_to_Administrators_Authenticated_Users_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Change the system time' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.40_Configure_Change_the_system_time, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Access Credential Manager as a trusted caller' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.41_Set_Access_Credential_Manager_as_a_trusted_caller_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Create a token object' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.42_Set_Create_a_token_object_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Modify an object label' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.43_Configure_Modify_an_object_label, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Deny log on locally' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.44_Set_Deny_log_on_locally_to_Guests, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Create permanent shared objects' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.45_Set_Create_permanent_shared_objects_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Replace a process level token' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.46_Configure_Replace_a_process_level_token, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Increase scheduling priority' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.47_Set_Increase_scheduling_priority_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Deny log on as a service' to 'No one' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.48_Set_Deny_log_on_as_a_service_to_No_one, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Back up files and directories' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.49_Configure_Back_up_files_and_directories, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Increase a process working set' to 'Administrators, Local Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.50_Set_Increase_a_process_working_set_to_Administrators_Local_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Profile single process' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.51_Set_Profile_single_process_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Access this computer from the network' to 'Administrators, Authenticated Users' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.52_Set_Access_this_computer_from_the_network_to_Administrators_Authenticated_Users, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Act as part of the operating system' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.53_Set_Act_as_part_of_the_operating_system_to_No_One, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Synchronize directory service data' to 'No one' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.54_Set_Synchronize_directory_service_data_to_No_one, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Add workstations to domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.55_Configure_Add_workstations_to_domain, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Impersonate a client after authentication' to 'Administrators, SERVICE, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.56_Set_Impersonate_a_client_after_authentication_to_Administrators_SERVICE_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Log on as a batch job' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.57_Set_Log_on_as_a_batch_job_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Restore files and directories' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.58_Configure_Restore_files_and_directories, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Manage auditing and security log' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.59_Set_Manage_auditing_and_security_log_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Perform volume maintenance tasks' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.60_Set_Perform_volume_maintenance_tasks_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Allow log on locally' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.61_Set_Allow_log_on_locally_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Deny log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.62_Configure_Deny_log_on_as_a_service, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Remove computer from docking station' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.63_Set_Remove_computer_from_docking_station_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Take ownership of files or other objects' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2.2.64_Set_Take_ownership_of_files_or_other_objects_to_Administrators, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File System' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.1_Set_Audit_Policy_Object_Access_File_System_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Handle Manipulation' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.2_Set_Audit_Policy_Object_Access_Handle_Manipulation_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Packet Drop' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.3_Set_Audit_Policy_Object_Access_Filtering_Platform_Packet_Drop_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Certification Services' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.4_Set_Audit_Policy_Object_Access_Certification_Services_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: SAM' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.5_Set_Audit_Policy_Object_Access_SAM_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Detailed File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.6_Set_Audit_Policy_Object_Access_Detailed_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Registry' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.7_Set_Audit_Policy_Object_Access_Registry_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Kernel Object' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.8_Set_Audit_Policy_Object_Access_Kernel_Object_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Connection' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.9_Set_Audit_Policy_Object_Access_Filtering_Platform_Connection_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.10_Set_Audit_Policy_Object_Access_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Application Generated' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.11_Set_Audit_Policy_Object_Access_Application_Generated_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Object Access: Other Object Access Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.1.12_Set_Audit_Policy_Object_Access_Other_Object_Access_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Computer Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.1_Set_Audit_Policy_Account_Management_Computer_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Computer Account Management' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.2_Set_Audit_Policy_Account_Management_Computer_Account_Management_to_Success, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Distribution Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.3_Set_Audit_Policy_Account_Management_Distribution_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Security Group Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.4_Set_Audit_Policy_Account_Management_Security_Group_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Application Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.5_Set_Audit_Policy_Account_Management_Application_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: Other Account Management Events' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.6_Set_Audit_Policy_Account_Management_Other_Account_Management_Events_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Management: User Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.2.7_Set_Audit_Policy_Account_Management_User_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.1_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.2_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.3_Set_Audit_Policy_DS_Access_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.4_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.5_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: DS Access: Detailed Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.3.6_Set_Audit_Policy_DS_Access_Detailed_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Non Sensitive Privilege Use' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.1_Set_Audit_Policy_Privilege_Use_Non_Sensitive_Privilege_Use_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Other Privilege Use Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.2_Set_Audit_Policy_Privilege_Use_Other_Privilege_Use_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Privilege Use: Sensitive Privilege Use' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.4.3_Set_Audit_Policy_Privilege_Use_Sensitive_Privilege_Use_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Filtering Platform Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.1_Set_Audit_Policy_Policy_Change_Filtering_Platform_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Audit Policy Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.2_Set_Audit_Policy_Policy_Change_Audit_Policy_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Other Policy Change Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.3_Set_Audit_Policy_Policy_Change_Other_Policy_Change_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authentication Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.4_Set_Audit_Policy_Policy_Change_Authentication_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.5_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Policy Change: MPSSVC Rule-Level Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.5.6_Set_Audit_Policy_Policy_Change_MPSSVC_Rule-Level_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: IPsec Driver' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.1_Set_Audit_Policy_System_IPsec_Driver_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security State Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.2_Set_Audit_Policy_System_Security_State_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Security System Extension' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.3_Set_Audit_Policy_System_Security_System_Extension_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: Other System Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.4_Set_Audit_Policy_System_Other_System_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: System: System Integrity' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.6.5_Set_Audit_Policy_System_System_Integrity_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Extended Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.1_Set_Audit_Policy_Logon-Logoff_IPsec_Extended_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.2_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Main Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.3_Set_Audit_Policy_Logon-Logoff_IPsec_Main_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logoff' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.4_Set_Audit_Policy_Logon-Logoff_Logoff_to_Success, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.5_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Special Logon' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.6_Set_Audit_Policy_Logon-Logoff_Special_Logon_to_Success, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logon' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.7_Set_Audit_Policy_Logon-Logoff_Logon_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.8_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Quick Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.7.9_Set_Audit_Policy_Logon-Logoff_IPsec_Quick_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.1_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Other Account Logon Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.2_Set_Audit_Policy_Account_Logon_Other_Account_Logon_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.3_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.8.4_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Termination' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.1_Set_Audit_Policy_Detailed_Tracking_Process_Termination_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: RPC Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.2_Set_Audit_Policy_Detailed_Tracking_RPC_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Creation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.3_Set_Audit_Policy_Detailed_Tracking_Process_Creation_to_Success, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Audit Policy: Detailed Tracking: DPAPI Activity' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3.1.9.4_Set_Audit_Policy_Detailed_Tracking_DPAPI_Activity_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.1_Set_Windows_Firewall_Domain_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.2_Set_Windows_Firewall_Domain_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.3_Set_Windows_Firewall_Domain_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.4_Set_Windows_Firewall_Domain_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.5_Set_Windows_Firewall_Domain_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.6_Set_Windows_Firewall_Domain_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Domain: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.1.7_Set_Windows_Firewall_Domain_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.1_Set_Windows_Firewall_Private_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.2_Set_Windows_Firewall_Private_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.3_Set_Windows_Firewall_Private_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.4_Set_Windows_Firewall_Private_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.5_Set_Windows_Firewall_Private_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.6_Set_Windows_Firewall_Private_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Private: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.2.7_Set_Windows_Firewall_Private_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.1_Set_Windows_Firewall_Public_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local connection security rules' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.2_Set_Windows_Firewall_Public_Apply_local_connection_security_rules_to_Yes, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.3_Set_Windows_Firewall_Public_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.4_Set_Windows_Firewall_Public_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Display a notification' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.5_Set_Windows_Firewall_Public_Display_a_notification_to_Yes, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.6_Set_Windows_Firewall_Public_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Windows Firewall: Public: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4.1.1.3.7_Set_Windows_Firewall_Public_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Account lockout duration' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.1.1_Set_Account_lockout_duration_to_15_or_greater, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Account lockout threshold' to '6' or fewer (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.1.2_Set_Account_lockout_threshold_to_6_or_fewer, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Reset account lockout counter after' to '15' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.1.3_Set_Reset_account_lockout_counter_after_to_15_or_greater, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Store passwords using reversible encryption' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.1_Set_Store_passwords_using_reversible_encryption_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Minimum password length' to '14' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.2_Set_Minimum_password_length_to_14_or_greater, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Maximum password age' to '60' or less (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.3_Set_Maximum_password_age_to_60_or_less, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Enforce password history' to '24' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.4_Set_Enforce_password_history_to_24_or_greater, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Minimum password age' to '1' or greater (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.5_Set_Minimum_password_age_to_1_or_greater, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Password must meet complexity requirements' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5.2.6_Set_Password_must_meet_complexity_requirements_to_Enabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:196608' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.1_Set_Maximum_Log_Size_KB_to_Enabled196608, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.2.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Maximum Log Size (KB)' to 'Enabled:32768' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.3.1_Set_Maximum_Log_Size_KB_to_Enabled32768, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Retain old events' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.3.2_Set_Retain_old_events_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Configure 'Set client connection encryption level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1.1.1_Configure_Set_client_connection_encryption_level, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Turn off Autoplay' to 'Enabled:All drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1_Set_Turn_off_Autoplay_to_EnabledAll_drives, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Set 'Always install with elevated privileges' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1_Set_Always_install_with_elevated_privileges_to_Disabled, The Center for Internet Security Microsoft Windows Server 2008 R2 Level 1 Member Server Benchmark, 2.1.0)
  • Title: Computer Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1_Computer_Configuration, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Security Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Security_Settings, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Account Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1_Account_Policies, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Advanced Audit Policy Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2_Advanced_Audit_Policy_Configuration, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Security Options (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3_Security_Options, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Accounts (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.1_Accounts, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Audit (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.2_Audit, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: DCOM (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.3_DCOM, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Devices (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.4_Devices, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Domain controller (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.5_Domain_controller, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Domain member (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.6_Domain_member, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Interactive logon (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.7_Interactive_logon, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Microsoft network client (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.8_Microsoft_network_client, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Microsoft network server (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.9_Microsoft_network_server, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: MSS (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.10_MSS, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Network access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.11_Network_access, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Network security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.12_Network_security, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Recovery console (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.13_Recovery_console, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Shutdown (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.14_Shutdown, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: System cryptography (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.15_System_cryptography, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: System objects (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.16_System_objects, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: System settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.17_System_settings, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: User Account Control (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.18_User_Account_Control, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: User Rights Assignments (Group: xccdf_org.cisecurity.benchmarks_group_1.1.4_User_Rights_Assignments, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Windows Firewall With Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5_Windows_Firewall_With_Advanced_Security, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Public Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.1_Public_Profile, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Private Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.2_Private_Profile, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Domain Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.3_Domain_Profile, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Administrative_Templates_, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1_Windows_Components, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: AutoPlay Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1_AutoPlay_Policies, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Event Log (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2_Event_Log, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Terminal Services (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3_Terminal_Services, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Windows Installer (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4_Windows_Installer, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Account lockout threshold' to '5 invalid logon attempt(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1_Set_Account_lockout_threshold_to_5_invalid_logon_attempts, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Account lockout duration' to '15 or more minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2_Set_Account_lockout_duration_to_15_or_more_minutes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Reset account lockout counter after' to '15 minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3_Set_Reset_account_lockout_counter_after_to_15_minutes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Minimum password length' to '14 or more character(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4_Set_Minimum_password_length_to_14_or_more_characters, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Enforce password history' to '24 or more password(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5_Set_Enforce_password_history_to_24_or_more_passwords, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Password must meet complexity requirements' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6_Set_Password_must_meet_complexity_requirements_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Store passwords using reversible encryption' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.7_Set_Store_passwords_using_reversible_encryption_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Minimum password age' to '1 or more day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8_Set_Minimum_password_age_to_1_or_more_days, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Maximum password age' to '60 or fewer days' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.9_Set_Maximum_password_age_to_60_or_fewer_days, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.3_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Other Account Logon Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.4_Set_Audit_Policy_Account_Logon_Other_Account_Logon_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Application Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.5_Set_Audit_Policy_Account_Management_Application_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Audit Policy: Account Management: Computer Account Management' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.6_Configure_Audit_Policy_Account_Management_Computer_Account_Management, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Distribution Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.7_Set_Audit_Policy_Account_Management_Distribution_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Other Account Management Events' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.8_Set_Audit_Policy_Account_Management_Other_Account_Management_Events_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Security Group Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.9_Set_Audit_Policy_Account_Management_Security_Group_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: User Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.10_Set_Audit_Policy_Account_Management_User_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: DPAPI Activity' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.11_Set_Audit_Policy_Detailed_Tracking_DPAPI_Activity_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Creation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.12_Set_Audit_Policy_Detailed_Tracking_Process_Creation_to_Success, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Termination' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.13_Set_Audit_Policy_Detailed_Tracking_Process_Termination_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: RPC Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.14_Set_Audit_Policy_Detailed_Tracking_RPC_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Detailed Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.15_Set_Audit_Policy_DS_Access_Detailed_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.16_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.17_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.18_Set_Audit_Policy_DS_Access_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.19_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Extended Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.20_Set_Audit_Policy_Logon-Logoff_IPsec_Extended_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Main Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.21_Set_Audit_Policy_Logon-Logoff_IPsec_Main_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Quick Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.22_Set_Audit_Policy_Logon-Logoff_IPsec_Quick_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logoff' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.23_Set_Audit_Policy_Logon-Logoff_Logoff_to_Success, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logon' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.24_Set_Audit_Policy_Logon-Logoff_Logon_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.25_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.26_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Special Logon' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.27_Set_Audit_Policy_Logon-Logoff_Special_Logon_to_Success, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Application Generated' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.28_Set_Audit_Policy_Object_Access_Application_Generated_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Central Access Policy Staging' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.29_Set_Audit_Policy_Object_Access_Central_Access_Policy_Staging_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Certification Services' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.30_Set_Audit_Policy_Object_Access_Certification_Services_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Detailed File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.31_Set_Audit_Policy_Object_Access_Detailed_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.32_Set_Audit_Policy_Object_Access_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: File System' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.33_Set_Audit_Policy_Object_Access_File_System_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Connection' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.34_Set_Audit_Policy_Object_Access_Filtering_Platform_Connection_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Packet Drop' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.35_Set_Audit_Policy_Object_Access_Filtering_Platform_Packet_Drop_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Handle Manipulation' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.36_Set_Audit_Policy_Object_Access_Handle_Manipulation_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Kernel Object' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.37_Set_Audit_Policy_Object_Access_Kernel_Object_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Other Object Access Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.38_Set_Audit_Policy_Object_Access_Other_Object_Access_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Registry' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.39_Set_Audit_Policy_Object_Access_Registry_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Removable Storage' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.40_Set_Audit_Policy_Object_Access_Removable_Storage_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: SAM' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.41_Set_Audit_Policy_Object_Access_SAM_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Audit Policy Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.42_Set_Audit_Policy_Policy_Change_Audit_Policy_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Authentication Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.43_Set_Audit_Policy_Policy_Change_Authentication_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Filtering Platform Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.44_Set_Audit_Policy_Policy_Change_Filtering_Platform_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.45_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: MPSSVC Rule-Level Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.46_Set_Audit_Policy_Policy_Change_MPSSVC_Rule-Level_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Other Policy Change Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.47_Set_Audit_Policy_Policy_Change_Other_Policy_Change_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Non Sensitive Privilege Use' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.48_Set_Audit_Policy_Privilege_Use_Non_Sensitive_Privilege_Use_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Other Privilege Use Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.49_Set_Audit_Policy_Privilege_Use_Other_Privilege_Use_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Sensitive Privilege Use' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.50_Set_Audit_Policy_Privilege_Use_Sensitive_Privilege_Use_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: IPsec Driver' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.51_Set_Audit_Policy_System_IPsec_Driver_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Other System Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.52_Set_Audit_Policy_System_Other_System_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Security State Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.53_Set_Audit_Policy_System_Security_State_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Security System Extension' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.54_Set_Audit_Policy_System_Security_System_Extension_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: System Integrity' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.55_Set_Audit_Policy_System_System_Integrity_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Accounts: Rename administrator account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.1_Configure_Accounts_Rename_administrator_account, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Accounts: Rename guest account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.2_Configure_Accounts_Rename_guest_account, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Accounts: Limit local account use of blank passwords to console logon only' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.3_Set_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Audit: Audit the access of global system objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.1_Configure_Audit_Audit_the_access_of_global_system_objects, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Audit: Audit the use of Backup and Restore privilege' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.2_Configure_Audit_Audit_the_use_of_Backup_and_Restore_privilege, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.3_Set_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Audit: Shut down system immediately if unable to log security audits' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.4_Set_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.3.1_Configure_DCOM_Machine_Access_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.3.2_Configure_DCOM_Machine_Launch_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Devices: Allow undock without having to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.1_Configure_Devices_Allow_undock_without_having_to_log_on, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Devices: Restrict CD-ROM access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.2_Configure_Devices_Restrict_CD-ROM_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Devices: Restrict floppy access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.3_Configure_Devices_Restrict_floppy_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.4_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Devices: Prevent users from installing printer drivers' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.5_Set_Devices_Prevent_users_from_installing_printer_drivers_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Domain controller: Allow server operators to schedule tasks' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.1_Set_Domain_controller_Allow_server_operators_to_schedule_tasks_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Domain controller: LDAP server signing requirements' to 'Require signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.2_Set_Domain_controller_LDAP_server_signing_requirements_to_Require_signing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Domain controller: Refuse machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.3_Set_Domain_controller_Refuse_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally encrypt or sign secure channel data (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.1_Set_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally encrypt secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.2_Set_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally sign secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.3_Set_Domain_member_Digitally_sign_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Domain member: Disable machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.4_Set_Domain_member_Disable_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Domain member: Maximum machine account password age' to '30 or fewer day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.5_Set_Domain_member_Maximum_machine_account_password_age_to_30_or_fewer_days, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Domain member: Require strong (Windows 2000 or later) session key' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.6_Set_Domain_member_Require_strong_Windows_2000_or_later_session_key_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Display user information when the session is locked' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.1_Configure_Interactive_logon_Display_user_information_when_the_session_is_locked, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Message text for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.2_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Message title for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.3_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Require smart card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.4_Configure_Interactive_logon_Require_smart_card, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Do not display last user name' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.5_Set_Interactive_logon_Do_not_display_last_user_name_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Do not require CTRL+ALT+DEL' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.6_Set_Interactive_logon_Do_not_require_CTRLALTDEL_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Machine inactivity limit' to '900 or fewer seconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.7_Set_Interactive_logon_Machine_inactivity_limit_to_900_or_fewer_seconds, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '4 or fewer logon(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.8_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_4_or_fewer_logons, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Prompt user to change password before expiration' to '14 or more day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.9_Set_Interactive_logon_Prompt_user_to_change_password_before_expiration_to_14_or_more_days, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Require Domain Controller authentication to unlock workstation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.10_Set_Interactive_logon_Require_Domain_Controller_authentication_to_unlock_workstation_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Smart card removal behavior' to 'Lock Workstation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.11_Set_Interactive_logon_Smart_card_removal_behavior_to_Lock_Workstation, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Machine account lockout threshold' to 10 or fewer invalid logon attempts (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.12_Set_Interactive_logon_Machine_account_lockout_threshold_to_10_or_fewer_invalid_logon_attempts, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.1_Set_Microsoft_network_client_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (if server agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.2_Set_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Send unencrypted password to third-party SMB servers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.3_Set_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Microsoft network server: Server SPN target name validation level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.1_Configure_Microsoft_network_server_Server_SPN_target_name_validation_level, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Amount of idle time required before suspending session' to '15 or fewer minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.2_Set_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_to_15_or_fewer_minutes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.3_Set_Microsoft_network_server_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (if client agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.4_Set_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Disconnect clients when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.5_Set_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'MSS: (AutoReboot) Allow Windows to automatically restart after a system crash (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.1_Configure_MSS_AutoReboot_Allow_Windows_to_automatically_restart_after_a_system_crash_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'MSS: (AutoShareServer) Enable Administrative Shares (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.2_Configure_MSS_AutoShareServer_Enable_Administrative_Shares_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.3_Configure_MSS_EnableICMPRedirect_Allow_ICMP_redirects_to_override_OSPF_generated_routes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'MSS: (Hidden) Hide Computer From the Browse List (not recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.4_Configure_MSS_Hidden_Hide_Computer_From_the_Browse_List_not_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'MSS: (KeepAliveTime) How often keep-alive packets are sent in milliseconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.5_Configure_MSS_KeepAliveTime_How_often_keep-alive_packets_are_sent_in_milliseconds, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.6_Configure_MSS_NoDefaultExempt_Configure_IPSec_exemptions_for_various_types_of_network_traffic., The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.7_Configure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'MSS: (PerformRouterDiscovery) Allow IRDP to detect and configure Default Gateway addresses (could lead to DoS)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.8_Configure_MSS_PerformRouterDiscovery_Allow_IRDP_to_detect_and_configure_Default_Gateway_addresses_could_lead_to_DoS, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.9_Configure_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.10_Configure_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.11_Set_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.12_Set_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.13_Set_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.14_Set_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.15_Set_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_to_0, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' to '0.9 or less' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.16_Set_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_to_0.9_or_less, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network access: Do not allow storage of passwords and credentials for network authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.1_Configure_Network_access_Do_not_allow_storage_of_passwords_and_credentials_for_network_authentication, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network access: Named Pipes that can be accessed anonymously' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.2_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network access: Shares that can be accessed anonymously' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.3_Configure_Network_access_Shares_that_can_be_accessed_anonymously, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network access: Allow anonymous SID/Name translation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.4_Set_Network_access_Allow_anonymous_SIDName_translation_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.5_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.6_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.7_Set_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network access: Remotely accessible registry paths and sub-paths' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.8_Set_Network_access_Remotely_accessible_registry_paths_and_sub-paths_, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network access: Remotely accessible registry paths' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.9_Set_Network_access_Remotely_accessible_registry_paths, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network access: Restrict anonymous access to Named Pipes and Shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.10_Set_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network access: Sharing and security model for local accounts' to 'Classic - local users authenticate as themselves' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.11_Set_Network_access_Sharing_and_security_model_for_local_accounts_to_Classic_-_local_users_authenticate_as_themselves, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.1_Configure_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Configure encryption types allowed for Kerberos' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.2_Configure_Network_Security_Configure_encryption_types_allowed_for_Kerberos, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network security: Force logoff when logon hours expire' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.3_Configure_Network_security_Force_logoff_when_logon_hours_expire, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add remote server exceptions for NTLM authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.4_Configure_Network_Security_Restrict_NTLM_Add_remote_server_exceptions_for_NTLM_authentication, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add server exceptions in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.5_Configure_Network_Security_Restrict_NTLM_Add_server_exceptions_in_this_domain, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit Incoming NTLM Traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.6_Configure_Network_Security_Restrict_NTLM_Audit_Incoming_NTLM_Traffic, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.7_Configure_Network_Security_Restrict_NTLM_Audit_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Incoming NTLM traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.8_Configure_Network_Security_Restrict_NTLM_Incoming_NTLM_traffic, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.9_Configure_Network_Security_Restrict_NTLM_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.10_Configure_Network_Security_Restrict_NTLM_Outgoing_NTLM_traffic_to_remote_servers, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network security: Allow Local System to use computer identity for NTLM' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.11_Set_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network security: Allow LocalSystem NULL session fallback' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.12_Set_Network_security_Allow_LocalSystem_NULL_session_fallback_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network security: Do not store LAN Manager hash value on next password change' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.13_Set_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network security: LAN Manager authentication level' to 'Send NTLMv2 response only. Refuse LM & NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.14_Set_Network_security_LAN_Manager_authentication_level_to_Send_NTLMv2_response_only._Refuse_LM__NTLM, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network security: LDAP client signing requirements' to 'Negotiate signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.15_Set_Network_security_LDAP_client_signing_requirements_to_Negotiate_signing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.16_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.17_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Recovery console: Allow automatic administrative logon' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.13.1_Set_Recovery_console_Allow_automatic_administrative_logon_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Recovery console: Allow floppy copy and access to all drives and all folders' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.13.2_Set_Recovery_console_Allow_floppy_copy_and_access_to_all_drives_and_all_folders_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Shutdown: Allow system to be shut down without having to log on' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.14.1_Set_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Shutdown: Clear virtual memory pagefile' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.14.2_Set_Shutdown_Clear_virtual_memory_pagefile_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'System cryptography: Force strong key protection for user keys stored on the computer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.15.1_Configure_System_cryptography_Force_strong_key_protection_for_user_keys_stored_on_the_computer, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.15.2_Set_System_cryptography_Use_FIPS_compliant_algorithms_for_encryption_hashing_and_signing_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'System objects: Require case insensitivity for non-Windows subsystems' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.16.1_Set_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.16.2_Set_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'System settings: Optional subsystems' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.1_Configure_System_settings_Optional_subsystems, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.2_Set_System_settings_Use_Certificate_Rules_on_Windows_Executables_for_Software_Restriction_Policies_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Admin Approval Mode for the Built-in Administrator account' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.1_Set_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.2_Set_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' to 'Prompt for consent for non-Windows binaries' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.3_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_to_Prompt_for_consent_for_non-Windows_binaries, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for standard users' to 'Prompt for credentials' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.4_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_to_Prompt_for_credentials, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Detect application installations and prompt for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.5_Set_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Only elevate executables that are signed and validated' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.6_Set_User_Account_Control_Only_elevate_executables_that_are_signed_and_validated_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.7_Set_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Run all administrators in Admin Approval Mode' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.8_Set_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Switch to the secure desktop when prompting for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.9_Set_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Virtualize file and registry write failures to per-user locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.10_Set_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Deny log on through Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.1_Configure_Deny_log_on_through_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.2_Configure_Log_on_as_a_service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Access Credential Manager as a trusted caller' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.3_Set_Access_Credential_Manager_as_a_trusted_caller_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Access this computer from the network' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.4_Configure_Access_this_computer_from_the_network, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Act as part of the operating system' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.5_Set_Act_as_part_of_the_operating_system_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Add workstations to domain' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.6_Set_Add_workstations_to_domain_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Adjust memory quotas for a process' to 'Administrators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.7_Set_Adjust_memory_quotas_for_a_process_to_Administrators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Allow log on locally' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.8_Set_Allow_log_on_locally_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Allow log on through Remote Desktop Services' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.9_Set_Allow_log_on_through_Remote_Desktop_Services_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Back up files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.10_Set_Back_up_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Bypass traverse checking' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.11_Configure_Bypass_traverse_checking, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Change the system time' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.12_Set_Change_the_system_time_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Change the time zone' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.13_Set_Change_the_time_zone_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Create a pagefile' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.14_Set_Create_a_pagefile_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Create a token object' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.15_Set_Create_a_token_object_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Create global objects' to 'Administrators, SERVICE, LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.16_Set_Create_global_objects_to_Administrators_SERVICE_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Create permanent shared objects' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.17_Set_Create_permanent_shared_objects_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Create symbolic links' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.18_Set_Create_symbolic_links_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Debug programs' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.19_Set_Debug_programs_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Deny access to this computer from the network' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.20_Set_Deny_access_to_this_computer_from_the_network_to_Guests, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Deny log on as a batch job' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.21_Set_Deny_log_on_as_a_batch_job_to_Guests, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Deny log on as a service' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.22_Set_Deny_log_on_as_a_service_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Deny log on locally' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.23_Set_Deny_log_on_locally_to_Guests, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Enable computer and user accounts to be trusted for delegation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.24_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Force shutdown from a remote system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.25_Set_Force_shutdown_from_a_remote_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Generate security audits' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.26_Set_Generate_security_audits_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Impersonate a client after authentication' to 'Administrators, SERVICE, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.27_Set_Impersonate_a_client_after_authentication_to_Administrators_SERVICE_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Increase a process working set' to 'Administrators, Local Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.28_Set_Increase_a_process_working_set_to_Administrators_Local_Service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Increase scheduling priority' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.29_Set_Increase_scheduling_priority_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Load and unload device drivers' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.30_Set_Load_and_unload_device_drivers_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Lock pages in memory' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.31_Set_Lock_pages_in_memory_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Log on as a batch job' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.32_Set_Log_on_as_a_batch_job_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Manage auditing and security log' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.33_Set_Manage_auditing_and_security_log_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Modify an object label' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.34_Set_Modify_an_object_label_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Modify firmware environment values' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.35_Set_Modify_firmware_environment_values_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Perform volume maintenance tasks' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.36_Set_Perform_volume_maintenance_tasks_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Profile single process' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.37_Set_Profile_single_process_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Profile system performance' to 'Administrators,NT SERVICE\WdiServiceHost' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.38_Set_Profile_system_performance_to_AdministratorsNT_SERVICEWdiServiceHost, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Remove computer from docking station' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.39_Set_Remove_computer_from_docking_station_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Replace a process level token' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.40_Set_Replace_a_process_level_token_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Restore files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.41_Set_Restore_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Shut down the system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.42_Set_Shut_down_the_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Synchronize directory service data' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.43_Set_Synchronize_directory_service_data_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Take ownership of files or other objects' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.44_Set_Take_ownership_of_files_or_other_objects_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.1_Set_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.2_Set_Windows_Firewall_Public_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Apply local connection security rules' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.3_Set_Windows_Firewall_Public_Apply_local_connection_security_rules_to_Yes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.4_Set_Windows_Firewall_Public_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Display a notification' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.5_Set_Windows_Firewall_Public_Display_a_notification_to_Yes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.6_Set_Windows_Firewall_Public_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.7_Set_Windows_Firewall_Public_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.1_Set_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.2_Set_Windows_Firewall_Private_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.3_Set_Windows_Firewall_Private_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.4_Set_Windows_Firewall_Private_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.5_Set_Windows_Firewall_Private_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.6_Set_Windows_Firewall_Private_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.7_Set_Windows_Firewall_Private_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.1_Set_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.2_Set_Windows_Firewall_Domain_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.3_Set_Windows_Firewall_Domain_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.4_Set_Windows_Firewall_Domain_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.5_Set_Windows_Firewall_Domain_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.6_Set_Windows_Firewall_Domain_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.7_Set_Windows_Firewall_Domain_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Turn off Autoplay on:' to 'Enabled:All drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1_Set_Turn_off_Autoplay_on_to_EnabledAll_drives, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Security: Maximum Log Size (KB)' to 'Enabled:196608 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1_Set_Security_Maximum_Log_Size_KB_to_Enabled196608_or_greater, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'System: Maximum Log Size (KB)' to 'Enabled:32768 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.2_Set_System_Maximum_Log_Size_KB_to_Enabled32768_or_greater, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Application: Maximum Log Size (KB)' to 'Enabled:32768 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.3_Set_Application_Maximum_Log_Size_KB_to_Enabled32768_or_greater, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Security: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.4_Set_Security_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'System: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.5_Set_System_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Application: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.6_Set_Application_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Configure 'Encryption Level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1_Configure_Encryption_Level, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Set 'Always install with elevated privileges' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1_Set_Always_install_with_elevated_privileges_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Domain Controller Benchmark, 1.0.0)
  • Title: Computer Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1_Computer_Configuration, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Security Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Security_Settings, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Account Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.1.1_Account_Policies, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Advanced Audit Policy Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1.2_Advanced_Audit_Policy_Configuration, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Security Options (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3_Security_Options, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Accounts (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.1_Accounts, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Audit (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.2_Audit, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: DCOM (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.3_DCOM, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Devices (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.4_Devices, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Domain controller (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.5_Domain_controller, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Domain member (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.6_Domain_member, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Interactive logon (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.7_Interactive_logon, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Microsoft network client (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.8_Microsoft_network_client, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Microsoft network server (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.9_Microsoft_network_server, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: MSS (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.10_MSS, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Network access (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.11_Network_access, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Network security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.12_Network_security, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Recovery console (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.13_Recovery_console, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Shutdown (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.14_Shutdown, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: System cryptography (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.15_System_cryptography, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: System objects (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.16_System_objects, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: System settings (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.17_System_settings, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: User Account Control (Group: xccdf_org.cisecurity.benchmarks_group_1.1.3.18_User_Account_Control, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: User Rights Assignments (Group: xccdf_org.cisecurity.benchmarks_group_1.1.4_User_Rights_Assignments, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Windows Firewall With Advanced Security (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5_Windows_Firewall_With_Advanced_Security, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Public Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.1_Public_Profile, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Private Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.2_Private_Profile, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Domain Profile (Group: xccdf_org.cisecurity.benchmarks_group_1.1.5.3_Domain_Profile, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Administrative Templates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Administrative_Templates_, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Windows Components (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1_Windows_Components, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: AutoPlay Policies (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.1_AutoPlay_Policies, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Event Log (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.2_Event_Log, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Terminal Services (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.3_Terminal_Services, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Windows Installer (Group: xccdf_org.cisecurity.benchmarks_group_1.2.1.4_Windows_Installer, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Account lockout threshold' to '5 invalid logon attempt(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.1_Set_Account_lockout_threshold_to_5_invalid_logon_attempts, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Account lockout duration' to '15 or more minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.2_Set_Account_lockout_duration_to_15_or_more_minutes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Reset account lockout counter after' to '15 minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.3_Set_Reset_account_lockout_counter_after_to_15_minutes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Minimum password length' to '14 or more character(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.4_Set_Minimum_password_length_to_14_or_more_characters, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Enforce password history' to '24 or more password(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.5_Set_Enforce_password_history_to_24_or_more_passwords, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Password must meet complexity requirements' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.6_Set_Password_must_meet_complexity_requirements_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Store passwords using reversible encryption' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.7_Set_Store_passwords_using_reversible_encryption_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Minimum password age' to '1 or more day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.8_Set_Minimum_password_age_to_1_or_more_days, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Maximum password age' to '60 or fewer days' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1.9_Set_Maximum_password_age_to_60_or_fewer_days, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Credential Validation' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.1_Set_Audit_Policy_Account_Logon_Credential_Validation_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Authentication Service' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.2_Set_Audit_Policy_Account_Logon_Kerberos_Authentication_Service_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Kerberos Service Ticket Operations' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.3_Set_Audit_Policy_Account_Logon_Kerberos_Service_Ticket_Operations_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Logon: Other Account Logon Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.4_Set_Audit_Policy_Account_Logon_Other_Account_Logon_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Application Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.5_Set_Audit_Policy_Account_Management_Application_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Audit Policy: Account Management: Computer Account Management' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.6_Configure_Audit_Policy_Account_Management_Computer_Account_Management, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Distribution Group Management' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.7_Set_Audit_Policy_Account_Management_Distribution_Group_Management_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Other Account Management Events' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.8_Set_Audit_Policy_Account_Management_Other_Account_Management_Events_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: Security Group Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.9_Set_Audit_Policy_Account_Management_Security_Group_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Account Management: User Account Management' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.10_Set_Audit_Policy_Account_Management_User_Account_Management_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: DPAPI Activity' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.11_Set_Audit_Policy_Detailed_Tracking_DPAPI_Activity_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Creation' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.12_Set_Audit_Policy_Detailed_Tracking_Process_Creation_to_Success, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: Process Termination' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.13_Set_Audit_Policy_Detailed_Tracking_Process_Termination_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Detailed Tracking: RPC Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.14_Set_Audit_Policy_Detailed_Tracking_RPC_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Detailed Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.15_Set_Audit_Policy_DS_Access_Detailed_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Access' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.16_Set_Audit_Policy_DS_Access_Directory_Service_Access_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Changes' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.17_Set_Audit_Policy_DS_Access_Directory_Service_Changes_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: DS Access: Directory Service Replication' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.18_Set_Audit_Policy_DS_Access_Directory_Service_Replication_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Account Lockout' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.19_Set_Audit_Policy_Logon-Logoff_Account_Lockout_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Extended Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.20_Set_Audit_Policy_Logon-Logoff_IPsec_Extended_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Main Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.21_Set_Audit_Policy_Logon-Logoff_IPsec_Main_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: IPsec Quick Mode' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.22_Set_Audit_Policy_Logon-Logoff_IPsec_Quick_Mode_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logoff' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.23_Set_Audit_Policy_Logon-Logoff_Logoff_to_Success, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Logon' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.24_Set_Audit_Policy_Logon-Logoff_Logon_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Network Policy Server' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.25_Set_Audit_Policy_Logon-Logoff_Network_Policy_Server_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Other Logon/Logoff Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.26_Set_Audit_Policy_Logon-Logoff_Other_LogonLogoff_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Logon-Logoff: Special Logon' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.27_Set_Audit_Policy_Logon-Logoff_Special_Logon_to_Success, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Application Generated' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.28_Set_Audit_Policy_Object_Access_Application_Generated_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Central Access Policy Staging' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.29_Set_Audit_Policy_Object_Access_Central_Access_Policy_Staging_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Certification Services' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.30_Set_Audit_Policy_Object_Access_Certification_Services_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Detailed File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.31_Set_Audit_Policy_Object_Access_Detailed_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: File Share' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.32_Set_Audit_Policy_Object_Access_File_Share_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: File System' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.33_Set_Audit_Policy_Object_Access_File_System_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Connection' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.34_Set_Audit_Policy_Object_Access_Filtering_Platform_Connection_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Filtering Platform Packet Drop' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.35_Set_Audit_Policy_Object_Access_Filtering_Platform_Packet_Drop_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Handle Manipulation' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.36_Set_Audit_Policy_Object_Access_Handle_Manipulation_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Kernel Object' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.37_Set_Audit_Policy_Object_Access_Kernel_Object_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Other Object Access Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.38_Set_Audit_Policy_Object_Access_Other_Object_Access_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Registry' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.39_Set_Audit_Policy_Object_Access_Registry_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: Removable Storage' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.40_Set_Audit_Policy_Object_Access_Removable_Storage_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Object Access: SAM' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.41_Set_Audit_Policy_Object_Access_SAM_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Audit Policy Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.42_Set_Audit_Policy_Policy_Change_Audit_Policy_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Authentication Policy Change' to 'Success' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.43_Set_Audit_Policy_Policy_Change_Authentication_Policy_Change_to_Success, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Filtering Platform Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.44_Set_Audit_Policy_Policy_Change_Filtering_Platform_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Authorization Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.45_Set_Audit_Policy_Policy_Change_Authorization_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: MPSSVC Rule-Level Policy Change' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.46_Set_Audit_Policy_Policy_Change_MPSSVC_Rule-Level_Policy_Change_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Policy Change: Other Policy Change Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.47_Set_Audit_Policy_Policy_Change_Other_Policy_Change_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Non Sensitive Privilege Use' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.48_Set_Audit_Policy_Privilege_Use_Non_Sensitive_Privilege_Use_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Other Privilege Use Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.49_Set_Audit_Policy_Privilege_Use_Other_Privilege_Use_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: Privilege Use: Sensitive Privilege Use' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.50_Set_Audit_Policy_Privilege_Use_Sensitive_Privilege_Use_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: IPsec Driver' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.51_Set_Audit_Policy_System_IPsec_Driver_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Other System Events' to 'No Auditing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.52_Set_Audit_Policy_System_Other_System_Events_to_No_Auditing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Security State Change' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.53_Set_Audit_Policy_System_Security_State_Change_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: Security System Extension' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.54_Set_Audit_Policy_System_Security_System_Extension_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit Policy: System: System Integrity' to 'Success and Failure' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2.55_Set_Audit_Policy_System_System_Integrity_to_Success_and_Failure, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Accounts: Rename administrator account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.1_Configure_Accounts_Rename_administrator_account, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Accounts: Rename guest account' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.2_Configure_Accounts_Rename_guest_account, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Accounts: Limit local account use of blank passwords to console logon only' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.1.3_Set_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Audit: Audit the access of global system objects' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.1_Configure_Audit_Audit_the_access_of_global_system_objects, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Audit: Audit the use of Backup and Restore privilege' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.2_Configure_Audit_Audit_the_use_of_Backup_and_Restore_privilege, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.3_Set_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Audit: Shut down system immediately if unable to log security audits' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.2.4_Set_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'DCOM: Machine Access Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.3.1_Configure_DCOM_Machine_Access_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'DCOM: Machine Launch Restrictions in Security Descriptor Definition Language (SDDL) syntax' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.3.2_Configure_DCOM_Machine_Launch_Restrictions_in_Security_Descriptor_Definition_Language_SDDL_syntax, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Devices: Allow undock without having to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.1_Configure_Devices_Allow_undock_without_having_to_log_on, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Devices: Restrict CD-ROM access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.2_Configure_Devices_Restrict_CD-ROM_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Devices: Restrict floppy access to locally logged-on user only' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.3_Configure_Devices_Restrict_floppy_access_to_locally_logged-on_user_only, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Devices: Allowed to format and eject removable media' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.4_Set_Devices_Allowed_to_format_and_eject_removable_media_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Devices: Prevent users from installing printer drivers' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.4.5_Set_Devices_Prevent_users_from_installing_printer_drivers_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Domain controller: Allow server operators to schedule tasks' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.1_Set_Domain_controller_Allow_server_operators_to_schedule_tasks_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Domain controller: LDAP server signing requirements' to 'Require signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.2_Set_Domain_controller_LDAP_server_signing_requirements_to_Require_signing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Domain controller: Refuse machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.5.3_Set_Domain_controller_Refuse_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally encrypt or sign secure channel data (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.1_Set_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally encrypt secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.2_Set_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Domain member: Digitally sign secure channel data (when possible)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.3_Set_Domain_member_Digitally_sign_secure_channel_data_when_possible_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Domain member: Disable machine account password changes' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.4_Set_Domain_member_Disable_machine_account_password_changes_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Domain member: Maximum machine account password age' to '30 or fewer day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.5_Set_Domain_member_Maximum_machine_account_password_age_to_30_or_fewer_days, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Domain member: Require strong (Windows 2000 or later) session key' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.6.6_Set_Domain_member_Require_strong_Windows_2000_or_later_session_key_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Display user information when the session is locked' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.1_Configure_Interactive_logon_Display_user_information_when_the_session_is_locked, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Message text for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.2_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Message title for users attempting to log on' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.3_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Interactive logon: Require smart card' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.4_Configure_Interactive_logon_Require_smart_card, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Do not display last user name' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.5_Set_Interactive_logon_Do_not_display_last_user_name_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Do not require CTRL+ALT+DEL' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.6_Set_Interactive_logon_Do_not_require_CTRLALTDEL_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Machine inactivity limit' to '900 or fewer seconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.7_Set_Interactive_logon_Machine_inactivity_limit_to_900_or_fewer_seconds, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Number of previous logons to cache (in case domain controller is not available)' to '4 or fewer logon(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.8_Set_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_to_4_or_fewer_logons, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Prompt user to change password before expiration' to '14 or more day(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.9_Set_Interactive_logon_Prompt_user_to_change_password_before_expiration_to_14_or_more_days, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Require Domain Controller authentication to unlock workstation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.10_Set_Interactive_logon_Require_Domain_Controller_authentication_to_unlock_workstation_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Smart card removal behavior' to 'Lock Workstation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.11_Set_Interactive_logon_Smart_card_removal_behavior_to_Lock_Workstation, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Interactive logon: Machine account lockout threshold' to 10 or fewer invalid logon attempts (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.7.12_Set_Interactive_logon_Machine_account_lockout_threshold_to_10_or_fewer_invalid_logon_attempts, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.1_Set_Microsoft_network_client_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Digitally sign communications (if server agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.2_Set_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Microsoft network client: Send unencrypted password to third-party SMB servers' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.8.3_Set_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Microsoft network server: Server SPN target name validation level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.1_Configure_Microsoft_network_server_Server_SPN_target_name_validation_level, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Amount of idle time required before suspending session' to '15 or fewer minute(s)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.2_Set_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_to_15_or_fewer_minutes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (always)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.3_Set_Microsoft_network_server_Digitally_sign_communications_always_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Digitally sign communications (if client agrees)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.4_Set_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Microsoft network server: Disconnect clients when logon hours expire' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.9.5_Set_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'MSS: (AutoReboot) Allow Windows to automatically restart after a system crash (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.1_Configure_MSS_AutoReboot_Allow_Windows_to_automatically_restart_after_a_system_crash_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'MSS: (AutoShareServer) Enable Administrative Shares (recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.2_Configure_MSS_AutoShareServer_Enable_Administrative_Shares_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.3_Configure_MSS_EnableICMPRedirect_Allow_ICMP_redirects_to_override_OSPF_generated_routes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'MSS: (Hidden) Hide Computer From the Browse List (not recommended except for highly secure environments)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.4_Configure_MSS_Hidden_Hide_Computer_From_the_Browse_List_not_recommended_except_for_highly_secure_environments, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'MSS: (KeepAliveTime) How often keep-alive packets are sent in milliseconds' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.5_Configure_MSS_KeepAliveTime_How_often_keep-alive_packets_are_sent_in_milliseconds, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic.' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.6_Configure_MSS_NoDefaultExempt_Configure_IPSec_exemptions_for_various_types_of_network_traffic., The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.7_Configure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'MSS: (PerformRouterDiscovery) Allow IRDP to detect and configure Default Gateway addresses (could lead to DoS)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.8_Configure_MSS_PerformRouterDiscovery_Allow_IRDP_to_detect_and_configure_Default_Gateway_addresses_could_lead_to_DoS, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.9_Configure_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.10_Configure_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_3_recommended_5_is_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.11_Set_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.12_Set_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' to 'Highest protection, source routing is completely disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.13_Set_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_to_Highest_protection_source_routing_is_completely_disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.14_Set_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' to '0' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.15_Set_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_to_0, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' to '0.9 or less' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.10.16_Set_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_to_0.9_or_less, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network access: Do not allow storage of passwords and credentials for network authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.1_Configure_Network_access_Do_not_allow_storage_of_passwords_and_credentials_for_network_authentication, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network access: Named Pipes that can be accessed anonymously' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.2_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network access: Shares that can be accessed anonymously' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.3_Configure_Network_access_Shares_that_can_be_accessed_anonymously, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network access: Allow anonymous SID/Name translation' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.4_Set_Network_access_Allow_anonymous_SIDName_translation_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.5_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network access: Do not allow anonymous enumeration of SAM accounts' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.6_Set_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network access: Let Everyone permissions apply to anonymous users' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.7_Set_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network access: Remotely accessible registry paths and sub-paths' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.8_Set_Network_access_Remotely_accessible_registry_paths_and_sub-paths_, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network access: Remotely accessible registry paths' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.9_Set_Network_access_Remotely_accessible_registry_paths, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network access: Restrict anonymous access to Named Pipes and Shares' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.10_Set_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network access: Sharing and security model for local accounts' to 'Classic - local users authenticate as themselves' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.11.11_Set_Network_access_Sharing_and_security_model_for_local_accounts_to_Classic_-_local_users_authenticate_as_themselves, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.1_Configure_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Configure encryption types allowed for Kerberos' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.2_Configure_Network_Security_Configure_encryption_types_allowed_for_Kerberos, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network security: Force logoff when logon hours expire' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.3_Configure_Network_security_Force_logoff_when_logon_hours_expire, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add remote server exceptions for NTLM authentication' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.4_Configure_Network_Security_Restrict_NTLM_Add_remote_server_exceptions_for_NTLM_authentication, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Add server exceptions in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.5_Configure_Network_Security_Restrict_NTLM_Add_server_exceptions_in_this_domain, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit Incoming NTLM Traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.6_Configure_Network_Security_Restrict_NTLM_Audit_Incoming_NTLM_Traffic, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Audit NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.7_Configure_Network_Security_Restrict_NTLM_Audit_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Incoming NTLM traffic' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.8_Configure_Network_Security_Restrict_NTLM_Incoming_NTLM_traffic, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: NTLM authentication in this domain' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.9_Configure_Network_Security_Restrict_NTLM_NTLM_authentication_in_this_domain, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Network Security: Restrict NTLM: Outgoing NTLM traffic to remote servers' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.10_Configure_Network_Security_Restrict_NTLM_Outgoing_NTLM_traffic_to_remote_servers, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network security: Allow Local System to use computer identity for NTLM' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.11_Set_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network security: Allow LocalSystem NULL session fallback' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.12_Set_Network_security_Allow_LocalSystem_NULL_session_fallback_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network security: Do not store LAN Manager hash value on next password change' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.13_Set_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network security: LAN Manager authentication level' to 'Send NTLMv2 response only. Refuse LM & NTLM' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.14_Set_Network_security_LAN_Manager_authentication_level_to_Send_NTLMv2_response_only._Refuse_LM__NTLM, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network security: LDAP client signing requirements' to 'Negotiate signing' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.15_Set_Network_security_LDAP_client_signing_requirements_to_Negotiate_signing, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.16_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' to 'Require NTLMv2 session security,Require 128-bit encryption' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.12.17_Set_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_to_Require_NTLMv2_session_securityRequire_128-bit_encryption, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Recovery console: Allow automatic administrative logon' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.13.1_Set_Recovery_console_Allow_automatic_administrative_logon_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Recovery console: Allow floppy copy and access to all drives and all folders' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.13.2_Set_Recovery_console_Allow_floppy_copy_and_access_to_all_drives_and_all_folders_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Shutdown: Allow system to be shut down without having to log on' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.14.1_Set_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Shutdown: Clear virtual memory pagefile' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.14.2_Set_Shutdown_Clear_virtual_memory_pagefile_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'System cryptography: Force strong key protection for user keys stored on the computer' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.15.1_Configure_System_cryptography_Force_strong_key_protection_for_user_keys_stored_on_the_computer, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.15.2_Set_System_cryptography_Use_FIPS_compliant_algorithms_for_encryption_hashing_and_signing_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'System objects: Require case insensitivity for non-Windows subsystems' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.16.1_Set_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.16.2_Set_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'System settings: Optional subsystems' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.1_Configure_System_settings_Optional_subsystems, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'System settings: Use Certificate Rules on Windows Executables for Software Restriction Policies' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.17.2_Set_System_settings_Use_Certificate_Rules_on_Windows_Executables_for_Software_Restriction_Policies_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Admin Approval Mode for the Built-in Administrator account' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.1_Set_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.2_Set_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' to 'Prompt for consent for non-Windows binaries' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.3_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_to_Prompt_for_consent_for_non-Windows_binaries, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Behavior of the elevation prompt for standard users' to 'Prompt for credentials' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.4_Set_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_to_Prompt_for_credentials, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Detect application installations and prompt for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.5_Set_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Only elevate executables that are signed and validated' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.6_Set_User_Account_Control_Only_elevate_executables_that_are_signed_and_validated_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.7_Set_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Run all administrators in Admin Approval Mode' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.8_Set_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Switch to the secure desktop when prompting for elevation' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.9_Set_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'User Account Control: Virtualize file and registry write failures to per-user locations' to 'Enabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3.18.10_Set_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_to_Enabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Deny log on through Remote Desktop Services' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.1_Configure_Deny_log_on_through_Remote_Desktop_Services, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Log on as a service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.2_Configure_Log_on_as_a_service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Access Credential Manager as a trusted caller' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.3_Set_Access_Credential_Manager_as_a_trusted_caller_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Access this computer from the network' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.4_Configure_Access_this_computer_from_the_network, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Act as part of the operating system' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.5_Set_Act_as_part_of_the_operating_system_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Add workstations to domain' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.6_Set_Add_workstations_to_domain_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Adjust memory quotas for a process' to 'Administrators, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.7_Set_Adjust_memory_quotas_for_a_process_to_Administrators_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Allow log on locally' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.8_Set_Allow_log_on_locally_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Allow log on through Remote Desktop Services' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.9_Set_Allow_log_on_through_Remote_Desktop_Services_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Back up files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.10_Set_Back_up_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Bypass traverse checking' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.11_Configure_Bypass_traverse_checking, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Change the system time' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.12_Set_Change_the_system_time_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Change the time zone' to 'LOCAL SERVICE, Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.13_Set_Change_the_time_zone_to_LOCAL_SERVICE_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Create a pagefile' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.14_Set_Create_a_pagefile_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Create a token object' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.15_Set_Create_a_token_object_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Create global objects' to 'Administrators, SERVICE, LOCAL SERVICE, NETWORK SERVICE' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.16_Set_Create_global_objects_to_Administrators_SERVICE_LOCAL_SERVICE_NETWORK_SERVICE, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Create permanent shared objects' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.17_Set_Create_permanent_shared_objects_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Create symbolic links' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.18_Set_Create_symbolic_links_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Debug programs' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.19_Set_Debug_programs_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Deny access to this computer from the network' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.20_Set_Deny_access_to_this_computer_from_the_network_to_Guests, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Deny log on as a batch job' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.21_Set_Deny_log_on_as_a_batch_job_to_Guests, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Deny log on as a service' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.22_Set_Deny_log_on_as_a_service_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Deny log on locally' to 'Guests' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.23_Set_Deny_log_on_locally_to_Guests, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Enable computer and user accounts to be trusted for delegation' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.24_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Force shutdown from a remote system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.25_Set_Force_shutdown_from_a_remote_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Generate security audits' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.26_Set_Generate_security_audits_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Impersonate a client after authentication' to 'Administrators, SERVICE, Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.27_Set_Impersonate_a_client_after_authentication_to_Administrators_SERVICE_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Increase a process working set' to 'Administrators, Local Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.28_Set_Increase_a_process_working_set_to_Administrators_Local_Service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Increase scheduling priority' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.29_Set_Increase_scheduling_priority_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Load and unload device drivers' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.30_Set_Load_and_unload_device_drivers_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Lock pages in memory' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.31_Set_Lock_pages_in_memory_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Log on as a batch job' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.32_Set_Log_on_as_a_batch_job_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Manage auditing and security log' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.33_Set_Manage_auditing_and_security_log_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Modify an object label' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.34_Set_Modify_an_object_label_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Modify firmware environment values' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.35_Set_Modify_firmware_environment_values_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Perform volume maintenance tasks' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.36_Set_Perform_volume_maintenance_tasks_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Profile single process' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.37_Set_Profile_single_process_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Profile system performance' to 'Administrators,NT SERVICE\WdiServiceHost' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.38_Set_Profile_system_performance_to_AdministratorsNT_SERVICEWdiServiceHost, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Remove computer from docking station' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.39_Set_Remove_computer_from_docking_station_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Replace a process level token' to 'Local Service, Network Service' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.40_Set_Replace_a_process_level_token_to_Local_Service_Network_Service, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Restore files and directories' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.41_Set_Restore_files_and_directories_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Shut down the system' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.42_Set_Shut_down_the_system_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Synchronize directory service data' to 'No One' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.43_Set_Synchronize_directory_service_data_to_No_One, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Take ownership of files or other objects' to 'Administrators' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4.44_Set_Take_ownership_of_files_or_other_objects_to_Administrators, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.1_Set_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.2_Set_Windows_Firewall_Public_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Apply local connection security rules' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.3_Set_Windows_Firewall_Public_Apply_local_connection_security_rules_to_Yes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.4_Set_Windows_Firewall_Public_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Display a notification' to 'Yes' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.5_Set_Windows_Firewall_Public_Display_a_notification_to_Yes, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.6_Set_Windows_Firewall_Public_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Public: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.1.7_Set_Windows_Firewall_Public_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.1_Set_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.2_Set_Windows_Firewall_Private_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.3_Set_Windows_Firewall_Private_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.4_Set_Windows_Firewall_Private_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.5_Set_Windows_Firewall_Private_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.6_Set_Windows_Firewall_Private_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Private: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.2.7_Set_Windows_Firewall_Private_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Inbound connections' to 'Enabled:Block (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.1_Set_Inbound_connections_to_EnabledBlock_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Allow unicast response' to 'No' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.2_Set_Windows_Firewall_Domain_Allow_unicast_response_to_No, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Apply local connection security rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.3_Set_Windows_Firewall_Domain_Apply_local_connection_security_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Apply local firewall rules' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.4_Set_Windows_Firewall_Domain_Apply_local_firewall_rules_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Display a notification' to 'Yes (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.5_Set_Windows_Firewall_Domain_Display_a_notification_to_Yes_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Firewall state' to 'On (recommended)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.6_Set_Windows_Firewall_Domain_Firewall_state_to_On_recommended, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Windows Firewall: Domain: Outbound connections' to 'Allow (default)' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5.3.7_Set_Windows_Firewall_Domain_Outbound_connections_to_Allow_default, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Turn off Autoplay on:' to 'Enabled:All drives' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.1.1_Set_Turn_off_Autoplay_on_to_EnabledAll_drives, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Security: Maximum Log Size (KB)' to 'Enabled:196608 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.1_Set_Security_Maximum_Log_Size_KB_to_Enabled196608_or_greater, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'System: Maximum Log Size (KB)' to 'Enabled:32768 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.2_Set_System_Maximum_Log_Size_KB_to_Enabled32768_or_greater, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Application: Maximum Log Size (KB)' to 'Enabled:32768 or greater' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.3_Set_Application_Maximum_Log_Size_KB_to_Enabled32768_or_greater, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Security: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.4_Set_Security_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'System: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.5_Set_System_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Application: Control Event Log behavior when the log file reaches its maximum size' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.2.6_Set_Application_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Configure 'Encryption Level' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.3.1_Configure_Encryption_Level, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Title: Set 'Always install with elevated privileges' to 'Disabled' (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.1.4.1_Set_Always_install_with_elevated_privileges_to_Disabled, The Center for Internet Security Microsoft Windows Server 2012 Level 1 Member Server Benchmark, 1.0.0)
  • Add nodev Option to /home (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.10_Add_nodev_Option_to_home, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Add nodev Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.14_Add_nodev_Option_to_devshm_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Add nosuid Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.15_Add_nosuid_Option_to_devshm_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Add noexec Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.16_Add_noexec_Option_to_devshm_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Sticky Bit on All World-Writable Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.17_Set_Sticky_Bit_on_All_World-Writable_Directories, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Create Separate Partition for /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1_Create_Separate_Partition_for_tmp, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set nodev option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2_Set_nodev_option_for_tmp_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set nosuid option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3_Set_nosuid_option_for_tmp_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set noexec option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4_Set_noexec_option_for_tmp_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Create Separate Partition for /var (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5_Create_Separate_Partition_for_var, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Bind Mount the /var/tmp directory to /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.6_Bind_Mount_the_vartmp_directory_to_tmp, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Create Separate Partition for /var/log (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.7_Create_Separate_Partition_for_varlog, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Create Separate Partition for /var/log/audit (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.8_Create_Separate_Partition_for_varlogaudit, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Create Separate Partition for /home (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.9_Create_Separate_Partition_for_home, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify Red Hat GPG Key is Installed (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2_Verify_Red_Hat_GPG_Key_is_Installed, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify that gpgcheck is Globally Activated (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3_Verify_that_gpgcheck_is_Globally_Activated, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set User/Group Owner on /etc/grub.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.1_Set_UserGroup_Owner_on_etcgrub.conf, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Permissions on /etc/grub.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.2_Set_Permissions_on_etcgrub.conf, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Boot Loader Password (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.3_Set_Boot_Loader_Password, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Require Authentication for Single-User Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.4_Require_Authentication_for_Single-User_Mode, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable Interactive Boot (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.5_Disable_Interactive_Boot, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Restrict Core Dumps (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.1_Restrict_Core_Dumps, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Configure ExecShield (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.2_Configure_ExecShield, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Enable Randomized Virtual Memory Region Placement (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.3_Enable_Randomized_Virtual_Memory_Region_Placement, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove talk-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.10_Remove_talk-server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable chargen-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.12_Disable_chargen-dgram, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable chargen-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.13_Disable_chargen-stream, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable daytime-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.14_Disable_daytime-dgram, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable daytime-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.15_Disable_daytime-stream, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable echo-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.16_Disable_echo-dgram, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable echo-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.17_Disable_echo-stream, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable tcpmux-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.18_Disable_tcpmux-server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove telnet-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.1_Remove_telnet-server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove telnet Clients (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2_Remove_telnet_Clients, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove rsh-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.3_Remove_rsh-server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove rsh (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.4_Remove_rsh, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove NIS Client (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.5_Remove_NIS_Client, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove NIS Server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.6_Remove_NIS_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove tftp (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.7_Remove_tftp, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove tftp-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.8_Remove_tftp-server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove talk (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.9_Remove_talk, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove FTP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.10_Remove_FTP_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove HTTP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.11_Remove_HTTP_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove Dovecot (IMAP and POP3 services) (Rule:xccdf_org.cisecurity.benchmarks_rule_3.12_Remove_Dovecot_IMAP_and_POP3_services, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove Samba (Rule:xccdf_org.cisecurity.benchmarks_rule_3.13_Remove_Samba, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove HTTP Proxy Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.14_Remove_HTTP_Proxy_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Configure Mail Transfer Agent for Local-Only Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_3.16_Configure_Mail_Transfer_Agent_for_Local-Only_Mode, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Daemon umask (Rule:xccdf_org.cisecurity.benchmarks_rule_3.1_Set_Daemon_umask, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove X Windows (Rule:xccdf_org.cisecurity.benchmarks_rule_3.2_Remove_X_Windows, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable Avahi Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.3_Disable_Avahi_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable Print Server - CUPS (Rule:xccdf_org.cisecurity.benchmarks_rule_3.4_Disable_Print_Server_-_CUPS, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove DHCP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.5_Remove_DHCP_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Configure Network Time Protocol (NTP) (Rule:xccdf_org.cisecurity.benchmarks_rule_3.6_Configure_Network_Time_Protocol_NTP, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove LDAP (Rule:xccdf_org.cisecurity.benchmarks_rule_3.7_Remove_LDAP, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable NFS and RPC (Rule:xccdf_org.cisecurity.benchmarks_rule_3.8_Disable_NFS_and_RPC, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove DNS Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.9_Remove_DNS_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable IP Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.1_Disable_IP_Forwarding, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable Send Packet Redirects (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.2_Disable_Send_Packet_Redirects, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable Source Routed Packet Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.1_Disable_Source_Routed_Packet_Acceptance, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable ICMP Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.2_Disable_ICMP_Redirect_Acceptance, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Log Suspicious Packets (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.4_Log_Suspicious_Packets, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Enable Ignore Broadcast Requests (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.5_Enable_Ignore_Broadcast_Requests, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Enable Bad Error Message Protection (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.6_Enable_Bad_Error_Message_Protection, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Enable TCP SYN Cookies (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.8_Enable_TCP_SYN_Cookies, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Deactivate Wireless Interfaces (Rule:xccdf_org.cisecurity.benchmarks_rule_4.3.1_Deactivate_Wireless_Interfaces, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable IPv6 Router Advertisements (Rule:xccdf_org.cisecurity.benchmarks_rule_4.4.1.1_Disable_IPv6_Router_Advertisements, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable IPv6 Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_4.4.1.2_Disable_IPv6_Redirect_Acceptance, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify Permissions on /etc/hosts.allow (Rule:xccdf_org.cisecurity.benchmarks_rule_4.5.3_Verify_Permissions_on_etchosts.allow, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify Permissions on /etc/hosts.deny (Rule:xccdf_org.cisecurity.benchmarks_rule_4.5.5_Verify_Permissions_on_etchosts.deny, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Enable IPtables (Rule:xccdf_org.cisecurity.benchmarks_rule_4.7_Enable_IPtables, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Install the rsyslog package (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.1_Install_the_rsyslog_package, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Activate the rsyslog Service (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.2_Activate_the_rsyslog_Service, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Create and Set Permissions on rsyslog Log Files (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.4_Create_and_Set_Permissions_on_rsyslog_Log_Files, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Configure rsyslog to Send Logs to a Remote Log Host (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.5_Configure_rsyslog_to_Send_Logs_to_a_Remote_Log_Host, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Configure logrotate (Rule:xccdf_org.cisecurity.benchmarks_rule_5.3_Configure_logrotate, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Restrict at Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.10_Restrict_at_Daemon, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Restrict at/cron to Authorized Users (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.11_Restrict_atcron_to_Authorized_Users, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Enable anacron Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.1_Enable_anacron_Daemon, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Enable crond Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.2_Enable_crond_Daemon, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/anacrontab (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.3_Set_UserGroup_Owner_and_Permission_on_etcanacrontab, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/crontab (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.4_Set_UserGroup_Owner_and_Permission_on_etccrontab, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/cron.hourly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.5_Set_UserGroup_Owner_and_Permission_on_etccron.hourly, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/cron.daily (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.6_Set_UserGroup_Owner_and_Permission_on_etccron.daily, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/cron.weekly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.7_Set_UserGroup_Owner_and_Permission_on_etccron.weekly, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/cron.monthly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.8_Set_UserGroup_Owner_and_Permission_on_etccron.monthly, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/cron.d (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.9_Set_UserGroup_Owner_and_Permission_on_etccron.d, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Do Not Allow Users to Set Environment Options (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.10_Do_Not_Allow_Users_to_Set_Environment_Options, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Use Only Approved Cipher in Counter Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.11_Use_Only_Approved_Cipher_in_Counter_Mode, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Idle Timeout Interval for User Login (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.12_Set_Idle_Timeout_Interval_for_User_Login, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Limit Access via SSH (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.13_Limit_Access_via_SSH, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set SSH Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.14_Set_SSH_Banner, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set SSH Protocol to 2 (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.1_Set_SSH_Protocol_to_2, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set LogLevel to INFO (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.2_Set_LogLevel_to_INFO, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Permissions on /etc/ssh/sshd_config (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.3_Set_Permissions_on_etcsshsshd_config, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable SSH X11 Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.4_Disable_SSH_X11_Forwarding, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set SSH MaxAuthTries to 4 or Less (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.5_Set_SSH_MaxAuthTries_to_4_or_Less, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set SSH IgnoreRhosts to Yes (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.6_Set_SSH_IgnoreRhosts_to_Yes, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set SSH HostbasedAuthentication to No (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.7_Set_SSH_HostbasedAuthentication_to_No, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable SSH Root Login (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.8_Disable_SSH_Root_Login, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set SSH PermitEmptyPasswords to No (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.9_Set_SSH_PermitEmptyPasswords_to_No, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Upgrade Password Hashing Algorithm to SHA-512 (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.1_Upgrade_Password_Hashing_Algorithm_to_SHA-512, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Password Creation Requirement Parameters Using pam_cracklib (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.2_Set_Password_Creation_Requirement_Parameters_Using_pam_cracklib, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Lockout for Failed Password Attempts (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.3_Set_Lockout_for_Failed_Password_Attempts, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Limit Password Reuse (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.4_Limit_Password_Reuse, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Restrict Access to the su Command (Rule:xccdf_org.cisecurity.benchmarks_rule_6.5_Restrict_Access_to_the_su_Command, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Password Expiration Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.1_Set_Password_Expiration_Days, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Password Change Minimum Number of Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.2_Set_Password_Change_Minimum_Number_of_Days, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Password Expiring Warning Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.3_Set_Password_Expiring_Warning_Days, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Disable System Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2_Disable_System_Accounts, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Default Group for root Account (Rule:xccdf_org.cisecurity.benchmarks_rule_7.3_Set_Default_Group_for_root_Account, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Default umask for Users (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4_Set_Default_umask_for_Users, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Lock Inactive User Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5_Lock_Inactive_User_Accounts, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set Warning Banner for Standard Login Services (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1_Set_Warning_Banner_for_Standard_Login_Services, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Remove OS Information from Login Warning Banners (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2_Remove_OS_Information_from_Login_Warning_Banners, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Set GNOME Warning Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3_Set_GNOME_Warning_Banner, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Find Un-owned Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.11_Find_Un-owned_Files_and_Directories, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Find Un-grouped Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.12_Find_Un-grouped_Files_and_Directories, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Find SUID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.13_Find_SUID_System_Executables, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Find SGID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.14_Find_SGID_System_Executables, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify Permissions on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.2_Verify_Permissions_on_etcpasswd, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify Permissions on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.3_Verify_Permissions_on_etcshadow, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify Permissions on /etc/gshadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.4_Verify_Permissions_on_etcgshadow, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify Permissions on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.5_Verify_Permissions_on_etcgroup, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify User/Group Ownership on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.6_Verify_UserGroup_Ownership_on_etcpasswd, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify User/Group Ownership on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.7_Verify_UserGroup_Ownership_on_etcshadow, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify User/Group Ownership on /etc/gshadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.8_Verify_UserGroup_Ownership_on_etcgshadow, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify User/Group Ownership on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.9_Verify_UserGroup_Ownership_on_etcgroup, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check for Presence of User .rhosts Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.10_Check_for_Presence_of_User_.rhosts_Files, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check Groups in /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.11_Check_Groups_in_etcpasswd, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check That Users Are Assigned Valid Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.12_Check_That_Users_Are_Assigned_Valid_Home_Directories, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check User Home Directory Ownership (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.13_Check_User_Home_Directory_Ownership, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check for Duplicate UIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.14_Check_for_Duplicate_UIDs, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check for Duplicate GIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.15_Check_for_Duplicate_GIDs, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check That Reserved UIDs Are Assigned to System Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.16_Check_That_Reserved_UIDs_Are_Assigned_to_System_Accounts, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check for Duplicate User Names (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.17_Check_for_Duplicate_User_Names, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check for Duplicate Group Names (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.18_Check_for_Duplicate_Group_Names, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check for Presence of User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.19_Check_for_Presence_of_User_.netrc_Files, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Ensure Password Fields are Not Empty (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.1_Ensure_Password_Fields_are_Not_Empty, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify No Legacy "+" Entries Exist in /etc/passwd File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.2_Verify_No_Legacy__Entries_Exist_in_etcpasswd_File, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify No Legacy "+" Entries Exist in /etc/shadow File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.3_Verify_No_Legacy__Entries_Exist_in_etcshadow_File, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify No Legacy "+" Entries Exist in /etc/group File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.4_Verify_No_Legacy__Entries_Exist_in_etcgroup_File, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Verify No UID 0 Accounts Exist Other Than root (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.5_Verify_No_UID_0_Accounts_Exist_Other_Than_root, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Ensure root PATH Integrity (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.6_Ensure_root_PATH_Integrity, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check Permissions on User Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.7_Check_Permissions_on_User_Home_Directories, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check User Dot File Permissions (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.8_Check_User_Dot_File_Permissions, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check Permissions on User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.9_Check_Permissions_on_User_.netrc_Files, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Filesystem Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Filesystem_Configuration, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Configure Software Updates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Configure_Software_Updates, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Secure Boot Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.5_Secure_Boot_Settings, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Additional Process Hardening (Group: xccdf_org.cisecurity.benchmarks_group_1.6_Additional_Process_Hardening, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Install Updates Patches and Additional Security Software (Group: xccdf_org.cisecurity.benchmarks_group_1_Install_Updates_Patches_and_Additional_Security_Software, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Remove Legacy Services (Group: xccdf_org.cisecurity.benchmarks_group_2.1_Remove_Legacy_Services, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: OS Services (Group: xccdf_org.cisecurity.benchmarks_group_2_OS_Services, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Special Purpose Services (Group: xccdf_org.cisecurity.benchmarks_group_3_Special_Purpose_Services, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Modify Network Parameters Host Only (Group: xccdf_org.cisecurity.benchmarks_group_4.1_Modify_Network_Parameters_Host_Only, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Modify Network Parameters Host and Router (Group: xccdf_org.cisecurity.benchmarks_group_4.2_Modify_Network_Parameters_Host_and_Router, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Wireless Networking (Group: xccdf_org.cisecurity.benchmarks_group_4.3_Wireless_Networking, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Configure IPv6 (Group: xccdf_org.cisecurity.benchmarks_group_4.4.1_Configure_IPv6, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Disable IPv6 (Group: xccdf_org.cisecurity.benchmarks_group_4.4_Disable_IPv6, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Install TCP Wrappers (Group: xccdf_org.cisecurity.benchmarks_group_4.5_Install_TCP_Wrappers, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Uncommon Network Protocols (Group: xccdf_org.cisecurity.benchmarks_group_4.6_Uncommon_Network_Protocols, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Network Configuration and Firewalls (Group: xccdf_org.cisecurity.benchmarks_group_4_Network_Configuration_and_Firewalls, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Configure rsyslog (Group: xccdf_org.cisecurity.benchmarks_group_5.1_Configure_rsyslog, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Logging and Auditing (Group: xccdf_org.cisecurity.benchmarks_group_5_Logging_and_Auditing, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Configure cron and anacron (Group: xccdf_org.cisecurity.benchmarks_group_6.1_Configure_cron_and_anacron, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Configure SSH (Group: xccdf_org.cisecurity.benchmarks_group_6.2_Configure_SSH, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Configure PAM (Group: xccdf_org.cisecurity.benchmarks_group_6.3_Configure_PAM, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: System Access Authentication and Authorization (Group: xccdf_org.cisecurity.benchmarks_group_6_System_Access_Authentication_and_Authorization, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Set Shadow Password Suite Parameters etclogin.defs (Group: xccdf_org.cisecurity.benchmarks_group_7.1_Set_Shadow_Password_Suite_Parameters_etclogin.defs, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: User Accounts and Environment (Group: xccdf_org.cisecurity.benchmarks_group_7_User_Accounts_and_Environment, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Warning Banners (Group: xccdf_org.cisecurity.benchmarks_group_8_Warning_Banners, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Verify System File Permissions (Group: xccdf_org.cisecurity.benchmarks_group_9.1_Verify_System_File_Permissions, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Review User and Group Settings (Group: xccdf_org.cisecurity.benchmarks_group_9.2_Review_User_and_Group_Settings, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: System Maintenance (Group: xccdf_org.cisecurity.benchmarks_group_9_System_Maintenance, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Check for Presence of User .forward Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.20_Check_for_Presence_of_User_.forward_Files, The Center for Internet Security Red Hat Enterprise Linux 6 Level 1 Benchmark, 1.2.0)
  • Title: Install Updates Patches and Additional Security Software (Group: xccdf_org.cisecurity.benchmarks_group_1_Install_Updates_Patches_and_Additional_Security_Software, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Filesystem Configuration (Group: xccdf_org.cisecurity.benchmarks_group_1.1_Filesystem_Configuration, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Configure Software Updates (Group: xccdf_org.cisecurity.benchmarks_group_1.2_Configure_Software_Updates, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Advanced Intrusion Detection Environment AIDE (Group: xccdf_org.cisecurity.benchmarks_group_1.3_Advanced_Intrusion_Detection_Environment_AIDE, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Configure SELinux (Group: xccdf_org.cisecurity.benchmarks_group_1.4_Configure_SELinux, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Secure Boot Settings (Group: xccdf_org.cisecurity.benchmarks_group_1.5_Secure_Boot_Settings, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Additional Process Hardening (Group: xccdf_org.cisecurity.benchmarks_group_1.6_Additional_Process_Hardening, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: OS Services (Group: xccdf_org.cisecurity.benchmarks_group_2_OS_Services, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Remove Legacy Services (Group: xccdf_org.cisecurity.benchmarks_group_2.1_Remove_Legacy_Services, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Special Purpose Services (Group: xccdf_org.cisecurity.benchmarks_group_3_Special_Purpose_Services, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Network Configuration and Firewalls (Group: xccdf_org.cisecurity.benchmarks_group_4_Network_Configuration_and_Firewalls, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Modify Network Parameters Host Only (Group: xccdf_org.cisecurity.benchmarks_group_4.1_Modify_Network_Parameters_Host_Only, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Modify Network Parameters Host and Router (Group: xccdf_org.cisecurity.benchmarks_group_4.2_Modify_Network_Parameters_Host_and_Router, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Wireless Networking (Group: xccdf_org.cisecurity.benchmarks_group_4.3_Wireless_Networking, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Disable IPv6 (Group: xccdf_org.cisecurity.benchmarks_group_4.4_Disable_IPv6, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Configure IPv6 (Group: xccdf_org.cisecurity.benchmarks_group_4.4.1_Configure_IPv6, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Install TCP Wrappers (Group: xccdf_org.cisecurity.benchmarks_group_4.5_Install_TCP_Wrappers, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Uncommon Network Protocols (Group: xccdf_org.cisecurity.benchmarks_group_4.6_Uncommon_Network_Protocols, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Logging and Auditing (Group: xccdf_org.cisecurity.benchmarks_group_5_Logging_and_Auditing, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Configure rsyslog (Group: xccdf_org.cisecurity.benchmarks_group_5.1_Configure_rsyslog, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Configure System Accounting auditd (Group: xccdf_org.cisecurity.benchmarks_group_5.2_Configure_System_Accounting_auditd, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Configure Data Retention (Group: xccdf_org.cisecurity.benchmarks_group_5.2.1_Configure_Data_Retention, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: System Access Authentication and Authorization (Group: xccdf_org.cisecurity.benchmarks_group_6_System_Access_Authentication_and_Authorization, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Configure cron and anacron (Group: xccdf_org.cisecurity.benchmarks_group_6.1_Configure_cron_and_anacron, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Configure SSH (Group: xccdf_org.cisecurity.benchmarks_group_6.2_Configure_SSH, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Configure PAM (Group: xccdf_org.cisecurity.benchmarks_group_6.3_Configure_PAM, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: User Accounts and Environment (Group: xccdf_org.cisecurity.benchmarks_group_7_User_Accounts_and_Environment, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Set Shadow Password Suite Parameters etclogin.defs (Group: xccdf_org.cisecurity.benchmarks_group_7.1_Set_Shadow_Password_Suite_Parameters_etclogin.defs, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Warning Banners (Group: xccdf_org.cisecurity.benchmarks_group_8_Warning_Banners, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: System Maintenance (Group: xccdf_org.cisecurity.benchmarks_group_9_System_Maintenance, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Verify System File Permissions (Group: xccdf_org.cisecurity.benchmarks_group_9.1_Verify_System_File_Permissions, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Review User and Group Settings (Group: xccdf_org.cisecurity.benchmarks_group_9.2_Review_User_and_Group_Settings, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Create Separate Partition for /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.1_Create_Separate_Partition_for_tmp, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set nodev option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.2_Set_nodev_option_for_tmp_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set nosuid option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.3_Set_nosuid_option_for_tmp_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set noexec option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.4_Set_noexec_option_for_tmp_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Create Separate Partition for /var (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.5_Create_Separate_Partition_for_var, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Bind Mount the /var/tmp directory to /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.6_Bind_Mount_the_vartmp_directory_to_tmp, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Create Separate Partition for /var/log (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.7_Create_Separate_Partition_for_varlog, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Create Separate Partition for /var/log/audit (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.8_Create_Separate_Partition_for_varlogaudit, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Create Separate Partition for /home (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.9_Create_Separate_Partition_for_home, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Add nodev Option to /home (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.10_Add_nodev_Option_to_home, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Add nodev Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.14_Add_nodev_Option_to_devshm_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Add nosuid Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.15_Add_nosuid_Option_to_devshm_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Add noexec Option to /dev/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.16_Add_noexec_Option_to_devshm_Partition, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Sticky Bit on All World-Writable Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.17_Set_Sticky_Bit_on_All_World-Writable_Directories, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Mounting of cramfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.18_Disable_Mounting_of_cramfs_Filesystems, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Mounting of freevxfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.19_Disable_Mounting_of_freevxfs_Filesystems, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Mounting of jffs2 Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.20_Disable_Mounting_of_jffs2_Filesystems, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Mounting of hfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.21_Disable_Mounting_of_hfs_Filesystems, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Mounting of hfsplus Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.22_Disable_Mounting_of_hfsplus_Filesystems, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Mounting of squashfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.23_Disable_Mounting_of_squashfs_Filesystems, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Mounting of udf Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1.24_Disable_Mounting_of_udf_Filesystems, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify Red Hat GPG Key is Installed (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.2_Verify_Red_Hat_GPG_Key_is_Installed, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify that gpgcheck is Globally Activated (Rule:xccdf_org.cisecurity.benchmarks_rule_1.2.3_Verify_that_gpgcheck_is_Globally_Activated, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Install AIDE (Rule:xccdf_org.cisecurity.benchmarks_rule_1.3.1_Install_AIDE, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Implement Periodic Execution of File Integrity (Rule:xccdf_org.cisecurity.benchmarks_rule_1.3.2_Implement_Periodic_Execution_of_File_Integrity, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Enable SELinux in /etc/grub.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.1_Enable_SELinux_in_etcgrub.conf, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set the SELinux State (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.2_Set_the_SELinux_State, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set the SELinux Policy (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.3_Set_the_SELinux_Policy, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove SETroubleshoot (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.4_Remove_SETroubleshoot, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove MCS Translation Service (mcstrans) (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.5_Remove_MCS_Translation_Service_mcstrans, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check for Unconfined Daemons (Rule:xccdf_org.cisecurity.benchmarks_rule_1.4.6_Check_for_Unconfined_Daemons, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set User/Group Owner on /etc/grub.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.1_Set_UserGroup_Owner_on_etcgrub.conf, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Permissions on /etc/grub.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.2_Set_Permissions_on_etcgrub.conf, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Boot Loader Password (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.3_Set_Boot_Loader_Password, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Require Authentication for Single-User Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.4_Require_Authentication_for_Single-User_Mode, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Interactive Boot (Rule:xccdf_org.cisecurity.benchmarks_rule_1.5.5_Disable_Interactive_Boot, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Restrict Core Dumps (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.1_Restrict_Core_Dumps, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Configure ExecShield (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.2_Configure_ExecShield, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Enable Randomized Virtual Memory Region Placement (Rule:xccdf_org.cisecurity.benchmarks_rule_1.6.3_Enable_Randomized_Virtual_Memory_Region_Placement, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove telnet-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.1_Remove_telnet-server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove telnet Clients (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.2_Remove_telnet_Clients, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove rsh-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.3_Remove_rsh-server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove rsh (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.4_Remove_rsh, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove NIS Client (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.5_Remove_NIS_Client, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove NIS Server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.6_Remove_NIS_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove tftp (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.7_Remove_tftp, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove tftp-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.8_Remove_tftp-server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove talk (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.9_Remove_talk, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove talk-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.10_Remove_talk-server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove xinetd (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.11_Remove_xinetd, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable chargen-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.12_Disable_chargen-dgram, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable chargen-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.13_Disable_chargen-stream, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable daytime-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.14_Disable_daytime-dgram, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable daytime-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.15_Disable_daytime-stream, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable echo-dgram (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.16_Disable_echo-dgram, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable echo-stream (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.17_Disable_echo-stream, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable tcpmux-server (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1.18_Disable_tcpmux-server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Daemon umask (Rule:xccdf_org.cisecurity.benchmarks_rule_3.1_Set_Daemon_umask, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove X Windows (Rule:xccdf_org.cisecurity.benchmarks_rule_3.2_Remove_X_Windows, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Avahi Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.3_Disable_Avahi_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Print Server - CUPS (Rule:xccdf_org.cisecurity.benchmarks_rule_3.4_Disable_Print_Server_-_CUPS, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove DHCP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.5_Remove_DHCP_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Configure Network Time Protocol (NTP) (Rule:xccdf_org.cisecurity.benchmarks_rule_3.6_Configure_Network_Time_Protocol_NTP, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove LDAP (Rule:xccdf_org.cisecurity.benchmarks_rule_3.7_Remove_LDAP, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable NFS and RPC (Rule:xccdf_org.cisecurity.benchmarks_rule_3.8_Disable_NFS_and_RPC, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove DNS Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.9_Remove_DNS_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove FTP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.10_Remove_FTP_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove HTTP Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.11_Remove_HTTP_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove Dovecot (IMAP and POP3 services) (Rule:xccdf_org.cisecurity.benchmarks_rule_3.12_Remove_Dovecot_IMAP_and_POP3_services, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove Samba (Rule:xccdf_org.cisecurity.benchmarks_rule_3.13_Remove_Samba, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove HTTP Proxy Server (Rule:xccdf_org.cisecurity.benchmarks_rule_3.14_Remove_HTTP_Proxy_Server, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Configure Mail Transfer Agent for Local-Only Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_3.16_Configure_Mail_Transfer_Agent_for_Local-Only_Mode, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable IP Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.1_Disable_IP_Forwarding, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Send Packet Redirects (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1.2_Disable_Send_Packet_Redirects, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Source Routed Packet Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.1_Disable_Source_Routed_Packet_Acceptance, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable ICMP Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.2_Disable_ICMP_Redirect_Acceptance, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable Secure ICMP Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.3_Disable_Secure_ICMP_Redirect_Acceptance, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Log Suspicious Packets (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.4_Log_Suspicious_Packets, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Enable Ignore Broadcast Requests (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.5_Enable_Ignore_Broadcast_Requests, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Enable Bad Error Message Protection (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.6_Enable_Bad_Error_Message_Protection, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Enable RFC-recommended Source Route Validation (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.7_Enable_RFC-recommended_Source_Route_Validation, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Enable TCP SYN Cookies (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2.8_Enable_TCP_SYN_Cookies, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Deactivate Wireless Interfaces (Rule:xccdf_org.cisecurity.benchmarks_rule_4.3.1_Deactivate_Wireless_Interfaces, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable IPv6 Router Advertisements (Rule:xccdf_org.cisecurity.benchmarks_rule_4.4.1.1_Disable_IPv6_Router_Advertisements, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable IPv6 Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_4.4.1.2_Disable_IPv6_Redirect_Acceptance, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify Permissions on /etc/hosts.allow (Rule:xccdf_org.cisecurity.benchmarks_rule_4.5.3_Verify_Permissions_on_etchosts.allow, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify Permissions on /etc/hosts.deny (Rule:xccdf_org.cisecurity.benchmarks_rule_4.5.5_Verify_Permissions_on_etchosts.deny, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Enable IPtables (Rule:xccdf_org.cisecurity.benchmarks_rule_4.7_Enable_IPtables, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Install the rsyslog package (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.1_Install_the_rsyslog_package, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Activate the rsyslog Service (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.2_Activate_the_rsyslog_Service, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Create and Set Permissions on rsyslog Log Files (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.4_Create_and_Set_Permissions_on_rsyslog_Log_Files, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Configure rsyslog to Send Logs to a Remote Log Host (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.5_Configure_rsyslog_to_Send_Logs_to_a_Remote_Log_Host, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable System on Audit Log Full (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.1.2_Disable_System_on_Audit_Log_Full, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Keep All Auditing Information (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.1.3_Keep_All_Auditing_Information, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Enable auditd Service (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.2_Enable_auditd_Service, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Enable Auditing for Processes That Start Prior to auditd (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.3_Enable_Auditing_for_Processes_That_Start_Prior_to_auditd, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Record Events That Modify Date and Time Information (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.4_Record_Events_That_Modify_Date_and_Time_Information, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Record Events That Modify User/Group Information (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.5_Record_Events_That_Modify_UserGroup_Information, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Record Events That Modify the System's Network Environment (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.6_Record_Events_That_Modify_the_Systems_Network_Environment, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Record Events That Modify the System's Mandatory Access Controls (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.7_Record_Events_That_Modify_the_Systems_Mandatory_Access_Controls, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Collect Login and Logout Events (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.8_Collect_Login_and_Logout_Events, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Collect Session Initiation Information (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.9_Collect_Session_Initiation_Information, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Collect Discretionary Access Control Permission Modification Events (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.10_Collect_Discretionary_Access_Control_Permission_Modification_Events, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Collect Unsuccessful Unauthorized Access Attempts to Files (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.11_Collect_Unsuccessful_Unauthorized_Access_Attempts_to_Files, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Collect Use of Privileged Commands (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.12_Collect_Use_of_Privileged_Commands, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Collect Successful File System Mounts (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.13_Collect_Successful_File_System_Mounts, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Collect File Deletion Events by User (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.14_Collect_File_Deletion_Events_by_User, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Collect Changes to System Administration Scope (sudoers) (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.15_Collect_Changes_to_System_Administration_Scope_sudoers, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Collect System Administrator Actions (sudolog) (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.16_Collect_System_Administrator_Actions_sudolog, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Collect Kernel Module Loading and Unloading (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.17_Collect_Kernel_Module_Loading_and_Unloading, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Make the Audit Configuration Immutable (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2.18_Make_the_Audit_Configuration_Immutable, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Configure logrotate (Rule:xccdf_org.cisecurity.benchmarks_rule_5.3_Configure_logrotate, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Enable anacron Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.1_Enable_anacron_Daemon, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Enable crond Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.2_Enable_crond_Daemon, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/anacrontab (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.3_Set_UserGroup_Owner_and_Permission_on_etcanacrontab, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/crontab (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.4_Set_UserGroup_Owner_and_Permission_on_etccrontab, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/cron.hourly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.5_Set_UserGroup_Owner_and_Permission_on_etccron.hourly, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/cron.daily (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.6_Set_UserGroup_Owner_and_Permission_on_etccron.daily, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/cron.weekly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.7_Set_UserGroup_Owner_and_Permission_on_etccron.weekly, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/cron.monthly (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.8_Set_UserGroup_Owner_and_Permission_on_etccron.monthly, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set User/Group Owner and Permission on /etc/cron.d (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.9_Set_UserGroup_Owner_and_Permission_on_etccron.d, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Restrict at Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.10_Restrict_at_Daemon, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Restrict at/cron to Authorized Users (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1.11_Restrict_atcron_to_Authorized_Users, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set SSH Protocol to 2 (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.1_Set_SSH_Protocol_to_2, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set LogLevel to INFO (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.2_Set_LogLevel_to_INFO, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Permissions on /etc/ssh/sshd_config (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.3_Set_Permissions_on_etcsshsshd_config, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable SSH X11 Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.4_Disable_SSH_X11_Forwarding, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set SSH MaxAuthTries to 4 or Less (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.5_Set_SSH_MaxAuthTries_to_4_or_Less, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set SSH IgnoreRhosts to Yes (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.6_Set_SSH_IgnoreRhosts_to_Yes, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set SSH HostbasedAuthentication to No (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.7_Set_SSH_HostbasedAuthentication_to_No, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable SSH Root Login (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.8_Disable_SSH_Root_Login, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set SSH PermitEmptyPasswords to No (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.9_Set_SSH_PermitEmptyPasswords_to_No, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Do Not Allow Users to Set Environment Options (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.10_Do_Not_Allow_Users_to_Set_Environment_Options, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Use Only Approved Cipher in Counter Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.11_Use_Only_Approved_Cipher_in_Counter_Mode, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Idle Timeout Interval for User Login (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.12_Set_Idle_Timeout_Interval_for_User_Login, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Limit Access via SSH (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.13_Limit_Access_via_SSH, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set SSH Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2.14_Set_SSH_Banner, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Upgrade Password Hashing Algorithm to SHA-512 (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.1_Upgrade_Password_Hashing_Algorithm_to_SHA-512, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Password Creation Requirement Parameters Using pam_cracklib (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.2_Set_Password_Creation_Requirement_Parameters_Using_pam_cracklib, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Lockout for Failed Password Attempts (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.3_Set_Lockout_for_Failed_Password_Attempts, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Limit Password Reuse (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3.4_Limit_Password_Reuse, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Restrict Access to the su Command (Rule:xccdf_org.cisecurity.benchmarks_rule_6.5_Restrict_Access_to_the_su_Command, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Password Expiration Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.1_Set_Password_Expiration_Days, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Password Change Minimum Number of Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.2_Set_Password_Change_Minimum_Number_of_Days, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Password Expiring Warning Days (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.3_Set_Password_Expiring_Warning_Days, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Disable System Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2_Disable_System_Accounts, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Default Group for root Account (Rule:xccdf_org.cisecurity.benchmarks_rule_7.3_Set_Default_Group_for_root_Account, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Default umask for Users (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4_Set_Default_umask_for_Users, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Lock Inactive User Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5_Lock_Inactive_User_Accounts, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set Warning Banner for Standard Login Services (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1_Set_Warning_Banner_for_Standard_Login_Services, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Remove OS Information from Login Warning Banners (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2_Remove_OS_Information_from_Login_Warning_Banners, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Set GNOME Warning Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3_Set_GNOME_Warning_Banner, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify System File Permissions (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.1_Verify_System_File_Permissions, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify Permissions on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.2_Verify_Permissions_on_etcpasswd, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify Permissions on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.3_Verify_Permissions_on_etcshadow, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify Permissions on /etc/gshadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.4_Verify_Permissions_on_etcgshadow, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify Permissions on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.5_Verify_Permissions_on_etcgroup, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify User/Group Ownership on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.6_Verify_UserGroup_Ownership_on_etcpasswd, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify User/Group Ownership on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.7_Verify_UserGroup_Ownership_on_etcshadow, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify User/Group Ownership on /etc/gshadow (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.8_Verify_UserGroup_Ownership_on_etcgshadow, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify User/Group Ownership on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.9_Verify_UserGroup_Ownership_on_etcgroup, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Find Un-owned Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.11_Find_Un-owned_Files_and_Directories, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Find Un-grouped Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.12_Find_Un-grouped_Files_and_Directories, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Find SUID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.13_Find_SUID_System_Executables, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Find SGID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.14_Find_SGID_System_Executables, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Ensure Password Fields are Not Empty (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.1_Ensure_Password_Fields_are_Not_Empty, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify No Legacy "+" Entries Exist in /etc/passwd File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.2_Verify_No_Legacy__Entries_Exist_in_etcpasswd_File, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify No Legacy "+" Entries Exist in /etc/shadow File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.3_Verify_No_Legacy__Entries_Exist_in_etcshadow_File, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify No Legacy "+" Entries Exist in /etc/group File (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.4_Verify_No_Legacy__Entries_Exist_in_etcgroup_File, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Verify No UID 0 Accounts Exist Other Than root (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.5_Verify_No_UID_0_Accounts_Exist_Other_Than_root, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Ensure root PATH Integrity (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.6_Ensure_root_PATH_Integrity, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check Permissions on User Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.7_Check_Permissions_on_User_Home_Directories, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check User Dot File Permissions (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.8_Check_User_Dot_File_Permissions, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check Permissions on User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.9_Check_Permissions_on_User_.netrc_Files, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check for Presence of User .rhosts Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.10_Check_for_Presence_of_User_.rhosts_Files, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check Groups in /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.11_Check_Groups_in_etcpasswd, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check That Users Are Assigned Valid Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.12_Check_That_Users_Are_Assigned_Valid_Home_Directories, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check User Home Directory Ownership (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.13_Check_User_Home_Directory_Ownership, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check for Duplicate UIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.14_Check_for_Duplicate_UIDs, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check for Duplicate GIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.15_Check_for_Duplicate_GIDs, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check That Reserved UIDs Are Assigned to System Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.16_Check_That_Reserved_UIDs_Are_Assigned_to_System_Accounts, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check for Duplicate User Names (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.17_Check_for_Duplicate_User_Names, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check for Duplicate Group Names (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.18_Check_for_Duplicate_Group_Names, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check for Presence of User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.19_Check_for_Presence_of_User_.netrc_Files, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Check for Presence of User .forward Files (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.20_Check_for_Presence_of_User_.forward_Files, The Center for Internet Security Red Hat Enterprise Linux 6 Level 2 Benchmark, 1.2.0)
  • Title: Patching and Software Updates (Group: xccdf_org.cisecurity.benchmarks_group_1_Patching_and_Software_Updates, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Filesystem Configuration (Group: xccdf_org.cisecurity.benchmarks_group_2_Filesystem_Configuration, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Secure Boot Settings (Group: xccdf_org.cisecurity.benchmarks_group_3_Secure_Boot_Settings, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Additional Process Hardening (Group: xccdf_org.cisecurity.benchmarks_group_4_Additional_Process_Hardening, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: OS Services (Group: xccdf_org.cisecurity.benchmarks_group_5_OS_Services, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure Legacy Services are Not Enabled (Group: xccdf_org.cisecurity.benchmarks_group_5.1_Ensure_Legacy_Services_are_Not_Enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Special Purpose Services (Group: xccdf_org.cisecurity.benchmarks_group_6_Special_Purpose_Services, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Network Configuration and Firewalls (Group: xccdf_org.cisecurity.benchmarks_group_7_Network_Configuration_and_Firewalls, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Modify Network Parameters (Host Only) (Group: xccdf_org.cisecurity.benchmarks_group_7.1_Modify_Network_Parameters_Host_Only, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Modify Network Parameters (Host and Router) (Group: xccdf_org.cisecurity.benchmarks_group_7.2_Modify_Network_Parameters_Host_and_Router, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure IPv6 (Group: xccdf_org.cisecurity.benchmarks_group_7.3_Configure_IPv6, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Install TCP Wrappers (Group: xccdf_org.cisecurity.benchmarks_group_7.4_Install_TCP_Wrappers, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Uncommon Network Protocols (Group: xccdf_org.cisecurity.benchmarks_group_7.5_Uncommon_Network_Protocols, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Logging and Auditing (Group: xccdf_org.cisecurity.benchmarks_group_8_Logging_and_Auditing, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure System Accounting (auditd) (Group: xccdf_org.cisecurity.benchmarks_group_8.1_Configure_System_Accounting_auditd, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure Data Retention (Group: xccdf_org.cisecurity.benchmarks_group_8.1.1_Configure_Data_Retention, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure rsyslog (Group: xccdf_org.cisecurity.benchmarks_group_8.2_Configure_rsyslog, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Advanced Intrusion Detection Environment (AIDE) (Group: xccdf_org.cisecurity.benchmarks_group_8.3_Advanced_Intrusion_Detection_Environment_AIDE, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: System Access, Authentication and Authorization (Group: xccdf_org.cisecurity.benchmarks_group_9_System_Access_Authentication_and_Authorization, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure cron (Group: xccdf_org.cisecurity.benchmarks_group_9.1_Configure_cron, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure PAM (Group: xccdf_org.cisecurity.benchmarks_group_9.2_Configure_PAM, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure SSH (Group: xccdf_org.cisecurity.benchmarks_group_9.3_Configure_SSH, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: User Accounts and Environment (Group: xccdf_org.cisecurity.benchmarks_group_10_User_Accounts_and_Environment, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Shadow Password Suite Parameters (/etc/login.defs) (Group: xccdf_org.cisecurity.benchmarks_group_10.1_Set_Shadow_Password_Suite_Parameters_etclogin.defs, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Warning Banners (Group: xccdf_org.cisecurity.benchmarks_group_11_Warning_Banners, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify System File Permissions (Group: xccdf_org.cisecurity.benchmarks_group_12_Verify_System_File_Permissions, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Review User and Group Settings (Group: xccdf_org.cisecurity.benchmarks_group_13_Review_User_and_Group_Settings, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Install Updates, Patches and Additional Security Software (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1_Install_Updates_Patches_and_Additional_Security_Software, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Create Separate Partition for /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1_Create_Separate_Partition_for_tmp, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set nodev option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.2_Set_nodev_option_for_tmp_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set nosuid option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.3_Set_nosuid_option_for_tmp_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set noexec option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.4_Set_noexec_option_for_tmp_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Create Separate Partition for /var (Rule:xccdf_org.cisecurity.benchmarks_rule_2.5_Create_Separate_Partition_for_var, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Bind Mount the /var/tmp directory to /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_2.6_Bind_Mount_the_vartmp_directory_to_tmp, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Create Separate Partition for /var/log (Rule:xccdf_org.cisecurity.benchmarks_rule_2.7_Create_Separate_Partition_for_varlog, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Create Separate Partition for /var/log/audit (Rule:xccdf_org.cisecurity.benchmarks_rule_2.8_Create_Separate_Partition_for_varlogaudit, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Create Separate Partition for /home (Rule:xccdf_org.cisecurity.benchmarks_rule_2.9_Create_Separate_Partition_for_home, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Add nodev Option to /home (Rule:xccdf_org.cisecurity.benchmarks_rule_2.10_Add_nodev_Option_to_home, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Add nodev Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_2.11_Add_nodev_Option_to_Removable_Media_Partitions, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Add noexec Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_2.12_Add_noexec_Option_to_Removable_Media_Partitions, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Add nosuid Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_2.13_Add_nosuid_Option_to_Removable_Media_Partitions, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Add nodev Option to /run/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.14_Add_nodev_Option_to_runshm_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Add nosuid Option to /run/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.15_Add_nosuid_Option_to_runshm_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Add noexec Option to /run/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.16_Add_noexec_Option_to_runshm_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Sticky Bit on All World-Writable Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_2.17_Set_Sticky_Bit_on_All_World-Writable_Directories, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Mounting of cramfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.18_Disable_Mounting_of_cramfs_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Mounting of freevxfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.19_Disable_Mounting_of_freevxfs_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Mounting of jffs2 Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.20_Disable_Mounting_of_jffs2_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Mounting of hfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.21_Disable_Mounting_of_hfs_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Mounting of hfsplus Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.22_Disable_Mounting_of_hfsplus_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Mounting of squashfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.23_Disable_Mounting_of_squashfs_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Mounting of udf Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.24_Disable_Mounting_of_udf_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Automounting (Rule:xccdf_org.cisecurity.benchmarks_rule_2.25_Disable_Automounting, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set User/Group Owner on bootloader config (Rule:xccdf_org.cisecurity.benchmarks_rule_3.1_Set_UserGroup_Owner_on_bootloader_config, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Permissions on bootloader config (Rule:xccdf_org.cisecurity.benchmarks_rule_3.2_Set_Permissions_on_bootloader_config, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Boot Loader Password (Rule:xccdf_org.cisecurity.benchmarks_rule_3.3_Set_Boot_Loader_Password, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Require Authentication for Single-User Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_3.4_Require_Authentication_for_Single-User_Mode, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Restrict Core Dumps (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1_Restrict_Core_Dumps, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Enable XD/NX Support on 32-bit x86 Systems (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2_Enable_XDNX_Support_on_32-bit_x86_Systems, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Enable Randomized Virtual Memory Region Placement (Rule:xccdf_org.cisecurity.benchmarks_rule_4.3_Enable_Randomized_Virtual_Memory_Region_Placement, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Prelink (Rule:xccdf_org.cisecurity.benchmarks_rule_4.4_Disable_Prelink, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Activate AppArmor (Rule:xccdf_org.cisecurity.benchmarks_rule_4.5_Activate_AppArmor, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure NIS is not installed (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.1_Ensure_NIS_is_not_installed, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure rsh server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.2_Ensure_rsh_server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure rsh client is not installed (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.3_Ensure_rsh_client_is_not_installed, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure talk server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.4_Ensure_talk_server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure talk client is not installed (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.5_Ensure_talk_client_is_not_installed, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure telnet server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.6_Ensure_telnet_server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure tftp-server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.7_Ensure_tftp-server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure xinetd is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.8_Ensure_xinetd_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure chargen is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2_Ensure_chargen_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure daytime is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.3_Ensure_daytime_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure echo is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.4_Ensure_echo_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure discard is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5_Ensure_discard_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure time is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.6_Ensure_time_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure the X Window system is not installed (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1_Ensure_the_X_Window_system_is_not_installed, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure Avahi Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2_Ensure_Avahi_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure print server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3_Ensure_print_server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure DHCP Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.4_Ensure_DHCP_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure Network Time Protocol (NTP) (Rule:xccdf_org.cisecurity.benchmarks_rule_6.5_Configure_Network_Time_Protocol_NTP, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure LDAP is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.6_Ensure_LDAP_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure NFS and RPC are not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.7_Ensure_NFS_and_RPC_are_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure DNS Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.8_Ensure_DNS_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure FTP Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.9_Ensure_FTP_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure HTTP Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.10_Ensure_HTTP_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure IMAP and POP server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.11_Ensure_IMAP_and_POP_server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure Samba is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.12_Ensure_Samba_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure HTTP Proxy Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.13_Ensure_HTTP_Proxy_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure SNMP Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.14_Ensure_SNMP_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure Mail Transfer Agent for Local-Only Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_6.15_Configure_Mail_Transfer_Agent_for_Local-Only_Mode, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure rsync service is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.16_Ensure_rsync_service_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure Biosdevname is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.17_Ensure_Biosdevname_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable IP Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.1_Disable_IP_Forwarding, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Send Packet Redirects (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.2_Disable_Send_Packet_Redirects, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Source Routed Packet Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.1_Disable_Source_Routed_Packet_Acceptance, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable ICMP Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.2_Disable_ICMP_Redirect_Acceptance, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable Secure ICMP Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.3_Disable_Secure_ICMP_Redirect_Acceptance, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Log Suspicious Packets (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.4_Log_Suspicious_Packets, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Enable Ignore Broadcast Requests (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.5_Enable_Ignore_Broadcast_Requests, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Enable Bad Error Message Protection (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.6_Enable_Bad_Error_Message_Protection, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Enable RFC-recommended Source Route Validation (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.7_Enable_RFC-recommended_Source_Route_Validation, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Enable TCP SYN Cookies (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.8_Enable_TCP_SYN_Cookies, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable IPv6 Router Advertisements (Rule:xccdf_org.cisecurity.benchmarks_rule_7.3.1_Disable_IPv6_Router_Advertisements, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable IPv6 Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_7.3.2_Disable_IPv6_Redirect_Acceptance, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable IPv6 (Rule:xccdf_org.cisecurity.benchmarks_rule_7.3.3_Disable_IPv6, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Install TCP Wrappers (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4.1_Install_TCP_Wrappers, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Create /etc/hosts.allow (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4.2_Create_etchosts.allow, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify Permissions on /etc/hosts.allow (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4.3_Verify_Permissions_on_etchosts.allow, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Create /etc/hosts.deny (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4.4_Create_etchosts.deny, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify Permissions on /etc/hosts.deny (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4.5_Verify_Permissions_on_etchosts.deny, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable DCCP (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5.1_Disable_DCCP, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable SCTP (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5.2_Disable_SCTP, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable RDS (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5.3_Disable_RDS, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable TIPC (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5.4_Disable_TIPC, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Deactivate Wireless Interfaces (Rule:xccdf_org.cisecurity.benchmarks_rule_7.6_Deactivate_Wireless_Interfaces, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure Firewall is active (Rule:xccdf_org.cisecurity.benchmarks_rule_7.7_Ensure_Firewall_is_active, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure Audit Log Storage Size (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.1.1_Configure_Audit_Log_Storage_Size, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable System on Audit Log Full (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.1.2_Disable_System_on_Audit_Log_Full, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Keep All Auditing Information (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.1.3_Keep_All_Auditing_Information, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Install and Enable auditd Service (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.2_Install_and_Enable_auditd_Service, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Enable Auditing for Processes That Start Prior to auditd (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.3_Enable_Auditing_for_Processes_That_Start_Prior_to_auditd, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Record Events That Modify Date and Time Information (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.4_Record_Events_That_Modify_Date_and_Time_Information, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Record Events That Modify User/Group Information (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.5_Record_Events_That_Modify_UserGroup_Information, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Record Events That Modify the System's Network Environment (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.6_Record_Events_That_Modify_the_Systems_Network_Environment, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Record Events That Modify the System's Mandatory Access Controls (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.7_Record_Events_That_Modify_the_Systems_Mandatory_Access_Controls, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Collect Login and Logout Events (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.8_Collect_Login_and_Logout_Events, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Collect Session Initiation Information (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.9_Collect_Session_Initiation_Information, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Collect Discretionary Access Control Permission Modification Events (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.10_Collect_Discretionary_Access_Control_Permission_Modification_Events, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Collect Unsuccessful Unauthorized Access Attempts to Files (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.11_Collect_Unsuccessful_Unauthorized_Access_Attempts_to_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Collect Use of Privileged Commands (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.12_Collect_Use_of_Privileged_Commands, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Collect Successful File System Mounts (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.13_Collect_Successful_File_System_Mounts, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Collect File Deletion Events by User (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.14_Collect_File_Deletion_Events_by_User, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Collect Changes to System Administration Scope (sudoers) (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.15_Collect_Changes_to_System_Administration_Scope_sudoers, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Collect System Administrator Actions (sudolog) (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.16_Collect_System_Administrator_Actions_sudolog, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Collect Kernel Module Loading and Unloading (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.17_Collect_Kernel_Module_Loading_and_Unloading, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Make the Audit Configuration Immutable (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.18_Make_the_Audit_Configuration_Immutable, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Install the rsyslog package (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.1_Install_the_rsyslog_package, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure the rsyslog Service is activated (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.2_Ensure_the_rsyslog_Service_is_activated, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure /etc/rsyslog.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.3_Configure_etcrsyslog.conf, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Create and Set Permissions on rsyslog Log Files (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.4_Create_and_Set_Permissions_on_rsyslog_Log_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure rsyslog to Send Logs to a Remote Log Host (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.5_Configure_rsyslog_to_Send_Logs_to_a_Remote_Log_Host, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Accept Remote rsyslog Messages Only on Designated Log Hosts (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.6_Accept_Remote_rsyslog_Messages_Only_on_Designated_Log_Hosts, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Install AIDE (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.1_Install_AIDE, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Implement Periodic Execution of File Integrity (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.2_Implement_Periodic_Execution_of_File_Integrity, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Configure logrotate (Rule:xccdf_org.cisecurity.benchmarks_rule_8.4_Configure_logrotate, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Enable cron Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.1_Enable_cron_Daemon, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/crontab (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.2_Set_UserGroup_Owner_and_Permission_on_etccrontab, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.hourly (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.3_Set_UserGroup_Owner_and_Permission_on_etccron.hourly, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.daily (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.4_Set_UserGroup_Owner_and_Permission_on_etccron.daily, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.weekly (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.5_Set_UserGroup_Owner_and_Permission_on_etccron.weekly, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.monthly (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.6_Set_UserGroup_Owner_and_Permission_on_etccron.monthly, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.d (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.7_Set_UserGroup_Owner_and_Permission_on_etccron.d, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Restrict at/cron to Authorized Users (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.8_Restrict_atcron_to_Authorized_Users, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Password Creation Requirement Parameters Using pam_cracklib (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.1_Set_Password_Creation_Requirement_Parameters_Using_pam_cracklib, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Lockout for Failed Password Attempts (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.2_Set_Lockout_for_Failed_Password_Attempts, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Limit Password Reuse (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.3_Limit_Password_Reuse, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set SSH Protocol to 2 (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.1_Set_SSH_Protocol_to_2, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set LogLevel to INFO (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.2_Set_LogLevel_to_INFO, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Permissions on /etc/ssh/sshd_config (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.3_Set_Permissions_on_etcsshsshd_config, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable SSH X11 Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.4_Disable_SSH_X11_Forwarding, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set SSH MaxAuthTries to 4 or Less (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.5_Set_SSH_MaxAuthTries_to_4_or_Less, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set SSH IgnoreRhosts to Yes (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.6_Set_SSH_IgnoreRhosts_to_Yes, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set SSH HostbasedAuthentication to No (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.7_Set_SSH_HostbasedAuthentication_to_No, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable SSH Root Login (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.8_Disable_SSH_Root_Login, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set SSH PermitEmptyPasswords to No (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.9_Set_SSH_PermitEmptyPasswords_to_No, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Do Not Allow Users to Set Environment Options (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.10_Do_Not_Allow_Users_to_Set_Environment_Options, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Use Only Approved Cipher in Counter Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.11_Use_Only_Approved_Cipher_in_Counter_Mode, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Idle Timeout Interval for User Login (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.12_Set_Idle_Timeout_Interval_for_User_Login, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Limit Access via SSH (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.13_Limit_Access_via_SSH, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set SSH Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.14_Set_SSH_Banner, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Restrict root Login to System Console (Rule:xccdf_org.cisecurity.benchmarks_rule_9.4_Restrict_root_Login_to_System_Console, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Restrict Access to the su Command (Rule:xccdf_org.cisecurity.benchmarks_rule_9.5_Restrict_Access_to_the_su_Command, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Password Expiration Days (Rule:xccdf_org.cisecurity.benchmarks_rule_10.1.1_Set_Password_Expiration_Days, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Password Change Minimum Number of Days (Rule:xccdf_org.cisecurity.benchmarks_rule_10.1.2_Set_Password_Change_Minimum_Number_of_Days, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Password Expiring Warning Days (Rule:xccdf_org.cisecurity.benchmarks_rule_10.1.3_Set_Password_Expiring_Warning_Days, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Disable System Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_10.2_Disable_System_Accounts, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Default Group for root Account (Rule:xccdf_org.cisecurity.benchmarks_rule_10.3_Set_Default_Group_for_root_Account, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Default umask for Users (Rule:xccdf_org.cisecurity.benchmarks_rule_10.4_Set_Default_umask_for_Users, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Lock Inactive User Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_10.5_Lock_Inactive_User_Accounts, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Warning Banner for Standard Login Services (Rule:xccdf_org.cisecurity.benchmarks_rule_11.1_Set_Warning_Banner_for_Standard_Login_Services, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Remove OS Information from Login Warning Banners (Rule:xccdf_org.cisecurity.benchmarks_rule_11.2_Remove_OS_Information_from_Login_Warning_Banners, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Set Graphical Warning Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_11.3_Set_Graphical_Warning_Banner, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify Permissions on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_12.1_Verify_Permissions_on_etcpasswd, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify Permissions on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_12.2_Verify_Permissions_on_etcshadow, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify Permissions on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_12.3_Verify_Permissions_on_etcgroup, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify User/Group Ownership on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_12.4_Verify_UserGroup_Ownership_on_etcpasswd, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify User/Group Ownership on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_12.5_Verify_UserGroup_Ownership_on_etcshadow, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify User/Group Ownership on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_12.6_Verify_UserGroup_Ownership_on_etcgroup, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Find World Writable Files (Rule:xccdf_org.cisecurity.benchmarks_rule_12.7_Find_World_Writable_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Find Un-owned Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_12.8_Find_Un-owned_Files_and_Directories, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Find Un-grouped Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_12.9_Find_Un-grouped_Files_and_Directories, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Find SUID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_12.10_Find_SUID_System_Executables, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Find SGID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_12.11_Find_SGID_System_Executables, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure Password Fields are Not Empty (Rule:xccdf_org.cisecurity.benchmarks_rule_13.1_Ensure_Password_Fields_are_Not_Empty, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/passwd File (Rule:xccdf_org.cisecurity.benchmarks_rule_13.2_Verify_No_Legacy__Entries_Exist_in_etcpasswd_File, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/shadow File (Rule:xccdf_org.cisecurity.benchmarks_rule_13.3_Verify_No_Legacy__Entries_Exist_in_etcshadow_File, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/group File (Rule:xccdf_org.cisecurity.benchmarks_rule_13.4_Verify_No_Legacy__Entries_Exist_in_etcgroup_File, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Verify No UID 0 Accounts Exist Other Than root (Rule:xccdf_org.cisecurity.benchmarks_rule_13.5_Verify_No_UID_0_Accounts_Exist_Other_Than_root, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure root PATH Integrity (Rule:xccdf_org.cisecurity.benchmarks_rule_13.6_Ensure_root_PATH_Integrity, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check Permissions on User Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_13.7_Check_Permissions_on_User_Home_Directories, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check User Dot File Permissions (Rule:xccdf_org.cisecurity.benchmarks_rule_13.8_Check_User_Dot_File_Permissions, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check Permissions on User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_13.9_Check_Permissions_on_User_.netrc_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check for Presence of User .rhosts Files (Rule:xccdf_org.cisecurity.benchmarks_rule_13.10_Check_for_Presence_of_User_.rhosts_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check Groups in /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_13.11_Check_Groups_in_etcpasswd, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check That Users Are Assigned Valid Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_13.12_Check_That_Users_Are_Assigned_Valid_Home_Directories, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check User Home Directory Ownership (Rule:xccdf_org.cisecurity.benchmarks_rule_13.13_Check_User_Home_Directory_Ownership, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check for Duplicate UIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_13.14_Check_for_Duplicate_UIDs, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check for Duplicate GIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_13.15_Check_for_Duplicate_GIDs, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check for Duplicate User Names (Rule:xccdf_org.cisecurity.benchmarks_rule_13.16_Check_for_Duplicate_User_Names, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check for Duplicate Group Names (Rule:xccdf_org.cisecurity.benchmarks_rule_13.17_Check_for_Duplicate_Group_Names, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check for Presence of User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_13.18_Check_for_Presence_of_User_.netrc_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Check for Presence of User .forward Files (Rule:xccdf_org.cisecurity.benchmarks_rule_13.19_Check_for_Presence_of_User_.forward_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Ensure shadow group is empty (Rule:xccdf_org.cisecurity.benchmarks_rule_13.20_Ensure_shadow_group_is_empty, The Center for Internet Security Ubuntu 12.04 LTS Level 1 Benchmark, v1.0.0)
  • Title: Patching and Software Updates (Group: xccdf_org.cisecurity.benchmarks_group_1_Patching_and_Software_Updates, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Filesystem Configuration (Group: xccdf_org.cisecurity.benchmarks_group_2_Filesystem_Configuration, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Secure Boot Settings (Group: xccdf_org.cisecurity.benchmarks_group_3_Secure_Boot_Settings, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Additional Process Hardening (Group: xccdf_org.cisecurity.benchmarks_group_4_Additional_Process_Hardening, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: OS Services (Group: xccdf_org.cisecurity.benchmarks_group_5_OS_Services, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure Legacy Services are Not Enabled (Group: xccdf_org.cisecurity.benchmarks_group_5.1_Ensure_Legacy_Services_are_Not_Enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Special Purpose Services (Group: xccdf_org.cisecurity.benchmarks_group_6_Special_Purpose_Services, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Network Configuration and Firewalls (Group: xccdf_org.cisecurity.benchmarks_group_7_Network_Configuration_and_Firewalls, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Modify Network Parameters (Host Only) (Group: xccdf_org.cisecurity.benchmarks_group_7.1_Modify_Network_Parameters_Host_Only, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Modify Network Parameters (Host and Router) (Group: xccdf_org.cisecurity.benchmarks_group_7.2_Modify_Network_Parameters_Host_and_Router, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure IPv6 (Group: xccdf_org.cisecurity.benchmarks_group_7.3_Configure_IPv6, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Install TCP Wrappers (Group: xccdf_org.cisecurity.benchmarks_group_7.4_Install_TCP_Wrappers, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Uncommon Network Protocols (Group: xccdf_org.cisecurity.benchmarks_group_7.5_Uncommon_Network_Protocols, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Logging and Auditing (Group: xccdf_org.cisecurity.benchmarks_group_8_Logging_and_Auditing, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure System Accounting (auditd) (Group: xccdf_org.cisecurity.benchmarks_group_8.1_Configure_System_Accounting_auditd, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure Data Retention (Group: xccdf_org.cisecurity.benchmarks_group_8.1.1_Configure_Data_Retention, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure rsyslog (Group: xccdf_org.cisecurity.benchmarks_group_8.2_Configure_rsyslog, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Advanced Intrusion Detection Environment (AIDE) (Group: xccdf_org.cisecurity.benchmarks_group_8.3_Advanced_Intrusion_Detection_Environment_AIDE, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: System Access, Authentication and Authorization (Group: xccdf_org.cisecurity.benchmarks_group_9_System_Access_Authentication_and_Authorization, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure cron (Group: xccdf_org.cisecurity.benchmarks_group_9.1_Configure_cron, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure PAM (Group: xccdf_org.cisecurity.benchmarks_group_9.2_Configure_PAM, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure SSH (Group: xccdf_org.cisecurity.benchmarks_group_9.3_Configure_SSH, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: User Accounts and Environment (Group: xccdf_org.cisecurity.benchmarks_group_10_User_Accounts_and_Environment, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Shadow Password Suite Parameters (/etc/login.defs) (Group: xccdf_org.cisecurity.benchmarks_group_10.1_Set_Shadow_Password_Suite_Parameters_etclogin.defs, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Warning Banners (Group: xccdf_org.cisecurity.benchmarks_group_11_Warning_Banners, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify System File Permissions (Group: xccdf_org.cisecurity.benchmarks_group_12_Verify_System_File_Permissions, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Review User and Group Settings (Group: xccdf_org.cisecurity.benchmarks_group_13_Review_User_and_Group_Settings, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Install Updates, Patches and Additional Security Software (Rule:xccdf_org.cisecurity.benchmarks_rule_1.1_Install_Updates_Patches_and_Additional_Security_Software, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Create Separate Partition for /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_2.1_Create_Separate_Partition_for_tmp, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set nodev option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.2_Set_nodev_option_for_tmp_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set nosuid option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.3_Set_nosuid_option_for_tmp_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set noexec option for /tmp Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.4_Set_noexec_option_for_tmp_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Create Separate Partition for /var (Rule:xccdf_org.cisecurity.benchmarks_rule_2.5_Create_Separate_Partition_for_var, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Bind Mount the /var/tmp directory to /tmp (Rule:xccdf_org.cisecurity.benchmarks_rule_2.6_Bind_Mount_the_vartmp_directory_to_tmp, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Create Separate Partition for /var/log (Rule:xccdf_org.cisecurity.benchmarks_rule_2.7_Create_Separate_Partition_for_varlog, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Create Separate Partition for /var/log/audit (Rule:xccdf_org.cisecurity.benchmarks_rule_2.8_Create_Separate_Partition_for_varlogaudit, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Create Separate Partition for /home (Rule:xccdf_org.cisecurity.benchmarks_rule_2.9_Create_Separate_Partition_for_home, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Add nodev Option to /home (Rule:xccdf_org.cisecurity.benchmarks_rule_2.10_Add_nodev_Option_to_home, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Add nodev Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_2.11_Add_nodev_Option_to_Removable_Media_Partitions, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Add noexec Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_2.12_Add_noexec_Option_to_Removable_Media_Partitions, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Add nosuid Option to Removable Media Partitions (Rule:xccdf_org.cisecurity.benchmarks_rule_2.13_Add_nosuid_Option_to_Removable_Media_Partitions, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Add nodev Option to /run/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.14_Add_nodev_Option_to_runshm_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Add nosuid Option to /run/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.15_Add_nosuid_Option_to_runshm_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Add noexec Option to /run/shm Partition (Rule:xccdf_org.cisecurity.benchmarks_rule_2.16_Add_noexec_Option_to_runshm_Partition, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Sticky Bit on All World-Writable Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_2.17_Set_Sticky_Bit_on_All_World-Writable_Directories, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Mounting of cramfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.18_Disable_Mounting_of_cramfs_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Mounting of freevxfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.19_Disable_Mounting_of_freevxfs_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Mounting of jffs2 Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.20_Disable_Mounting_of_jffs2_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Mounting of hfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.21_Disable_Mounting_of_hfs_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Mounting of hfsplus Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.22_Disable_Mounting_of_hfsplus_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Mounting of squashfs Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.23_Disable_Mounting_of_squashfs_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Mounting of udf Filesystems (Rule:xccdf_org.cisecurity.benchmarks_rule_2.24_Disable_Mounting_of_udf_Filesystems, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Automounting (Rule:xccdf_org.cisecurity.benchmarks_rule_2.25_Disable_Automounting, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set User/Group Owner on bootloader config (Rule:xccdf_org.cisecurity.benchmarks_rule_3.1_Set_UserGroup_Owner_on_bootloader_config, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Permissions on bootloader config (Rule:xccdf_org.cisecurity.benchmarks_rule_3.2_Set_Permissions_on_bootloader_config, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Boot Loader Password (Rule:xccdf_org.cisecurity.benchmarks_rule_3.3_Set_Boot_Loader_Password, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Require Authentication for Single-User Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_3.4_Require_Authentication_for_Single-User_Mode, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Restrict Core Dumps (Rule:xccdf_org.cisecurity.benchmarks_rule_4.1_Restrict_Core_Dumps, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Enable XD/NX Support on 32-bit x86 Systems (Rule:xccdf_org.cisecurity.benchmarks_rule_4.2_Enable_XDNX_Support_on_32-bit_x86_Systems, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Enable Randomized Virtual Memory Region Placement (Rule:xccdf_org.cisecurity.benchmarks_rule_4.3_Enable_Randomized_Virtual_Memory_Region_Placement, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Prelink (Rule:xccdf_org.cisecurity.benchmarks_rule_4.4_Disable_Prelink, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Activate AppArmor (Rule:xccdf_org.cisecurity.benchmarks_rule_4.5_Activate_AppArmor, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure NIS is not installed (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.1_Ensure_NIS_is_not_installed, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure rsh server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.2_Ensure_rsh_server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure rsh client is not installed (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.3_Ensure_rsh_client_is_not_installed, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure talk server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.4_Ensure_talk_server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure talk client is not installed (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.5_Ensure_talk_client_is_not_installed, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure telnet server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.6_Ensure_telnet_server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure tftp-server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.7_Ensure_tftp-server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure xinetd is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.1.8_Ensure_xinetd_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure chargen is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.2_Ensure_chargen_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure daytime is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.3_Ensure_daytime_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure echo is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.4_Ensure_echo_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure discard is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.5_Ensure_discard_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure time is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_5.6_Ensure_time_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure the X Window system is not installed (Rule:xccdf_org.cisecurity.benchmarks_rule_6.1_Ensure_the_X_Window_system_is_not_installed, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure Avahi Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.2_Ensure_Avahi_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure print server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.3_Ensure_print_server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure DHCP Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.4_Ensure_DHCP_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure Network Time Protocol (NTP) (Rule:xccdf_org.cisecurity.benchmarks_rule_6.5_Configure_Network_Time_Protocol_NTP, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure LDAP is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.6_Ensure_LDAP_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure NFS and RPC are not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.7_Ensure_NFS_and_RPC_are_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure DNS Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.8_Ensure_DNS_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure FTP Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.9_Ensure_FTP_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure HTTP Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.10_Ensure_HTTP_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure IMAP and POP server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.11_Ensure_IMAP_and_POP_server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure Samba is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.12_Ensure_Samba_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure HTTP Proxy Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.13_Ensure_HTTP_Proxy_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure SNMP Server is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.14_Ensure_SNMP_Server_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure Mail Transfer Agent for Local-Only Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_6.15_Configure_Mail_Transfer_Agent_for_Local-Only_Mode, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure rsync service is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.16_Ensure_rsync_service_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure Biosdevname is not enabled (Rule:xccdf_org.cisecurity.benchmarks_rule_6.17_Ensure_Biosdevname_is_not_enabled, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable IP Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.1_Disable_IP_Forwarding, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Send Packet Redirects (Rule:xccdf_org.cisecurity.benchmarks_rule_7.1.2_Disable_Send_Packet_Redirects, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Source Routed Packet Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.1_Disable_Source_Routed_Packet_Acceptance, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable ICMP Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.2_Disable_ICMP_Redirect_Acceptance, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable Secure ICMP Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.3_Disable_Secure_ICMP_Redirect_Acceptance, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Log Suspicious Packets (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.4_Log_Suspicious_Packets, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Enable Ignore Broadcast Requests (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.5_Enable_Ignore_Broadcast_Requests, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Enable Bad Error Message Protection (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.6_Enable_Bad_Error_Message_Protection, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Enable RFC-recommended Source Route Validation (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.7_Enable_RFC-recommended_Source_Route_Validation, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Enable TCP SYN Cookies (Rule:xccdf_org.cisecurity.benchmarks_rule_7.2.8_Enable_TCP_SYN_Cookies, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable IPv6 Router Advertisements (Rule:xccdf_org.cisecurity.benchmarks_rule_7.3.1_Disable_IPv6_Router_Advertisements, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable IPv6 Redirect Acceptance (Rule:xccdf_org.cisecurity.benchmarks_rule_7.3.2_Disable_IPv6_Redirect_Acceptance, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable IPv6 (Rule:xccdf_org.cisecurity.benchmarks_rule_7.3.3_Disable_IPv6, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Install TCP Wrappers (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4.1_Install_TCP_Wrappers, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Create /etc/hosts.allow (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4.2_Create_etchosts.allow, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify Permissions on /etc/hosts.allow (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4.3_Verify_Permissions_on_etchosts.allow, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Create /etc/hosts.deny (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4.4_Create_etchosts.deny, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify Permissions on /etc/hosts.deny (Rule:xccdf_org.cisecurity.benchmarks_rule_7.4.5_Verify_Permissions_on_etchosts.deny, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable DCCP (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5.1_Disable_DCCP, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable SCTP (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5.2_Disable_SCTP, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable RDS (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5.3_Disable_RDS, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable TIPC (Rule:xccdf_org.cisecurity.benchmarks_rule_7.5.4_Disable_TIPC, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Deactivate Wireless Interfaces (Rule:xccdf_org.cisecurity.benchmarks_rule_7.6_Deactivate_Wireless_Interfaces, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure Firewall is active (Rule:xccdf_org.cisecurity.benchmarks_rule_7.7_Ensure_Firewall_is_active, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure Audit Log Storage Size (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.1.1_Configure_Audit_Log_Storage_Size, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable System on Audit Log Full (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.1.2_Disable_System_on_Audit_Log_Full, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Keep All Auditing Information (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.1.3_Keep_All_Auditing_Information, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Install and Enable auditd Service (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.2_Install_and_Enable_auditd_Service, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Enable Auditing for Processes That Start Prior to auditd (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.3_Enable_Auditing_for_Processes_That_Start_Prior_to_auditd, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Record Events That Modify Date and Time Information (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.4_Record_Events_That_Modify_Date_and_Time_Information, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Record Events That Modify User/Group Information (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.5_Record_Events_That_Modify_UserGroup_Information, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Record Events That Modify the System's Network Environment (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.6_Record_Events_That_Modify_the_Systems_Network_Environment, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Record Events That Modify the System's Mandatory Access Controls (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.7_Record_Events_That_Modify_the_Systems_Mandatory_Access_Controls, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Collect Login and Logout Events (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.8_Collect_Login_and_Logout_Events, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Collect Session Initiation Information (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.9_Collect_Session_Initiation_Information, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Collect Discretionary Access Control Permission Modification Events (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.10_Collect_Discretionary_Access_Control_Permission_Modification_Events, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Collect Unsuccessful Unauthorized Access Attempts to Files (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.11_Collect_Unsuccessful_Unauthorized_Access_Attempts_to_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Collect Use of Privileged Commands (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.12_Collect_Use_of_Privileged_Commands, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Collect Successful File System Mounts (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.13_Collect_Successful_File_System_Mounts, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Collect File Deletion Events by User (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.14_Collect_File_Deletion_Events_by_User, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Collect Changes to System Administration Scope (sudoers) (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.15_Collect_Changes_to_System_Administration_Scope_sudoers, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Collect System Administrator Actions (sudolog) (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.16_Collect_System_Administrator_Actions_sudolog, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Collect Kernel Module Loading and Unloading (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.17_Collect_Kernel_Module_Loading_and_Unloading, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Make the Audit Configuration Immutable (Rule:xccdf_org.cisecurity.benchmarks_rule_8.1.18_Make_the_Audit_Configuration_Immutable, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Install the rsyslog package (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.1_Install_the_rsyslog_package, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure the rsyslog Service is activated (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.2_Ensure_the_rsyslog_Service_is_activated, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure /etc/rsyslog.conf (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.3_Configure_etcrsyslog.conf, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Create and Set Permissions on rsyslog Log Files (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.4_Create_and_Set_Permissions_on_rsyslog_Log_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure rsyslog to Send Logs to a Remote Log Host (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.5_Configure_rsyslog_to_Send_Logs_to_a_Remote_Log_Host, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Accept Remote rsyslog Messages Only on Designated Log Hosts (Rule:xccdf_org.cisecurity.benchmarks_rule_8.2.6_Accept_Remote_rsyslog_Messages_Only_on_Designated_Log_Hosts, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Install AIDE (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.1_Install_AIDE, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Implement Periodic Execution of File Integrity (Rule:xccdf_org.cisecurity.benchmarks_rule_8.3.2_Implement_Periodic_Execution_of_File_Integrity, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Configure logrotate (Rule:xccdf_org.cisecurity.benchmarks_rule_8.4_Configure_logrotate, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Enable cron Daemon (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.1_Enable_cron_Daemon, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/crontab (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.2_Set_UserGroup_Owner_and_Permission_on_etccrontab, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.hourly (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.3_Set_UserGroup_Owner_and_Permission_on_etccron.hourly, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.daily (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.4_Set_UserGroup_Owner_and_Permission_on_etccron.daily, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.weekly (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.5_Set_UserGroup_Owner_and_Permission_on_etccron.weekly, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.monthly (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.6_Set_UserGroup_Owner_and_Permission_on_etccron.monthly, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set User/Group Owner and Permission on /etc/cron.d (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.7_Set_UserGroup_Owner_and_Permission_on_etccron.d, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Restrict at/cron to Authorized Users (Rule:xccdf_org.cisecurity.benchmarks_rule_9.1.8_Restrict_atcron_to_Authorized_Users, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Password Creation Requirement Parameters Using pam_cracklib (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.1_Set_Password_Creation_Requirement_Parameters_Using_pam_cracklib, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Lockout for Failed Password Attempts (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.2_Set_Lockout_for_Failed_Password_Attempts, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Limit Password Reuse (Rule:xccdf_org.cisecurity.benchmarks_rule_9.2.3_Limit_Password_Reuse, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set SSH Protocol to 2 (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.1_Set_SSH_Protocol_to_2, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set LogLevel to INFO (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.2_Set_LogLevel_to_INFO, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Permissions on /etc/ssh/sshd_config (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.3_Set_Permissions_on_etcsshsshd_config, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable SSH X11 Forwarding (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.4_Disable_SSH_X11_Forwarding, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set SSH MaxAuthTries to 4 or Less (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.5_Set_SSH_MaxAuthTries_to_4_or_Less, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set SSH IgnoreRhosts to Yes (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.6_Set_SSH_IgnoreRhosts_to_Yes, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set SSH HostbasedAuthentication to No (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.7_Set_SSH_HostbasedAuthentication_to_No, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable SSH Root Login (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.8_Disable_SSH_Root_Login, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set SSH PermitEmptyPasswords to No (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.9_Set_SSH_PermitEmptyPasswords_to_No, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Do Not Allow Users to Set Environment Options (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.10_Do_Not_Allow_Users_to_Set_Environment_Options, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Use Only Approved Cipher in Counter Mode (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.11_Use_Only_Approved_Cipher_in_Counter_Mode, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Idle Timeout Interval for User Login (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.12_Set_Idle_Timeout_Interval_for_User_Login, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Limit Access via SSH (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.13_Limit_Access_via_SSH, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set SSH Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_9.3.14_Set_SSH_Banner, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Restrict root Login to System Console (Rule:xccdf_org.cisecurity.benchmarks_rule_9.4_Restrict_root_Login_to_System_Console, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Restrict Access to the su Command (Rule:xccdf_org.cisecurity.benchmarks_rule_9.5_Restrict_Access_to_the_su_Command, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Password Expiration Days (Rule:xccdf_org.cisecurity.benchmarks_rule_10.1.1_Set_Password_Expiration_Days, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Password Change Minimum Number of Days (Rule:xccdf_org.cisecurity.benchmarks_rule_10.1.2_Set_Password_Change_Minimum_Number_of_Days, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Password Expiring Warning Days (Rule:xccdf_org.cisecurity.benchmarks_rule_10.1.3_Set_Password_Expiring_Warning_Days, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Disable System Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_10.2_Disable_System_Accounts, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Default Group for root Account (Rule:xccdf_org.cisecurity.benchmarks_rule_10.3_Set_Default_Group_for_root_Account, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Default umask for Users (Rule:xccdf_org.cisecurity.benchmarks_rule_10.4_Set_Default_umask_for_Users, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Lock Inactive User Accounts (Rule:xccdf_org.cisecurity.benchmarks_rule_10.5_Lock_Inactive_User_Accounts, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Warning Banner for Standard Login Services (Rule:xccdf_org.cisecurity.benchmarks_rule_11.1_Set_Warning_Banner_for_Standard_Login_Services, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Remove OS Information from Login Warning Banners (Rule:xccdf_org.cisecurity.benchmarks_rule_11.2_Remove_OS_Information_from_Login_Warning_Banners, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Set Graphical Warning Banner (Rule:xccdf_org.cisecurity.benchmarks_rule_11.3_Set_Graphical_Warning_Banner, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify Permissions on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_12.1_Verify_Permissions_on_etcpasswd, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify Permissions on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_12.2_Verify_Permissions_on_etcshadow, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify Permissions on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_12.3_Verify_Permissions_on_etcgroup, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify User/Group Ownership on /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_12.4_Verify_UserGroup_Ownership_on_etcpasswd, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify User/Group Ownership on /etc/shadow (Rule:xccdf_org.cisecurity.benchmarks_rule_12.5_Verify_UserGroup_Ownership_on_etcshadow, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify User/Group Ownership on /etc/group (Rule:xccdf_org.cisecurity.benchmarks_rule_12.6_Verify_UserGroup_Ownership_on_etcgroup, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Find World Writable Files (Rule:xccdf_org.cisecurity.benchmarks_rule_12.7_Find_World_Writable_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Find Un-owned Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_12.8_Find_Un-owned_Files_and_Directories, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Find Un-grouped Files and Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_12.9_Find_Un-grouped_Files_and_Directories, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Find SUID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_12.10_Find_SUID_System_Executables, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Find SGID System Executables (Rule:xccdf_org.cisecurity.benchmarks_rule_12.11_Find_SGID_System_Executables, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure Password Fields are Not Empty (Rule:xccdf_org.cisecurity.benchmarks_rule_13.1_Ensure_Password_Fields_are_Not_Empty, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/passwd File (Rule:xccdf_org.cisecurity.benchmarks_rule_13.2_Verify_No_Legacy__Entries_Exist_in_etcpasswd_File, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/shadow File (Rule:xccdf_org.cisecurity.benchmarks_rule_13.3_Verify_No_Legacy__Entries_Exist_in_etcshadow_File, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify No Legacy "+" Entries Exist in /etc/group File (Rule:xccdf_org.cisecurity.benchmarks_rule_13.4_Verify_No_Legacy__Entries_Exist_in_etcgroup_File, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Verify No UID 0 Accounts Exist Other Than root (Rule:xccdf_org.cisecurity.benchmarks_rule_13.5_Verify_No_UID_0_Accounts_Exist_Other_Than_root, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure root PATH Integrity (Rule:xccdf_org.cisecurity.benchmarks_rule_13.6_Ensure_root_PATH_Integrity, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check Permissions on User Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_13.7_Check_Permissions_on_User_Home_Directories, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check User Dot File Permissions (Rule:xccdf_org.cisecurity.benchmarks_rule_13.8_Check_User_Dot_File_Permissions, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check Permissions on User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_13.9_Check_Permissions_on_User_.netrc_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check for Presence of User .rhosts Files (Rule:xccdf_org.cisecurity.benchmarks_rule_13.10_Check_for_Presence_of_User_.rhosts_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check Groups in /etc/passwd (Rule:xccdf_org.cisecurity.benchmarks_rule_13.11_Check_Groups_in_etcpasswd, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check That Users Are Assigned Valid Home Directories (Rule:xccdf_org.cisecurity.benchmarks_rule_13.12_Check_That_Users_Are_Assigned_Valid_Home_Directories, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check User Home Directory Ownership (Rule:xccdf_org.cisecurity.benchmarks_rule_13.13_Check_User_Home_Directory_Ownership, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check for Duplicate UIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_13.14_Check_for_Duplicate_UIDs, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check for Duplicate GIDs (Rule:xccdf_org.cisecurity.benchmarks_rule_13.15_Check_for_Duplicate_GIDs, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check for Duplicate User Names (Rule:xccdf_org.cisecurity.benchmarks_rule_13.16_Check_for_Duplicate_User_Names, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check for Duplicate Group Names (Rule:xccdf_org.cisecurity.benchmarks_rule_13.17_Check_for_Duplicate_Group_Names, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check for Presence of User .netrc Files (Rule:xccdf_org.cisecurity.benchmarks_rule_13.18_Check_for_Presence_of_User_.netrc_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Check for Presence of User .forward Files (Rule:xccdf_org.cisecurity.benchmarks_rule_13.19_Check_for_Presence_of_User_.forward_Files, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Title: Ensure shadow group is empty (Rule:xccdf_org.cisecurity.benchmarks_rule_13.20_Ensure_shadow_group_is_empty, The Center for Internet Security Ubuntu 12.04 LTS Level 2 Benchmark, v1.0.0)
  • Specifically for a PCI DSS assessment of a shared hosting provider, to verify that shared hosting providers protect entities' (merchants and service providers) hosted environment and data, select a sample of servers (Microsoft Windows and Unix/Linux) across a representative sample of hosted merchant… (App A Testing Procedures § A.1, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Appendix A: Additional PCI DSS Requirements for Shared Hosting Providers, 3)
  • Inspect the firewall and router configuration standards and other documentation specified below and verify that standards are complete and implemented as follows: (Testing Procedures § 1.1, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Examine firewall and router configurations and perform the following to verify that connections are restricted between untrusted networks and system components in the cardholder data environment: (Testing Procedures § 1.2, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Examine firewall and router configurations—including but not limited to the choke router at the Internet, the DMZ router and firewall, the DMZ cardholder segment, the perimeter router, and the internal cardholder network segment—and perform the following to determine that there is no direct acce… (Testing Procedures § 1.3, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Select a sample of system components and verify that non-console administrative access is encrypted by performing the following: (Testing Procedures § 2.3, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Verify that processes are in place to protect applications from, at a minimum, the following vulnerabilities: (Testing Procedures § 6.5.d, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Examine system settings and vendor documentation to verify that an access control system is implemented as follows: (Testing Procedures § 7.2, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Verify that visitor authorization and access controls are in place as follows: (Testing Procedures § 9.4, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Through interviews of responsible personnel, observation of audit logs, and examination of audit log settings, perform the following: (Testing Procedures § 10.2, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Perform the following: (Testing Procedures § 10.6, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Through interviews and observation of audit logs, for each auditable event (from 10.2), perform the following: (Testing Procedures § 10.3, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Interview system administrators and examine system configurations and permissions to verify that audit trails are secured so that they cannot be altered as follows: (Testing Procedures § 10.5, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Examine scan reports and supporting documentation to verify that internal and external vulnerability scans are performed as follows: (Testing Procedures § 11.2, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Examine security awareness program procedures and documentation and perform the following: (Testing Procedures § 12.6.b, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Examine the usage policies for critical technologies and interview responsible personnel to verify the following policies are implemented and followed: (Testing Procedures § 12.3, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • Examine the key-management procedures and processes for keys used for encryption of cardholder data and perform the following: (Testing Procedures § 3.6.b, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures - Testing Procedures, 3)
  • PCI DSS Applicability Information (PCI DSS Applicability Information, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Establish firewall and router configuration standards that include the following: (§ 1.1, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Verify the following regarding vendor default settings for wireless environments. (§ 2.1.1 Testing Procedures, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Make sure all visitors are handled as follows: (§ 9.3, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Make sure all visitors are handled as follows: (§ 9.3 Testing Procedures, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Through interviews, examination of audit logs, and examination of audit log settings, perform the following: (§ 10.2 Testing Procedures, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Through interviews and observation, for each auditable event (from 10.2), perform the following: (§ 10.3 Testing Procedures, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Verify that internal and external vulnerability scans are performed as follows: (§ 11.2 Testing Procedures, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Obtain and examine the usage policies for critical technologies and perform the following: (§ 12.3 Testing Procedures, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Obtain and examine security awareness program procedures and documentation and perform the following: (§ 12.6.b Testing Procedures, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • If the entity shares cardholder data with service providers (for example, back-up tape storage facilities, managed service providers such as Web hosting companies or security service providers, or those that receive data for fraud modeling purposes), through observation, review of policies and proce… (§ 12.8 Testing Procedures, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Obtain and examine the Incident Response Plan and related procedures and perform the following: (§ 12.9 Testing Procedures, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Specifically for a PCI DSS assessment of a shared hosting provider, to verify that shared hosting providers protect entities' (merchants and service providers) hosted environment and data, select a sample of servers (Microsoft Windows and Unix/Linux) across a representative sample of hosted merchant… (§ A.1 Testing Procedures, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 2.0)
  • Establish firewall and router configuration standards that include the following: (PCI DSS Requirements § 1.1, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 3.0)
  • Change control procedures for the implementation of security patches and software modifications must include the following: (PCI DSS Requirements § 6.4.5, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 3.0)
  • Assign to an individual or team the following information security management responsibilities: (PCI DSS Requirements § 12.5, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 3.0)
  • Implement automated audit trails for all system components to reconstruct the following events: (PCI DSS Requirements § 10.2, Payment Card Industry (PCI) Data Security Standard, Requirements and Security Assessment Procedures, 3.0)
  • Is data collected from video cameras and/or access control mechanisms reviewed and correlated with other entries? (PCI DSS Question 9.1.1(c), PCI DSS Self-Assessment Questionnaire D and Attestation of Compliance for Merchants, Version 3.0)
  • Are changes to time settings on critical systems logged, monitored, and reviewed? (PCI DSS Question 10.4.2(b), PCI DSS Self-Assessment Questionnaire D and Attestation of Compliance for Merchants, Version 3.0)
  • Is data collected from video cameras and/or access control mechanisms reviewed and correlated with other entries? (PCI DSS Question 9.1.1(c), PCI DSS Self-Assessment Questionnaire D and Attestation of Compliance for Service Providers, Version 3.0)
  • Are changes to time settings on critical systems logged, monitored, and reviewed? (PCI DSS Question 10.4.2(b), PCI DSS Self-Assessment Questionnaire D and Attestation of Compliance for Service Providers, Version 3.0)
  • Are the following tested:. (§ F.2.26, Shared Assessments Standardized Information Gathering Questionnaire - F. Physical and Environmental, 7.0)
  • Is Windows IIS used for the web services? (§ G.21.2, Shared Assessments Standardized Information Gathering Questionnaire - G. Communications and Operations Management, 7.0)
  • (Subpart C-Compliance and Investigations, 45 CFR Part 160 - General Administrative Requirements)
  • (Subpart D-Imposition of Civil Money Penalties, 45 CFR Part 160 - General Administrative Requirements)
  • (Subpart E-Procedures for Hearings, 45 CFR Part 160 - General Administrative Requirements)
  • A covered entity must provide a written accounting that meets the guideline requirements:. (§ 164.528(b), 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Security standards: General rules. (§ 164.306, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Administrative safeguards. (§ 164.308, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Physical safeguards. (§ 164.310, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Technical safeguards. (§ 164.312, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Organizational requirements. (§ 164.314, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Policies and procedures and documentation requirements. (§ 164.316, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Notification to individuals. (§ 164.404, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Notification to the Secretary. (§ 164.408, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Notification by a business associate. (§ 164.410, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Law enforcement delay. (§ 164.412, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Administrative requirements and burden of proof. (§ 164.414, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Definitions. (§ 164.501, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Uses and disclosures of protected health information: general rules. (§ 164.502, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Uses and disclosures: Organizational requirements. (§ 164.504, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Uses and disclosures to carry out treatment, payment, or health care operations. (§ 164.506, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Uses and disclosures for which an authorization is required. (§ 164.508, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Uses and disclosures requiring an opportunity for the individual to agree or to object. (§ 164.510, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Uses and disclosures for which an authorization or opportunity to agree or object is not required. (§ 164.512, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Other requirements relating to uses and disclosures of protected health information. (§ 164.514, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Notice of privacy practices for protected health information. (§ 164.520, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Rights to request privacy protection for protected health information. (§ 164.522, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Access of individuals to protected health information. (§ 164.524, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Amendment of protected health information. (§ 164.526, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Accounting of disclosures of protected health information. (§ 164.528, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Administrative requirements. (§ 164.530, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • Notification to the media. (§ 164.406, 45 CFR Part 164 - Security and Privacy, current as of January 17, 2013)
  • The organization: (AC-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AC-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization notifies account managers: (AC-2h., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization authorizes access to the information system based on: (AC-2i., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-2(7), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-2(12), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AC-6]. (AC-3(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system enforces {organizationally documented mandatory access control policies} over all subjects and objects where the policy specifies that: (AC-3(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system enforces {organizationally documented mandatory access control policies} over all subjects and objects where the policy specifies that a subject that has been granted access to information is constrained from doing any of the following; (AC-3(3)(b), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system enforces {organizationally documented discretionary access control policies} over defined subjects and objects where the policy specifies that a subject that has been granted access to information can do one or more of the following: (AC-3(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-4 and SC-28]. (AC-3(6), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system does not release information outside of the established system boundary unless: (AC-3(9), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AC-4]. (AC-4(16), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-6(7), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AC-7]. (AC-7(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system for publicly accessible systems: (AC-8c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-12(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AC-2 and AU-6]. (AC-13 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-14 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AC-14]. (AC-14(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-3]. (AC-15 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-16 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-17 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-17(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SI-4]. (AC-17(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AC-3 (10)]. (AC-17(7), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CM-7]. (AC-17(8), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-18 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SI-4]. (AC-18(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-19 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-7]. (AC-19(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-7]. (AC-19(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-7]. (AC-19(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-19(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization enforces the following restrictions on individuals permitted by the authorizing official to use unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information: (AC-19(4)(b), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to: (AC-20 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization: (AC-20(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-21 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-22 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AT-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AT-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AT-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AT-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AT-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into PM-15]. (AT-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AU-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AU-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AU-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AU-12]. (AU-2(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AU-12]. (AU-2(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AC-6 (9)]. (AU-2(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SI-4]. (AU-6(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system provides an audit reduction and report generation capability that: (AU-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-8(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-10(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-10(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-10(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SI-7]. (AU-10(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-12 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CA-2]. (CA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CA-2.]. (CA-7(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CM-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CM-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CM-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CM-7]. (CM-2(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CM-7]. (CM-2(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-2(7), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization employs automated mechanisms to: (CM-3(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-5(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SI-7]. (CM-5(7), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SI-7]. (CM-6(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CM-4]. (CM-6(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops and documents an inventory of information system components that: (CM-8a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-8(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-8(9), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-10 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CP-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CP-2]. (CP-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CP-7]. (CP-7(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-8(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-8(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CP-9]. (CP-9(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CP-4]. (CP-10(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Addressed through tailoring procedures]. (CP-10(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SI-13]. (CP-10(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (IA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (IA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (IA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (IA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into IA-3 (1)]. (IA-3(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (IA-3(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization manages information system identifiers by: (IA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization manages information system authenticators by: (IA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system, for password-based authentication: (IA-5(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system, for PKI-based authentication: (IA-5(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (IR-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (IR-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (IR-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-7(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops an incident response plan that: (IR-8a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization responds to information spills by: (IR-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (MA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (MA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (MA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MA-2]. (MA-2(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-2(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization prevents the unauthorized removal of maintenance equipment containing organizational information by: (MA-3(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-4(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-4(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization protects nonlocal maintenance sessions by: (MA-4(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization protects nonlocal maintenance sessions by separating the maintenance sessions from other network sessions with the information system by either: (MA-4(4)(b), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-4(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-5(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization implements procedures for the use of maintenance personnel that lack appropriate security clearances or are not U.S citizens, that include the following requirements: (MA-5(1)(a), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization ensures that: (MA-5(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (MP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (MP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (MP-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-4 (2)]. (MP-2(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-28 (1)]. (MP-2(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-28 (1)]. (MP-4(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-5]. (MP-5(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-5]. (MP-5(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-6]. (MP-6(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-6]. (MP-6(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-6]. (MP-6(6), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PE-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PE-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PE-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization enforces physical access authorizations at {organizationally documented entry/exit points to the facility where the information system resides} by; (PE-3a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-5(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (PE-5(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into PE-2 and PE-3]. (PE-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into PE-2]. (PE-8(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-10 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into PE-10]. (PE-10(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization provides a long-term alternate power supply for the information system that is: (PE-11(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-14 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-17 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-20 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PL-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PL-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PL-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops a security plan for the information system that: (PL-2a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into PL-7]. (PL-2(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into PL-8]. (PL-2(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into PL-2]. (PL-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into Appendix J, AR-2]. (PL-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into PL-2]. (PL-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops an information security architecture for the information system that: (PL-8a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization designs its security architecture using a defense-in-depth approach that: (PL-8(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PS-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PS-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PS-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection: (PS-3(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization, upon termination of individual employment: (PS-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-4(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization ensures that individuals requiring access to organizational information and information systems: (PS-6c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into PS-3]. (PS-6(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization ensures that access to classified information requiring special protection is granted only to individuals who: (PS-6(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-6(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (RA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (RA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (RA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into RA-3]. (RA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for: (RA-5b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CM-8]. (RA-5(7), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CA-8]. (RA-5(9), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contract for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, re… (SA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CM-8 (9)]. (SA-4(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-4(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-4(6), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-4(7), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization obtains administrator documentation for the information system, system component, or information system service that describes: (SA-5a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization obtains user documentation for the information system, system component, or information system service that describes: (SA-5b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SA-4 (1)]. (SA-5(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SA-4 (2)]. (SA-5(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SA-4 (2)]. (SA-5(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SA-4 (2)]. (SA-5(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SA-4 (2)]. (SA-5(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CM-10 and SI-7]. (SA-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into CM-11 and SI-7]. (SA-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-9(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-10 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-11(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SA-12 (1)]. (SA-12(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SA-12 (13)]. (SA-12(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SA-12 (1)]. (SA-12(6), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-13 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SA-20]. (SA-14(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-15 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to follow a documented development process that: (SA-15a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-15(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires that developers perform threat modeling and a vulnerability analysis for the information system at {organizationally documented breadth/depth} that: (SA-15(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-15(7), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to produce a design specification and security architecture that: (SA-17 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-17(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-17(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-17(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-17(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-17(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-19 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization requires that the developer of {organizationally documented information system, system component, or information system service}. (SA-21 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-22 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SC-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-4]. (SC-4(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-5(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-7]. (SC-7(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-7]. (SC-7(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-7(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-7 (18)]. (SC-7(6), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-7(9), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-8]. (SC-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-12]. (SC-12(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-12]. (SC-12(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-13]. (SC-13(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-13]. (SC-13(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-13]. (SC-13(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-13]. (SC-13(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Capability provided by AC-2, AC-3, AC-5, AC-6, SI-3, SI-4, SI-5, SI-7, SI-10]. (SC-14 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-15 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-7]. (SC-15(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-18 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-19 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-20 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-20]. (SC-20(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-21]. (SC-21(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AC-12 (1)]. (SC-23(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-23 (3)]. (SC-23(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-35]. (SC-26(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system includes: {organizationally documented platform-independent applications}. (SC-27 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-29 (1)]. (SC-30(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-31 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SC-8]. (SC-33 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system at {organizationally documented information system components}. (SC-34 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-34(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-42 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-43 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SI-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SI-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SI-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-2(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SI-2]. (SI-2(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization configures malicious code protection mechanisms to: (SI-3c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AC-6 (10)]. (SI-3(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into MP-7]. (SI-3(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-3(6), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-3(10), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization monitors the information system to detect: (SI-4a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AC-6 (10)]. (SI-4(6), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SI-4]. (SI-4(8), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-4(13), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (SI-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SI-6]. (SI-6(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SA-12]. (SI-7(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-7(14), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into AC-2, AC-3, AC-5, AC-6]. (SI-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (SI-10(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The information system: (SI-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-13 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • [Withdrawn: Incorporated into SI-7 (16)]. (SI-13(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization, if information system component failures are detected: (SI-13(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PM-1, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization develops and disseminates an organization-wide information security program plan that: (PM-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PM-3, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PM-4, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization implements a process for ensuring that plans of action and milestones for the security program and associated organizational information systems: (PM-4a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PM-9, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PM-10, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PM-11, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (PM-14, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization implements a process for ensuring that organizational plans for conducting security testing, training, and monitoring activities associated with organizational information systems: (PM-14a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AR-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization. (AR-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AR-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AR-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AR-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (DI-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (DI-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (DM-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (DM-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (DM-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (IP-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (IP-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (IP-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SE-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (SE-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (TR-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization provides effective notice to the public and to individuals regarding: (TR-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization describes: (TR-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (TR-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (TR-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (UL-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AC-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization notifies account managers: (AC-2h., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization authorizes access to the information system based on: (AC-2i., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-2(12), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system for publicly accessible systems: (AC-8c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-14 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-17 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-17(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-18 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-19 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to: (AC-20 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization: (AC-20(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-21 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-22 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AT-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AT-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AT-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AT-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AT-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AU-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AU-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AU-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system provides an audit reduction and report generation capability that: (AU-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-8(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-12 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CM-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CM-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CM-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-2(7), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization employs automated mechanisms to: (CM-3(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7(5), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops and documents an inventory of information system components that: (CM-8a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-8(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-10 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CP-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-8(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-8(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (IA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (IA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (IA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization manages information system identifiers by: (IA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization manages information system authenticators by: (IA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system, for password-based authentication: (IA-5(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system, for PKI-based authentication: (IA-5(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (IR-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (IR-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (IR-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops an incident response plan that: (IR-8a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (MA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (MA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (MA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-2(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization prevents the unauthorized removal of maintenance equipment containing organizational information by: (MA-3(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-4(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-5(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization implements procedures for the use of maintenance personnel that lack appropriate security clearances or are not U.S citizens, that include the following requirements: (MA-5(1)(a), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (MP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (MP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (MP-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PE-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PE-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PE-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization enforces physical access authorizations at {organizationally documented entry/exit points to the facility where the information system resides} by; (PE-3a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-10 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-14 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-17 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PL-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PL-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PL-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops a security plan for the information system that: (PL-2a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops an information security architecture for the information system that: (PL-8a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PS-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PS-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PS-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization, upon termination of individual employment: (PS-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization ensures that individuals requiring access to organizational information and information systems: (PS-6c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (RA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (RA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (RA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for: (RA-5b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contract for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, re… (SA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization obtains administrator documentation for the information system, system component, or information system service that describes: (SA-5a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization obtains user documentation for the information system, system component, or information system service that describes: (SA-5b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-10 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-15 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to follow a documented development process that: (SA-15a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to produce a design specification and security architecture that: (SA-17 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SC-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-7(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-15 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-18 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-19 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-20 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SI-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SI-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SI-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization configures malicious code protection mechanisms to: (SI-3c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization monitors the information system to detect: (SI-4a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SI-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-7(14), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SI-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, High Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AC-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization notifies account managers: (AC-2h., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization authorizes access to the information system based on: (AC-2i., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system for publicly accessible systems: (AC-8c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-14 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-17 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-18 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-19 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to: (AC-20 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-22 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AT-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AT-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AT-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AT-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AT-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AU-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AU-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AU-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-12 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CM-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CM-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CM-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops and documents an inventory of information system components that: (CM-8a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-10 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CP-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (IA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (IA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (IA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization manages information system identifiers by: (IA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization manages information system authenticators by: (IA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system, for password-based authentication: (IA-5(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (IR-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (IR-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (IR-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops an incident response plan that: (IR-8a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (MA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (MA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (MA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (MP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (MP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (MP-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PE-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PE-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PE-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization enforces physical access authorizations at {organizationally documented entry/exit points to the facility where the information system resides} by; (PE-3a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-14 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PL-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PL-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PL-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops a security plan for the information system that: (PL-2a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PS-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PS-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PS-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization, upon termination of individual employment: (PS-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization ensures that individuals requiring access to organizational information and information systems: (PS-6c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (RA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (RA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (RA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for: (RA-5b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contract for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, re… (SA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization obtains administrator documentation for the information system, system component, or information system service that describes: (SA-5a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization obtains user documentation for the information system, system component, or information system service that describes: (SA-5b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SC-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-15 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-20 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SI-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SI-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SI-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization configures malicious code protection mechanisms to: (SI-3c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization monitors the information system to detect: (SI-4a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Low Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AC-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system for publicly accessible systems: (AC-8c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AC-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-14 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-17 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-17(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-19 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to: (AC-20 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization: (AC-20(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-21 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AC-22 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AT-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AT-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AT-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AT-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AT-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (AU-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (AU-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (AU-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (AU-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system provides an audit reduction and report generation capability that: (AU-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-8(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (AU-12 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CA-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CM-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CM-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CM-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-2(7), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-7(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-8(3), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-10 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CM-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (CP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (CP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (CP-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (CP-8(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (IA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (IA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (IA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization manages information system identifiers by: (IA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization manages information system authenticators by: (IA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system, for password-based authentication: (IA-5(1), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system, for PKI-based authentication: (IA-5(2), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (IR-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (IR-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (IR-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (IR-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops an incident response plan that: (IR-8a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (MA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (MA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (MA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (MP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (MP-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (MP-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-5, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (MP-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PE-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PE-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PE-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization enforces physical access authorizations at {organizationally documented entry/exit points to the facility where the information system resides} by; (PE-3a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-10 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-14 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PE-17 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PL-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PL-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PL-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops a security plan for the information system that: (PL-2a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PL-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops an information security architecture for the information system that: (PL-8a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (PS-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (PS-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (PS-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization, upon termination of individual employment: (PS-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-6 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization ensures that individuals requiring access to organizational information and information systems: (PS-6c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (PS-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (RA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (RA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (RA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (RA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for: (RA-5b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SA-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SA-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contract for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, re… (SA-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization obtains administrator documentation for the information system, system component, or information system service that describes: (SA-5a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization obtains user documentation for the information system, system component, or information system service that describes: (SA-5b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SA-9 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-10 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization requires the developer of the information system, system component, or information system service to: (SA-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SC-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SC-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-7 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-7(4), Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-15 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-18 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SC-19 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SC-20 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-1 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented personnel}. (SI-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization develops, documents, and disseminates to {organizationally documented roles}. (SI-1a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization reviews and updates the current: (SI-1b., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-2 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-3 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization configures malicious code protection mechanisms to: (SI-3c., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-4 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization monitors the information system to detect: (SI-4a., Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-5 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The organization: (SI-8 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • The information system: (SI-11 Control, Security and Privacy Controls for Federal Information Systems and Organizations, NIST SP 800-53, Moderate Impact Baseline, Deprecated, Revision 4, Deprecated)
  • Some procedures for gathering sufficient audit evidence are more effective, others are less costly. (AT 101.53, Public Company Accounting Oversight Board Attestation Standards, Section 101)