Sei sulla pagina 1di 12

CONFIDENCE: SECURED DATASHEET

TRIPWIRE®
CONFIGURATION
COMPLIANCE MANAGER
TRIPWIRE CCM POLICIES AND
HIGHLIGHTS
»» Asset Discovery—Find all
PLATFORM SUPPORT – 2015Q4
the IP-addressable assets INCLUDING LINUX POLICIES COVERING NETWORK
within your environment INFRASTRUCTURE DEVICES AND OTHER KEY SYSTEMS
and create a hardware
and software inventory Audit preparation often begins with assessing an organization’s
»» Configuration Compliance compliance posture through a gap analysis between the compliance
Audit—Agentlessly assess requirement and the current state of the enterprise environment. However,
and audit compliance of
network infrastructure devices gaining visibility into network infrastructure device configurations and
and other key systems their compliance status can be a significant challenge. Additionally,
»» Patch Compliance Audit— demonstrating to auditors that systems are compliant can be a manual,
Assess what patches have time consuming project that is inefficient and potentially ineffective.
been applied and know what
is missing or available
Tripwire® Configuration Compliance Manager (Tripwire CCM) automates
»» Audit-Ready Reporting discovery of all assets within the environment and can apply compliance
and Dashboards—Different,
and security standards to configuration compliance and patch
flexible views of compliance
and audit data based on role compliance audit. This accelerates achieving a useful gap analysis so
that organizations have data to determine their actual compliance
posture across all assets. Tripwire CCM delivers prioritized risk and
compliance impact to increase efficiency and shorten audit preparation
time for multiple groups often involved in measuring and correcting
compliance and security: Compliance, IT Security and IT Operations.

Tripwire CCM now incorporates several hundred Tripwire Enterprise


policies, broadening its coverage far beyond previous versions.

ADVANCED THREAT PROTECTION, SECURITY AND COMPLIANCE


AVAILABLE TRIPWIRE CCM POLICIES

CIS Benchmark for AIX CIS Windows Server 2008 Enterprise DC Benchmark v1.2.0
CIS Benchmark for Check Point Firewall v1.0 CIS Windows Server 2008 Enterprise MS Benchmark v1.1.0
CIS Benchmark for HP-UX v1.5.0 CIS Windows Server 2008 Enterprise MS Benchmark v1.2.0
CIS Benchmark for Microsoft Exchange Server 2007 CIS Windows Server 2008 SSLF DC Benchmark v1.1.0
CIS Benchmark for Microsoft SQL Server 2000 CIS Windows Server 2008 SSLF DC Benchmark v1.2.0
CIS Benchmark for Microsoft SQL Server 2005 CIS Windows Server 2008 SSLF MS Benchmark v1.1.0
CIS Benchmark for Red Hat Enterprise Linux CIS Windows Server 2008 SSLF MS Benchmark v1.2.0
CIS Benchmark for Solaris 10 (2.1.3) CIS Windows Server 2012 Domain Controller v1.0.0
CIS Benchmark for Solaris 9 (1.3.0) CIS Windows Server 2012 Member Server v1.0.0
CIS Cisco Firewall Benchmark v2.0 CIS Windows Server 2012 R2 DC v1.1.0
CIS Cisco Firewall Devices for ASA v3.0.2 CIS Windows Server 2012 R2 DM v1.1.0
CIS Cisco IOS Benchmark Level 1 v2.2 CIS Windows XP Professional Enterprise Desktop Benchmark v2.0.1
CIS Cisco IOS v3.0.1 Level I CIS Windows XP Professional Enterprise Mobile Benchmark v2.0.1
CIS Cisco IOS v3.0.1 Level II CIS Windows XP Professional Legacy Benchmark v2.0.1
CIS Debian Benchmark v1.0 CIS Windows XP Professional SSLF Benchmark v2.0.1
CIS IBM AIX 5.3-6.1 Benchmark v1.1.0 Level I DISA STIG IIS7 7.0 Server V1R4
CIS IBM AIX 5.3-6.1 Benchmark v1.1.0 Level II DISA STIG IIS7 7.0 Site V1R4
CIS IBM DB2 8, 9, 9.5 for Linux, UNIX, and Windows Level I DISA STIG IIS7 Site V1R1
CIS IBM DB2 8, 9, 9.5 for Linux, UNIX, and Windows Level II DISA STIG Microsoft Office 2007 V4R2
CIS IIS7 Level 1 DISA STIG MSSQL2005
CIS IIS7 Level 2 DISA STIG Red Hat Enterprise Linux 5 V1R1
CIS Juniper JUNOS Level I v1.0.1 DISA STIG Red Hat Enterprise Linux 5 V1R5
CIS Juniper JUNOS Level II v1.0.1 DISA STIG Red Hat Enterprise Linux 6 V1R2
CIS Microsoft Office 2007 Level I Benchmark v1.0.0 DISA STIG Solaris 10 x86 V1R0.6
CIS Microsoft Office 2007 Level II Benchmark v1.0.0 DISA STIG Solaris 10 x86 V1R1
CIS Microsoft SQL Server 2008 R2 Database v1.0.0 DISA STIG Solaris 10 x86 V1R7
CIS MS Windows Server 2008 R2 DC v2.1.0 DISA STIG Solaris 9 x86 V1R1
CIS MS Windows Server 2008 R2 DM v2.1.0 DISA STIG Solaris 9 x86 V1R5
CIS MySQL 4.1,5.0,5.1 Unix Level 1 DISA STIG SQL Server 2012 Database Instance V1R2
CIS MySQL 4.1,5.0,5.1 Unix Level 2 DISA STIG SQL Server 2012 Database V1R2
CIS MySQL 4.1,5.0,5.1 Windows Level 1 DISA STIG VMware ESXi 5 Server STIG V1R4
CIS MySQL 4.1,5.0,5.1 Windows Level 2 DISA STIG Web Server for IIS 7.0 V1R1
CIS Oracle 11g Level 1 Benchmark for Unix DISA STIG Windows 2008 DC V6R1.10
CIS Oracle 11g Level 1 Benchmark for Windows DISA STIG Windows 2008 MS V6R1.10
CIS Oracle 11g Level 2 Benchmark for Unix DISA STIG Windows Server 2003 DC V6R1.24
CIS Oracle 11g Level 2 Benchmark for Windows DISA STIG Windows Server 2003 DC V6R1.28
CIS Oracle Benchmark for Linux DISA STIG Windows Server 2003 MS V6R1.24
CIS Oracle Benchmark for Windows DISA STIG Windows Server 2003 MS V6R1.28
CIS Red Hat Enterprise Linux 5.0-5.1 Level I Benchmark v1.1.2 DISA STIG Windows Server 2008 DC V6R1.17
CIS Red Hat Enterprise Linux 5.0-5.1 Level II Benchmark v1.1.2 DISA STIG Windows Server 2008 DC V6R1.21
CIS Red Hat Enterprise Linux 6 v1.1.0 Level 1 Benchmark DISA STIG Windows Server 2008 MS V6R1.17
CIS Red Hat Enterprise Linux 6 v1.1.0 Level 2 Benchmark DISA STIG Windows Server 2008 MS V6R1.21
CIS RHEL 7 v1.0.0 Level I DISA STIG Windows Server 2008 R2 DC V1R3
CIS RHEL 7 v1.0.0 Level II DISA STIG Windows Server 2008 R2 DC V1R7
CIS RHEL5 v2.0.0 Level I DISA STIG Windows Server 2008 R2 MS V1R3
CIS RHEL5 v2.0.0 Level II DISA STIG Windows Server 2008 R2 MS V1R7
CIS Solaris 10 v5.1.0 Level I DISA STIG Windows Server 2012 DC V1R3
CIS Solaris 10 v5.1.0 Level II DISA STIG Windows Server 2012 DM V1R3
CIS Solaris 11 11/11 v1.0.0 Level I DISA UNIX Security Checklist Linux V5 R1.30
CIS Solaris 11 11/11 v1.0.0 Level II FDCC for Internet Explorer 7 v1.2.1.0
CIS SUSE Linux Enterprise Server 9/10 FDCC for Windows Vista
CIS VMware ESX Server 3.0 Benchmark v1.0.0 FDCC for Windows Vista Firewall v1.2.1.0
CIS VMware ESX Server 3.5 Benchmark v1.2.0 FDCC for Windows Vista v1.0
CIS VMware ESX Server 4 Benchmark v1.1.0 FDCC for Windows Vista v1.2.x.0
CIS VMware ESXi 5.5 Benchmark Level 1 v1.2.0 FDCC for Windows XP
CIS VMware ESXi 5.5 Benchmark Level 2 v1.2.0 FDCC for Windows XP Firewall v1.2.1.0
CIS Windows 2000 Professional Level 2 Benchmark v2.2.1 FDCC for Windows XP v1.2.x.0 V.6
CIS Windows 2000 Server Level 2 Benchmark v2.2.1 HIPAA for AIX
CIS Windows 2003 DC Benchmark v2.0 HIPAA for Cisco IOS
CIS Windows 2003 MS Benchmark v2.0 HIPAA for HP-UX
CIS Windows 7 Enterprise Desktop Benchmark v1.0 HIPAA for Linux
CIS Windows 7 Enterprise Desktop Benchmark v1.2.0 HIPAA for Solaris
CIS Windows 7 Enterprise Laptop Benchmark v1.0 HIPAA for Windows 2000
CIS Windows 7 Enterprise Laptop Benchmark v1.2.0 HIPAA for Windows 2003
CIS Windows 7 SSLF Desktop Benchmark v1.0 HIPAA for Windows NT
CIS Windows 7 SSLF Desktop Benchmark v1.2.0 HIPAA for Windows Vista
CIS Windows 7 SSLF Laptop Benchmark v1.0 HIPAA for Windows XP
CIS Windows 7 SSLF Laptop Benchmark v1.2.0 ISO 27002 Policy for Red Hat Enterprise Linux
CIS Windows 8 v1.0.0 ISO 27002 Policy for Windows 2000 Server
CIS Windows Server 2008 Enterprise DC Benchmark v1.1.0 ISO 27002 Policy for Windows 2003 Server (Domain Controller)
AVAILABLE TRIPWIRE CCM POLICIES (CONT.)

ISO 27002 Policy for Windows 2003 Server (Member Server) Sarbanes-Oxley for HP-UX
ISO 27002 Policy for Windows Vista Sarbanes-Oxley for HP-UX Benchmark
ISO 27002 Policy for Windows XP Sarbanes-Oxley for IBM AIX 5.3-6.1
NERC Critical Infrastructure Protection for AIX 5L Sarbanes-Oxley for IBM DB2 8, 9, 9.5 for Linux, UNIX, and Windows
NERC Critical Infrastructure Protection for Cisco IOS Sarbanes-Oxley for Juniper JUNOS
NERC Critical Infrastructure Protection for Cisco PIX Sarbanes-Oxley for Linux
NERC Critical Infrastructure Protection for HP-UX 11 Sarbanes-Oxley for Microsoft Exchange Server 2007 Benchmark
NERC Critical Infrastructure Protection for RHEL Sarbanes-Oxley for Microsoft Office 2007 Benchmark
NERC Critical Infrastructure Protection for Solaris 10 Sarbanes-Oxley for Microsoft SQL Server 2000 Benchmark
NERC Critical Infrastructure Protection for Solaris 2.6 Sarbanes-Oxley for Microsoft SQL Server 2005 Benchmark
NERC Critical Infrastructure Protection for Solaris 7 Sarbanes-Oxley for Microsoft SQL Server 2008 R2 Database v1.0.0
NERC Critical Infrastructure Protection for Solaris 8 Sarbanes-Oxley for MySQL 4.1,5.0,5.1 Unix
NERC Critical Infrastructure Protection for Solaris 9 Sarbanes-Oxley for MySQL 4.1,5.0,5.1 Windows
NERC Critical Infrastructure Protection for Windows 2000 Professional Sarbanes-Oxley for Oracle 11g Benchmark Unix
NERC Critical Infrastructure Protection for Windows 2000 Server Sarbanes-Oxley for Oracle 11g Benchmark Windows
NERC Critical Infrastructure Protection for Windows NT4 Sarbanes-Oxley for Oracle Benchmark Linux
NERC Critical Infrastructure Protection for Windows Server 2003 Sarbanes-Oxley for Oracle Benchmark Windows
NERC Critical Infrastructure Protection for Windows Server 2008 Sarbanes-Oxley for Red Hat Enterprise Linux 5
NERC Critical Infrastructure Protection for Windows Vista Sarbanes-Oxley for Red Hat Enterprise Linux 6
NERC Critical Infrastructure Protection for Windows XP Sarbanes-Oxley for Red Hat Enterprise Linux Benchmark
NIST SP 800-53 For Windows XP Sarbanes-Oxley for Solaris
PCI Data Security Standard for AIX Sarbanes-Oxley for Solaris 10
PCI Data Security Standard for Check Point(tm) FireWall-1(R) Sarbanes-Oxley for Solaris 11
PCI Data Security Standard for Cisco IOS Sarbanes-Oxley for Solaris 9 Benchmark
PCI Data Security Standard for Cisco PIX Sarbanes-Oxley for SUSE Linux Enterprise Server 9/10
PCI Data Security Standard for HP-UX Sarbanes-Oxley for VMware ESX Server 3.0
PCI Data Security Standard for i5/OS Sarbanes-Oxley for VMware ESX Server 3.5
PCI Data Security Standard for Linux Sarbanes-Oxley for VMware ESX Server 4
PCI Data Security Standard for Solaris Sarbanes-Oxley for Windows 2000
PCI Data Security Standard for Windows Sarbanes-Oxley for Windows 2000 Professional
PCI Data Security Standard RHEL 7 v3.0 Sarbanes-Oxley for Windows 2000 Server
PCI Data Security Standard v2.0 for AIX Sarbanes-Oxley for Windows 2003
PCI Data Security Standard v2.0 for Check Point(tm) FireWall-1(R) Sarbanes-Oxley for Windows 2003 DC
PCI Data Security Standard v2.0 for Cisco IOS Sarbanes-Oxley for Windows 2003 MS
PCI Data Security Standard v2.0 for Cisco PIX Sarbanes-Oxley for Windows 7 Enterprise Desktop Benchmark
PCI Data Security Standard v2.0 for HP-UX Sarbanes-Oxley for Windows 7 Enterprise Laptop Benchmark
PCI Data Security Standard v2.0 for i5/OS Sarbanes-Oxley for Windows 7 SSLF Desktop Benchmark
PCI Data Security Standard v2.0 for Linux Sarbanes-Oxley for Windows 7 SSLF Laptop Benchmark
PCI Data Security Standard v2.0 for Solaris Sarbanes-Oxley for Windows 8
PCI Data Security Standard v2.0 for Windows Sarbanes-Oxley for Windows NT
PCI Data Security Standard VMware ESXi Server 5.5 v3.0 Sarbanes-Oxley for Windows Server 2008 Enterprise DC Benchmark
PCI Data Security Standard Windows 2008 R2 DC v3.0 Sarbanes-Oxley for Windows Server 2008 Enterprise MS Benchmark
PCI Data Security Standard Windows 2008 R2 DM v3.0 Sarbanes-Oxley for Windows Server 2008 SSLF DC Benchmark
PCI Data Security Standard Windows 2012 R2 DC v3.0 Sarbanes-Oxley for Windows Server 2008 SSLF MS Benchmark
PCI Data Security Standard Windows 2012 R2 DM v3.0 Sarbanes-Oxley for Windows Server 2012 Domain Controller
PCI DSS File Integrity Monitoring for AIX Sarbanes-Oxley for Windows Server 2012 Member Server
PCI DSS File Integrity Monitoring for HP-UX Sarbanes-Oxley for Windows Vista
PCI DSS File Integrity Monitoring for i5/OS Sarbanes-Oxley for Windows XP
PCI DSS File Integrity Monitoring for Linux Sarbanes-Oxley for Windows XP Professional Enterprise Desktop Benchmark
PCI DSS File Integrity Monitoring for Solaris Sarbanes-Oxley for Windows XP Professional Enterprise Mobile Benchmark
PCI DSS File Integrity Monitoring for Windows Sarbanes-Oxley for Windows XP Professional Legacy Benchmark
Sample AIX Policy Sarbanes-Oxley for Windows XP Professional SSLF Benchmark
Sample Check Point(tm) FireWall-1(R) Ruleset Policy Strict Apache Policy
Sample Cisco IOS Policy Strict Cisco IOS Policy
Sample Cisco PIX Ruleset Policy Strict Cisco PIX Policy
Sample HP-UX Policy Strict i5/OS Policy
Sample Linux Policy Strict Solaris Policy
Sample ScreenOS Policy Strict Windows 2000/NT Policy
Sample Solaris Policy Strict Windows Server 2003 Policy
Sample Windows 2000/NT Policy Strict Windows Vista Policy
Sample Windows 2003 Policy Strict Windows XP Policy
Sample Windows Vista Policy USGCB Internet Explorer 7 v2.0
Sample Windows XP Policy USGCB Internet Explorer 8
Sarbanes-Oxley for AIX USGCB RHEL5 Desktop Settings 1.0.5.0
Sarbanes-Oxley for AIX Benchmark USGCB Windows 7 Firewall v1.1
Sarbanes-Oxley for Check Point Firewall Benchmark USGCB Windows 7 v1.1
Sarbanes-Oxley for Cisco Firewall Benchmark USGCB Windows Vista Firewall v2.0
Sarbanes-Oxley for Cisco Firewall Devices ASA Benchmark USGCB Windows Vista v2.0
Sarbanes-Oxley for Cisco IOS USGCB Windows XP Firewall v2.0
Sarbanes-Oxley for Debian Benchmark USGCB Windows XP v2.0
TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM

Apache HTTP Server 2.2 (Windows) - CIS v3.1.0 Level 1 MS Windows 7 - NIST sp800-53 Rev 4 High
Apache HTTP Server 2.2 (Windows) - CIS v3.1.0 Level 2 MS Windows 7 - NIST sp800-53 Rev 4 Low
Apache HTTP Server 2.2 (Windows) - DISA v1r5 MS Windows 7 - NIST sp800-53 Rev 4 Moderate
Apache HTTP Server 2.2 (Windows) - PCI v2.0 MS Windows 7 - PCI v2.0
Apache HTTP Server 2.2 (Windows) - PCI v3.0 MS Windows 7 - PCI v3.0
Apache HTTP Server 2.2 (Windows) - PCI v3.1 MS Windows 7 - PCI v3.1
Apache Tomcat 5.5 (Windows) - CIS v1.0.0 Level 1 MS Windows 7 - SOX v1
Apache Tomcat 5.5 (Windows) - CIS v1.0.0 Level 2 MS Windows 7 - UK SPF
Apache Tomcat 5.5 (Windows) - PCI v2.0 MS Windows 7 and Windows 7 Firewall - USGCB v1.2.x.0
Apache Tomcat 6.0 (Windows) - CIS v1.0.0 Level 1 MS Windows 8 - CIS v1.0.0 Level 1
Apache Tomcat 6.0 (Windows) - CIS v1.0.0 Level 2 MS Windows 8 - CIS v1.0.0 Level 1 + Bitlocker
Apache Tomcat 6.0 (Windows) - PCI v2.0 MS Windows 8 - DISA v1r6
CentOS 6 - NERC v3 MS Windows 8 - HIPAA 2003
CentOS 6 High Security Control Catalog - CMS ARS v1.5 MS Windows 8 - IRS 1075 2014
CentOS 6 High Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA MS Windows 8 - ISO 27001:2013
CentOS 6 Low Security Control Catalog - CMS ARS v1.5 MS Windows 8 - ITSG-33 High
CentOS 6 Low Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA MS Windows 8 - ITSG-33 Low
CentOS 6 Moderate Security Control Catalog - CMS ARS v1.5 MS Windows 8 - ITSG-33 Moderate
CentOS 6 Moderate Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA MS Windows 8 - NERC CIP v5
CentOS 6.x Security Checklist (SRR) - DISA v5r1.30 MS Windows 8 - NERC v3
Microsoft Security Guide - Windows Server 2008 DM MS Windows 8 - NIST sp800-53 Rev 3 High
MS IIS 6 - ISM MS Windows 8 - NIST sp800-53 Rev 3 Low
MS IIS 6 (Web Server 2003) - PCI v2.0 MS Windows 8 - NIST sp800-53 Rev 3 Moderate
MS IIS 6 (Windows Server 2003) - CIS v1.0 MS Windows 8 - NIST sp800-53 Rev 4 High
MS IIS 6.0 - DISA v6r1.13 MS Windows 8 - NIST sp800-53 Rev 4 Low
MS IIS 6.0 (Windows Server 2003) - PCI v3.0 MS Windows 8 - NIST sp800-53 Rev 4 Moderate
MS IIS 6.0 (Windows Server 2003) - PCI v3.1 MS Windows 8 - PCI v2.0
MS IIS 7 - PCI v2.0 MS Windows 8 - PCI v3.0
MS IIS 7.0 - DISA v1r6 MS Windows 8 - PCI v3.1
MS IIS 7.0 (Windows Server 2008) - PCI v3.0 MS Windows 8 - SOX v1
MS IIS 7.0 (Windows Server 2008) - PCI v3.1 MS Windows 8.1 - CIS v2.1.0 Level 1
MS IIS 7.0-7.5 (Windows Server 2008) - CIS v1.6.0 Level 1 MS Windows 8.1 - CIS v2.1.0 Level 1 + BitLocker
MS IIS 7.0-7.5 (Windows Server 2008) - CIS v1.6.0 Level 2 MS Windows 8.1 - CIS v2.1.0 Level 2
MS IIS 8.0-8.5 (Windows Server 2012) - CIS v1.2.0 Level 1 MS Windows 8.1 - CIS v2.1.0 Level 2 + BitLocker
MS IIS 8.0-8.5 (Windows Server 2012) - CIS v1.2.0 Level 2 MS Windows 8.1 - DISA v1r6
MS IIS 8.0-8.5 (Windows Server 2012) - PCI v3.0 MS Windows 8.1 - IRS 1075 2014
MS IIS 8.0-8.5 (Windows Server 2012) - PCI v3.1 MS Windows 8.1 - NIST sp800-53 Rev 4 High
MS Internet Explorer 10 - CIS v1.0.0 Level 1 MS Windows 8.1 - NIST sp800-53 Rev 4 Low
MS Windows 7 - CIS v2.1.0 Level 1 MS Windows 8.1 - NIST sp800-53 Rev 4 Moderate
MS Windows 7 - CIS v2.1.0 Level 1 + Bitlocker MS Windows 8.1 - PCI v3.0
MS Windows 7 - CMS ARS High MS Windows 8.1 - PCI v3.1
MS Windows 7 - CMS ARS Low MS Windows Server 2003 DC - CIS v3.1.0 Level 1
MS Windows 7 - CMS ARS Moderate MS Windows Server 2003 DC - CMS ARS High
MS Windows 7 - DISA v1r16 MS Windows Server 2003 DC - CMS ARS Low
MS Windows 7 - German BSI MS Windows Server 2003 DC - CMS ARS Moderate
MS Windows 7 - HIPAA 2003 MS Windows Server 2003 DC - CNSSI 1253 C-High, I-High, A-High
MS Windows 7 - IRS 1075 2014 MS Windows Server 2003 DC - CNSSI 1253 C-High, I-High, A-Low
MS Windows 7 - ISO 27001:2005 MS Windows Server 2003 DC - CNSSI 1253 C-High, I-High, A-Moderate
MS Windows 7 - ISO 27001:2013 MS Windows Server 2003 DC - CNSSI 1253 C-High, I-Low, A-High
MS Windows 7 - ITSG-33 High MS Windows Server 2003 DC - CNSSI 1253 C-High, I-Low, A-Low
MS Windows 7 - ITSG-33 Low MS Windows Server 2003 DC - CNSSI 1253 C-High, I-Low, A-Moderate
MS Windows 7 - ITSG-33 Moderate MS Windows Server 2003 DC - CNSSI 1253 C-High, I-Moderate, A-High
MS Windows 7 - NERC CIP v5 MS Windows Server 2003 DC - CNSSI 1253 C-High, I-Moderate, A-Low
MS Windows 7 - NERC v3 MS Windows Server 2003 DC - CNSSI 1253 C-High, I-Moderate, A-Moderate
MS Windows 7 - NIST sp800-53 Rev 3 High MS Windows Server 2003 DC - CNSSI 1253 C-Low, I-High, A-High
MS Windows 7 - NIST sp800-53 Rev 3 Low MS Windows Server 2003 DC - CNSSI 1253 C-Low, I-High, A-Low
MS Windows 7 - NIST sp800-53 Rev 3 Moderate MS Windows Server 2003 DC - CNSSI 1253 C-Low, I-High, A-Moderate
TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM (CONT.)

MS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Low, A-High MS Windows Server 2003 DM - CNSSI 1253 C-High, I-Moderate, A-High
MS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Low, A-Low MS Windows Server 2003 DM - CNSSI 1253 C-High, I-Moderate, A-Low
MS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Low, A-Moderate MS Windows Server 2003 DM - CNSSI 1253 C-High, I-Moderate, A-Moderate
MS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Moderate, A-High MS Windows Server 2003 DM - CNSSI 1253 C-Low, I-High, A-High
MS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Moderate, A-Low MS Windows Server 2003 DM - CNSSI 1253 C-Low, I-High, A-Low
MS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Moderate, A-Moderate MS Windows Server 2003 DM - CNSSI 1253 C-Low, I-High, A-Moderate
MS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-High, A-High MS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Low, A-High
MS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-High, A-Low MS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Low, A-Low
MS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-High, A-Moderate MS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Low, A-Moderate
MS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Low, A-High MS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Moderate, A-High
MS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Low, A-Low MS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Moderate, A-Low
MS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Low, A-Moderate MS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Moderate, A-Moderate
MS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Moderate, A-High MS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-High, A-High
MS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Moderate, A-Low MS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-High, A-Low
MS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Moderate, A-Moderate MS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-High, A-Moderate
MS Windows Server 2003 DC - COBIT v4.1 MS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Low, A-High
MS Windows Server 2003 DC - CSA CCM v1.2 MS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Low, A-Low
MS Windows Server 2003 DC - DISA v6r1.33 MS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Low, A-Moderate
MS Windows Server 2003 DC - FedRAMP Low MS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Moderate, A-High
MS Windows Server 2003 DC - FedRAMP Moderate MS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Moderate, A-Low
MS Windows Server 2003 DC - FFIEC MS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Moderate, A-Moderate
MS Windows Server 2003 DC - German BSI MS Windows Server 2003 DM - COBIT v4.1
MS Windows Server 2003 DC - GLBA MS Windows Server 2003 DM - CSA CCM v1.2
MS Windows Server 2003 DC - IRS 1075 2014 MS Windows Server 2003 DM - DISA v6r1.33
MS Windows Server 2003 DC - ISM MS Windows Server 2003 DM - FedRAMP Low
MS Windows Server 2003 DC - ISO 27001:2005 MS Windows Server 2003 DM - FedRAMP Moderate
MS Windows Server 2003 DC - ITSG-33 High MS Windows Server 2003 DM - FFIEC
MS Windows Server 2003 DC - ITSG-33 Low MS Windows Server 2003 DM - German BSI
MS Windows Server 2003 DC - ITSG-33 Moderate MS Windows Server 2003 DM - GLBA
MS Windows Server 2003 DC - MAS TRM 2012 MS Windows Server 2003 DM - HIPAA 2003
MS Windows Server 2003 DC - NERC CIP v5 MS Windows Server 2003 DM - IRS 1075 2014
MS Windows Server 2003 DC - NERC v3 MS Windows Server 2003 DM - ISM
MS Windows Server 2003 DC - NIST sp800-53 Rev 3 High MS Windows Server 2003 DM - ISO 27001:2005
MS Windows Server 2003 DC - NIST sp800-53 Rev 3 Low MS Windows Server 2003 DM - ITSG-33 High
MS Windows Server 2003 DC - NIST sp800-53 Rev 3 Moderate MS Windows Server 2003 DM - ITSG-33 Low
MS Windows Server 2003 DC - NIST sp800-53 Rev 4 High MS Windows Server 2003 DM - ITSG-33 Moderate
MS Windows Server 2003 DC - NIST sp800-53 Rev 4 Low MS Windows Server 2003 DM - MA 201 CMR
MS Windows Server 2003 DC - NIST sp800-53 Rev 4 Moderate MS Windows Server 2003 DM - MAS TRM 2012
MS Windows Server 2003 DC - Omnibus HIPAA 2013 MS Windows Server 2003 DM - NERC CIP v5
MS Windows Server 2003 DC - PCI v2.0 MS Windows Server 2003 DM - NERC v3
MS Windows Server 2003 DC - PCI v3.0 MS Windows Server 2003 DM - NIST sp800-53 Rev 3 High
MS Windows Server 2003 DC - PCI v3.1 MS Windows Server 2003 DM - NIST sp800-53 Rev 3 Low
MS Windows Server 2003 DC - SOX v1 MS Windows Server 2003 DM - NIST sp800-53 Rev 3 Moderate
MS Windows Server 2003 DC - UK SPF MS Windows Server 2003 DM - NIST sp800-53 Rev 4 High
MS Windows Server 2003 DC Basic Server Hardening Guide MS Windows Server 2003 DM - NIST sp800-53 Rev 4 Low
MS Windows Server 2003 DC Breach Detection MS Windows Server 2003 DM - NIST sp800-53 Rev 4 Moderate
MS Windows Server 2003 DC Security Control Monitoring MS Windows Server 2003 DM - Omnibus HIPAA 2013
MS Windows Server 2003 DM - CIS v3.1.0 Level 1 MS Windows Server 2003 DM - PCI v2.0
MS Windows Server 2003 DM - CMS ARS High MS Windows Server 2003 DM - PCI v3.0
MS Windows Server 2003 DM - CMS ARS Low MS Windows Server 2003 DM - PCI v3.1
MS Windows Server 2003 DM - CMS ARS Moderate MS Windows Server 2003 DM - SOX v1
MS Windows Server 2003 DM - CNSSI 1253 C-High, I-High, A-High MS Windows Server 2003 DM - UK SPF
MS Windows Server 2003 DM - CNSSI 1253 C-High, I-High, A-Low MS Windows Server 2003 DM Basic Server Hardening Guide
MS Windows Server 2003 DM - CNSSI 1253 C-High, I-High, A-Moderate MS Windows Server 2003 DM Breach Detection
MS Windows Server 2003 DM - CNSSI 1253 C-High, I-Low, A-High MS Windows Server 2003 DM Security Control Monitoring
MS Windows Server 2003 DM - CNSSI 1253 C-High, I-Low, A-Low MS Windows Server 2008 DC - CIS v2.1.0 Level 1
MS Windows Server 2003 DM - CNSSI 1253 C-High, I-Low, A-Moderate MS Windows Server 2008 DC - CMS ARS High
TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM

MS Windows Server 2008 DC - CMS ARS Low MS Windows Server 2008 DC - SOX v1
MS Windows Server 2008 DC - CMS ARS Moderate MS Windows Server 2008 DC - UK SPF
MS Windows Server 2008 DC - CNSSI 1253 C-High, I-High, A-High MS Windows Server 2008 DC Basic Server Hardening Guide
MS Windows Server 2008 DC - CNSSI 1253 C-High, I-High, A-Low MS Windows Server 2008 DC Breach Detection
MS Windows Server 2008 DC - CNSSI 1253 C-High, I-High, A-Moderate MS Windows Server 2008 DC Security Control Monitoring
MS Windows Server 2008 DC - CNSSI 1253 C-High, I-Low, A-High MS Windows Server 2008 DM - CIS v2.1.0 Level 1
MS Windows Server 2008 DC - CNSSI 1253 C-High, I-Low, A-Low MS Windows Server 2008 DM - CMS ARS High
MS Windows Server 2008 DC - CNSSI 1253 C-High, I-Low, A-Moderate MS Windows Server 2008 DM - CMS ARS Low
MS Windows Server 2008 DC - CNSSI 1253 C-High, I-Moderate, A-High MS Windows Server 2008 DM - CMS ARS Moderate
MS Windows Server 2008 DC - CNSSI 1253 C-High, I-Moderate, A-Low MS Windows Server 2008 DM - CNSSI 1253 C-High, I-High, A-High
MS Windows Server 2008 DC - CNSSI 1253 C-High, I-Moderate, A-Moderate MS Windows Server 2008 DM - CNSSI 1253 C-High, I-High, A-Low
MS Windows Server 2008 DC - CNSSI 1253 C-Low, I-High, A-High MS Windows Server 2008 DM - CNSSI 1253 C-High, I-High, A-Moderate
MS Windows Server 2008 DC - CNSSI 1253 C-Low, I-High, A-Low MS Windows Server 2008 DM - CNSSI 1253 C-High, I-Low, A-High
MS Windows Server 2008 DC - CNSSI 1253 C-Low, I-High, A-Moderate MS Windows Server 2008 DM - CNSSI 1253 C-High, I-Low, A-Low
MS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Low, A-High MS Windows Server 2008 DM - CNSSI 1253 C-High, I-Low, A-Moderate
MS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Low, A-Low MS Windows Server 2008 DM - CNSSI 1253 C-High, I-Moderate, A-High
MS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Low, A-Moderate MS Windows Server 2008 DM - CNSSI 1253 C-High, I-Moderate, A-Low
MS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Moderate, A-High MS Windows Server 2008 DM - CNSSI 1253 C-High, I-Moderate, A-Moderate
MS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Moderate, A-Low MS Windows Server 2008 DM - CNSSI 1253 C-Low, I-High, A-High
MS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Moderate, A-Moderate MS Windows Server 2008 DM - CNSSI 1253 C-Low, I-High, A-Low
MS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-High, A-High MS Windows Server 2008 DM - CNSSI 1253 C-Low, I-High, A-Moderate
MS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-High, A-Low MS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Low, A-High
MS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-High, A-Moderate MS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Low, A-Low
MS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Low, A-High MS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Low, A-Moderate
MS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Low, A-Low MS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Moderate, A-High
MS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Low, A-Moderate MS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Moderate, A-Low
MS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Moderate, A-High MS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Moderate, A-Moderate
MS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Moderate, A-Low MS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-High, A-High
MS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Moderate, A-Moderate MS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-High, A-Low
MS Windows Server 2008 DC - COBIT v4.1 MS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-High, A-Moderate
MS Windows Server 2008 DC - COBIT v5.0 MS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Low, A-High
MS Windows Server 2008 DC - CSA CCM v1.2 MS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Low, A-Low
MS Windows Server 2008 DC - DISA v6r1.26 MS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Low, A-Moderate
MS Windows Server 2008 DC - FedRAMP Low MS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Moderate, A-High
MS Windows Server 2008 DC - FedRAMP Moderate MS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Moderate, A-Low
MS Windows Server 2008 DC - FFIEC MS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Moderate, A-Moderate
MS Windows Server 2008 DC - German BSI MS Windows Server 2008 DM - COBIT v4.1
MS Windows Server 2008 DC - HIPAA 2003 MS Windows Server 2008 DM - COBIT v5.0
MS Windows Server 2008 DC - IRS 1075 2014 MS Windows Server 2008 DM - CSA CCM v1.2
MS Windows Server 2008 DC - ISM MS Windows Server 2008 DM - DISA v6r1.26
MS Windows Server 2008 DC - ISO 27001:2005 MS Windows Server 2008 DM - FedRAMP Low
MS Windows Server 2008 DC - ISO 27001:2013 MS Windows Server 2008 DM - FedRAMP Moderate
MS Windows Server 2008 DC - ITSG-33 High MS Windows Server 2008 DM - FFIEC
MS Windows Server 2008 DC - ITSG-33 Low MS Windows Server 2008 DM - German BSI
MS Windows Server 2008 DC - ITSG-33 Moderate MS Windows Server 2008 DM - GLBA
MS Windows Server 2008 DC - MA 201 CMR MS Windows Server 2008 DM - HIPAA 2003
MS Windows Server 2008 DC - MAS TRM 2012 MS Windows Server 2008 DM - IRS 1075 2014
MS Windows Server 2008 DC - NERC CIP v5 MS Windows Server 2008 DM - ISM
MS Windows Server 2008 DC - NERC v3 MS Windows Server 2008 DM - ISO 27001:2005
MS Windows Server 2008 DC - NIST sp800-53 Rev 3 High MS Windows Server 2008 DM - ISO 27001:2013
MS Windows Server 2008 DC - NIST sp800-53 Rev 3 Low MS Windows Server 2008 DM - ITSG-33 High
MS Windows Server 2008 DC - NIST sp800-53 Rev 3 Moderate MS Windows Server 2008 DM - ITSG-33 Low
MS Windows Server 2008 DC - NIST sp800-53 Rev 4 High MS Windows Server 2008 DM - ITSG-33 Moderate
MS Windows Server 2008 DC - NIST sp800-53 Rev 4 Low MS Windows Server 2008 DM - MA 201 CMR
MS Windows Server 2008 DC - NIST sp800-53 Rev 4 Moderate MS Windows Server 2008 DM - MAS TRM 2012
MS Windows Server 2008 DC - PCI v2.0 MS Windows Server 2008 DM - NERC CIP v5
MS Windows Server 2008 DC - PCI v3.0 MS Windows Server 2008 DM - NERC v3
MS Windows Server 2008 DC - PCI v3.1 MS Windows Server 2008 DM - NIST sp800-53 Rev 3 High
TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM (CONT.)

MS Windows Server 2008 DM - NIST sp800-53 Rev 3 Low MS Windows Server 2008 R2 DC - ITSG-33 High
MS Windows Server 2008 DM - NIST sp800-53 Rev 3 Moderate MS Windows Server 2008 R2 DC - ITSG-33 Low
MS Windows Server 2008 DM - NIST sp800-53 Rev 4 High MS Windows Server 2008 R2 DC - ITSG-33 Moderate
MS Windows Server 2008 DM - NIST sp800-53 Rev 4 Low MS Windows Server 2008 R2 DC - MA 201 CMR
MS Windows Server 2008 DM - NIST sp800-53 Rev 4 Moderate MS Windows Server 2008 R2 DC - MAS TRM 2012
MS Windows Server 2008 DM - PCI v2.0 MS Windows Server 2008 R2 DC - MAS TRM 2013
MS Windows Server 2008 DM - PCI v3.0 MS Windows Server 2008 R2 DC - NERC CIP v5
MS Windows Server 2008 DM - PCI v3.1 MS Windows Server 2008 R2 DC - NERC v3
MS Windows Server 2008 DM - SOX v1 MS Windows Server 2008 R2 DC - NIST sp800-53 Rev 3 High
MS Windows Server 2008 DM - UK SPF MS Windows Server 2008 R2 DC - NIST sp800-53 Rev 3 Low
MS Windows Server 2008 DM Basic Server Hardening Guide MS Windows Server 2008 R2 DC - NIST sp800-53 Rev 3 Moderate
MS Windows Server 2008 DM Breach Detection MS Windows Server 2008 R2 DC - NIST sp800-53 Rev 4 High
MS Windows Server 2008 DM Security Control Monitoring MS Windows Server 2008 R2 DC - NIST sp800-53 Rev 4 Low
MS Windows Server 2008 R2 DC - CIS v2.1.0 Level 1 MS Windows Server 2008 R2 DC - NIST sp800-53 Rev 4 Moderate
MS Windows Server 2008 R2 DC - CMS ARS v1.5 High MS Windows Server 2008 R2 DC - PCI v2.0
MS Windows Server 2008 R2 DC - CMS ARS v1.5 Low MS Windows Server 2008 R2 DC - PCI v3.0
MS Windows Server 2008 R2 DC - CMS ARS v1.5 Moderate MS Windows Server 2008 R2 DC - PCI v3.1
MS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-High, A-High MS Windows Server 2008 R2 DC - SOX v1
MS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-High, A-Low MS Windows Server 2008 R2 DC - UK SPF
MS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-High, A-Moderate MS Windows Server 2008 R2 DC Basic Server Hardening Guide
MS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Low, A-High MS Windows Server 2008 R2 DC Breach Detection
MS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Low, A-Low MS Windows Server 2008 R2 DC Security Control Monitoring
MS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Low, A-Moderate MS Windows Server 2008 R2 DM - CIS v2.1.0 Level 1
MS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Moderate, A-High MS Windows Server 2008 R2 DM - CMS ARS v1.5 High
MS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Moderate, A-Low MS Windows Server 2008 R2 DM - CMS ARS v1.5 Low
MS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Moderate, A-Moderate MS Windows Server 2008 R2 DM - CMS ARS v1.5 Moderate
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-High, A-High MS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-High, A-High
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-High, A-Low MS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-High, A-Low
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-High, A-Moderate MS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-High, A-Moderate
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Low, A-High MS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Low, A-High
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Low, A-Low MS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Low, A-Low
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Low, A-Moderate MS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Low, A-Moderate
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-High MS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Moderate, A-High
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-Low MS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Moderate, A-Low
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-Moderate MS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Moderate, A-Moderate
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-High, A-High MS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-High, A-High
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-High, A-Low MS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-High, A-Low
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-High, A-Moderate MS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-High, A-Moderate
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-High MS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Low, A-High
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-Low MS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Low, A-Low
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-Moderate MS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Low, A-Moderate
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-High MS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-High
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-Low MS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-Low
MS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-Moderate MS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-Moderate
MS Windows Server 2008 R2 DC - COBIT v4.1 MS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-High, A-High
MS Windows Server 2008 R2 DC - COBIT v5.0 MS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-High, A-Low
MS Windows Server 2008 R2 DC - CSA CCM v1.2 MS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-High, A-Moderate
MS Windows Server 2008 R2 DC - DISA v1r16 MS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-High
MS Windows Server 2008 R2 DC - FedRAMP Low MS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-Low
MS Windows Server 2008 R2 DC - FedRAMP Moderate MS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-Moderate
MS Windows Server 2008 R2 DC - FFIEC MS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-High
MS Windows Server 2008 R2 DC - German BSI MS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-Low
MS Windows Server 2008 R2 DC - GLBA MS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-Moderate
MS Windows Server 2008 R2 DC - HIPAA 2003 MS Windows Server 2008 R2 DM - COBIT v4.1
MS Windows Server 2008 R2 DC - IRS 1075 2014 MS Windows Server 2008 R2 DM - COBIT v5.0
MS Windows Server 2008 R2 DC - ISM MS Windows Server 2008 R2 DM - CSA CCM v1.2
MS Windows Server 2008 R2 DC - ISO 27001:2005 MS Windows Server 2008 R2 DM - DISA v1r16
MS Windows Server 2008 R2 DC - ISO 27001:2013 MS Windows Server 2008 R2 DM - FedRAMP Low
TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM

MS Windows Server 2008 R2 DM - FedRAMP Moderate MS Windows Server 2012 DC - PCI v3.1
MS Windows Server 2008 R2 DM - FFIEC MS Windows Server 2012 DC - SOX v1
MS Windows Server 2008 R2 DM - German BSI MS Windows Server 2012 DC Basic Server Hardening Guide
MS Windows Server 2008 R2 DM - GLBA MS Windows Server 2012 DC Breach Detection
MS Windows Server 2008 R2 DM - HIPAA 2003 MS Windows Server 2012 DC Security Control Monitoring
MS Windows Server 2008 R2 DM - IRS 1075 2014 MS Windows Server 2012 DM - CIS v1.0.0 Level 1
MS Windows Server 2008 R2 DM - ISM MS Windows Server 2012 DM - COBIT v5.0
MS Windows Server 2008 R2 DM - ISO 27001:2005 MS Windows Server 2012 DM - DISA v1r6
MS Windows Server 2008 R2 DM - ISO 27001:2013 MS Windows Server 2012 DM - FFIEC
MS Windows Server 2008 R2 DM - ITSG-33 High MS Windows Server 2012 DM - HIPAA 2003
MS Windows Server 2008 R2 DM - ITSG-33 Low MS Windows Server 2012 DM - IRS 1075 2014
MS Windows Server 2008 R2 DM - ITSG-33 Moderate MS Windows Server 2012 DM - ISO 27001:2013
MS Windows Server 2008 R2 DM - MA 201 CMR MS Windows Server 2012 DM - ITSG-33 High
MS Windows Server 2008 R2 DM - MAS TRM 2012 MS Windows Server 2012 DM - ITSG-33 Low
MS Windows Server 2008 R2 DM - MAS TRM 2013 MS Windows Server 2012 DM - ITSG-33 Moderate
MS Windows Server 2008 R2 DM - NERC CIP v5 MS Windows Server 2012 DM - MAS TRM 2013
MS Windows Server 2008 R2 DM - NERC v3 MS Windows Server 2012 DM - NERC CIP v5
MS Windows Server 2008 R2 DM - NIST sp800-53 Rev 3 High MS Windows Server 2012 DM - NERC v3
MS Windows Server 2008 R2 DM - NIST sp800-53 Rev 3 Low MS Windows Server 2012 DM - NIST sp800-53 Rev 3 High
MS Windows Server 2008 R2 DM - NIST sp800-53 Rev 3 Moderate MS Windows Server 2012 DM - NIST sp800-53 Rev 3 Low
MS Windows Server 2008 R2 DM - NIST sp800-53 Rev 4 High MS Windows Server 2012 DM - NIST sp800-53 Rev 3 Moderate
MS Windows Server 2008 R2 DM - NIST sp800-53 Rev 4 Low MS Windows Server 2012 DM - NIST sp800-53 Rev 4 High
MS Windows Server 2008 R2 DM - NIST sp800-53 Rev 4 Moderate MS Windows Server 2012 DM - NIST sp800-53 Rev 4 Low
MS Windows Server 2008 R2 DM - PCI v2.0 MS Windows Server 2012 DM - NIST sp800-53 Rev 4 Moderate
MS Windows Server 2008 R2 DM - PCI v3.0 MS Windows Server 2012 DM - PCI v2.0
MS Windows Server 2008 R2 DM - PCI v3.1 MS Windows Server 2012 DM - PCI v3.0
MS Windows Server 2008 R2 DM - SOX v1 MS Windows Server 2012 DM - PCI v3.1
MS Windows Server 2008 R2 DM - UK SPF MS Windows Server 2012 DM - SOX v1
MS Windows Server 2008 R2 DM Basic Server Hardening Guide MS Windows Server 2012 DM Basic Server Hardening Guide
MS Windows Server 2008 R2 DM Breach Detection MS Windows Server 2012 DM Breach Detection
MS Windows Server 2008 R2 DM Security Control Monitoring MS Windows Server 2012 DM Security Control Monitoring
MS Windows Server 2012 and 2012 R2 DC - CMS ARS v1.5 High MS Windows Server 2012 R2 DC - CIS v1.1.0 Level 1
MS Windows Server 2012 and 2012 R2 DC - CMS ARS v1.5 Low MS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-High, A-High
MS Windows Server 2012 and 2012 R2 DC - CMS ARS v1.5 Moderate MS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-High, A-Low
MS Windows Server 2012 and 2012 R2 DM - CMS ARS v1.5 High MS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-High, A-Moderate
MS Windows Server 2012 and 2012 R2 DM - CMS ARS v1.5 Low MS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Low, A-High
MS Windows Server 2012 and 2012 R2 DM - CMS ARS v1.5 Moderate MS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Low, A-Low
MS Windows Server 2012 DC - CIS v1.0.0 Level 1 MS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Low, A-Moderate
MS Windows Server 2012 DC - COBIT v5.0 MS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Moderate, A-High
MS Windows Server 2012 DC - DISA v1r6 MS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Moderate, A-Low
MS Windows Server 2012 DC - FFIEC MS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Moderate, A-Moderate
MS Windows Server 2012 DC - HIPAA 2003 MS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-High, A-High
MS Windows Server 2012 DC - IRS 1075 2014 MS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-High, A-Low
MS Windows Server 2012 DC - ISO 27001:2013 MS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-High, A-Moderate
MS Windows Server 2012 DC - ITSG-33 High MS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Low, A-High
MS Windows Server 2012 DC - ITSG-33 Low MS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Low, A-Low
MS Windows Server 2012 DC - ITSG-33 Moderate MS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Low, A-Moderate
MS Windows Server 2012 DC - MAS TRM 2013 MS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-High
MS Windows Server 2012 DC - NERC CIP v5 MS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-Low
MS Windows Server 2012 DC - NERC v3 MS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-Moderate
MS Windows Server 2012 DC - NIST sp800-53 Rev 3 High MS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-High, A-High
MS Windows Server 2012 DC - NIST sp800-53 Rev 3 Low MS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-High, A-Low
MS Windows Server 2012 DC - NIST sp800-53 Rev 3 Moderate MS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-High, A-Moderate
MS Windows Server 2012 DC - NIST sp800-53 Rev 4 High MS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-High
MS Windows Server 2012 DC - NIST sp800-53 Rev 4 Low MS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-Low
MS Windows Server 2012 DC - NIST sp800-53 Rev 4 Moderate MS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-Moderate
MS Windows Server 2012 DC - PCI v2.0 MS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-High
MS Windows Server 2012 DC - PCI v3.0 MS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-Low
TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM (CONT.)

MS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-Moderate MS Windows Server 2012 R2 DM - NERC CIP v5
MS Windows Server 2012 R2 DC - COBIT v5.0 MS Windows Server 2012 R2 DM - NERC v3
MS Windows Server 2012 R2 DC - DISA v2r2 MS Windows Server 2012 R2 DM - NIST sp800-53 Rev 4 High
MS Windows Server 2012 R2 DC - FFIEC MS Windows Server 2012 R2 DM - NIST sp800-53 Rev 4 Low
MS Windows Server 2012 R2 DC - GLBA MS Windows Server 2012 R2 DM - NIST sp800-53 Rev 4 Moderate
MS Windows Server 2012 R2 DC - HIPAA 2003 MS Windows Server 2012 R2 DM - Omnibus HIPAA 2013
MS Windows Server 2012 R2 DC - IRS 1075 2014 MS Windows Server 2012 R2 DM - PCI v2.0
MS Windows Server 2012 R2 DC - ISO 27001:2013 MS Windows Server 2012 R2 DM - PCI v3.0
MS Windows Server 2012 R2 DC - MAS TRM 2013 MS Windows Server 2012 R2 DM - PCI v3.1
MS Windows Server 2012 R2 DC - NERC CIP v5 MS Windows Server 2012 R2 DM - SOX v2
MS Windows Server 2012 R2 DC - NERC v3 MS Windows Server 2012 R2 DM Basic Server Hardening Guide
MS Windows Server 2012 R2 DC - NIST sp800-53 Rev 4 High MS Windows Server 2012 R2 DM Security Control Monitoring
MS Windows Server 2012 R2 DC - NIST sp800-53 Rev 4 Low MS Windows Server R2 2012 DM Breach Detection
MS Windows Server 2012 R2 DC - NIST sp800-53 Rev 4 Moderate MS Windows XP - CIS v3.1.0 Level 1
MS Windows Server 2012 R2 DC - Omnibus HIPAA 2013 MS Windows XP - CMS ARS High
MS Windows Server 2012 R2 DC - PCI v2.0 MS Windows XP - CMS ARS Low
MS Windows Server 2012 R2 DC - PCI v3.0 MS Windows XP - CMS ARS Moderate
MS Windows Server 2012 R2 DC - PCI v3.1 MS Windows XP - DISA v6r1.27
MS Windows Server 2012 R2 DC - SOX v2 MS Windows XP - FDCC v1.2.1.0
MS Windows Server 2012 R2 DC Basic Server Hardening Guide MS Windows XP - German BSI
MS Windows Server 2012 R2 DC Breach Detection MS Windows XP - HIPAA 2003
MS Windows Server 2012 R2 DC Security Control Monitoring MS Windows XP - IRS 1075 2014
MS Windows Server 2012 R2 DM - CIS v1.1.0 Level 1 MS Windows XP - ISM
MS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-High, A-High MS Windows XP - ISO 27001:2005
MS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-High, A-Low MS Windows XP - ITSG-33 High
MS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-High, A-Moderate MS Windows XP - ITSG-33 Low
MS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Low, A-High MS Windows XP - ITSG-33 Moderate
MS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Low, A-Low MS Windows XP - NERC CIP v5
MS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Low, A-Moderate MS Windows XP - NERC v3
MS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Moderate, A-High MS Windows XP - NIST sp800-53 Rev 3 High
MS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Moderate, A-Low MS Windows XP - NIST sp800-53 Rev 3 Low
MS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Moderate, A-Moderate MS Windows XP - NIST sp800-53 Rev 3 Moderate
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-High, A-High MS Windows XP - NIST sp800-53 Rev 4 High
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-High, A-Low MS Windows XP - NIST sp800-53 Rev 4 Low
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-High, A-Moderate MS Windows XP - NIST sp800-53 Rev 4 Moderate
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Low, A-High MS Windows XP - PCI v2.0
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Low, A-Low MS Windows XP - PCI v3.0
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Low, A-Moderate MS Windows XP - PCI v3.1
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-High MS Windows XP - SOX v1
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-Low MS Windows XP - UK SPF
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-Moderate Novell SUSE 10 - HIPAA Title II, Part 164, Subpart C (2003)
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-High, A-High Novell SUSE 10 - NERC CIP v5
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-High, A-Low Novell SUSE 10 - NERC v3
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-High, A-Moderate Novell SUSE 10 Basic Server Hardening Guide
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-High Novell SUSE 10 Breach Detection
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-Low Novell SUSE 10 Control Objectives - COBIT v4.1
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-Moderate Novell SUSE 10 Control Objectives - SOX v1
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-High Novell SUSE 10 Data Security Standard Mapping - PCI v2.0
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-Low Novell SUSE 10 High Security Control Catalog - CMS ARS
MS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-Moderate Novell SUSE 10 High Security Control Catalog - ITSG-33
MS Windows Server 2012 R2 DM - COBIT v5.0 Novell SUSE 10 High Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA
MS Windows Server 2012 R2 DM - DISA v2r2 Novell SUSE 10 ISO/IEC 27001:2005 ISMS Controls
MS Windows Server 2012 R2 DM - FFIEC Novell SUSE 10 Low Security Control Catalog - CMS ARS
MS Windows Server 2012 R2 DM - GLBA Novell SUSE 10 Low Security Control Catalog - ITSG-33
MS Windows Server 2012 R2 DM - HIPAA 2003 Novell SUSE 10 Low Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA
MS Windows Server 2012 R2 DM - IRS 1075 2014 Novell SUSE 10 Moderate Security Control Catalog - CMS ARS
MS Windows Server 2012 R2 DM - ISO 27001:2013 Novell SUSE 10 Moderate Security Control Catalog - ITSG-33
MS Windows Server 2012 R2 DM - MAS TRM 2013 Novell SUSE 10 Moderate Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA
TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM

Novell SUSE 10 Security Checklist (SRR) - DISA v5r1.30 RHEL 5 C-Moderate, I-Moderate, A-Low - CNSSI 1253
Novell SUSE 10 Security Control Monitoring RHEL 5 C-Moderate, I-Moderate, A-Moderate - CNSSI 1253
Novell SUSE 10.0 Enterprise Server Linux Benchmark - CIS v2.0 RHEL 5 Compliance Checklist - MAS TRM 2008
Novell SUSE 11 Control Objectives - COBIT v5.0 RHEL 5 Control Objectives - COBIT v4.1
Novell SUSE 11 Control Objectives - SOX v2 RHEL 5 Control Objectives - SOX v1
Novell SUSE 11 Data Security Standard Mapping - PCI v3.0 RHEL 5 Data Security Standard Mapping - PCI v2.0
Novell SUSE 11 Data Security Standard Mapping - PCI v3.1 RHEL 5 Data Security Standard Mapping - PCI v3.0
Novell SUSE 11 High Security Control Catalog - CMS ARS RHEL 5 Data Security Standard Mapping - PCI v3.1
Novell SUSE 11 High Security Control Catalog - ITSG-33 RHEL 5 High Security Control Catalog - CMS ARS
Novell SUSE 11 High Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA RHEL 5 High Security Control Catalog - ITSG-33
Novell SUSE 11 High Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA RHEL 5 High Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA
Novell SUSE 11 Low Security Control Catalog - CMS ARS RHEL 5 High Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA
Novell SUSE 11 Low Security Control Catalog - ITSG-33 RHEL 5 ISO/IEC 27001:2005 ISMS Controls
Novell SUSE 11 Low Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA RHEL 5 Low Security Control Catalog - CMS ARS
Novell SUSE 11 Low Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA RHEL 5 Low Security Control Catalog - ITSG-33
Novell SUSE 11 Moderate Security Control Catalog - CMS ARS RHEL 5 Low Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA
Novell SUSE 11 Moderate Security Control Catalog - ITSG-33 RHEL 5 Low Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA
Novell SUSE 11 Moderate Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA RHEL 5 Moderate Security Control Catalog - CMS ARS
Novell SUSE 11 Moderate Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA RHEL 5 Moderate Security Control Catalog - ITSG-33
Novell SUSE 11 Security Checklist (SRR) - DISA v5r1.30 RHEL 5 Moderate Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA
Novell SUSE 11.0 Enterprise Server Linux Benchmark - CIS v1.0.0 RHEL 5 Moderate Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA
Novell SUSE Linux Enterprise Server 11 SP2 RHEL 5 Security Control Monitoring
RHEL 5 - FFIEC RHEL 5 STIG - DISA v1r6
RHEL 5 - German BSI IT Security Guidelines RHEL 6 - FFIEC
RHEL 5 - GLBA RHEL 6 - HIPAA Title II, Part 164, Subpart C (2003)
RHEL 5 - HIPAA Title II, Part 164, Subpart C (2003) RHEL 6 - NERC CIP v5
RHEL 5 - ISM RHEL 6 - NERC v3
RHEL 5 - NERC v3 RHEL 6 Basic Server Hardening Guide
RHEL 5 - SoGP RHEL 6 Benchmark - CIS v1.3.0
RHEL 5 - UK SPF v4.0 RHEL 6 Breach Detection
RHEL 5 Basic Server Hardening Guide RHEL 6 Compliance Checklist - MAS TRM 2013
RHEL 5 Benchmark - CIS v2.1.0 RHEL 6 Control Objectives - COBIT v5.0
RHEL 5 Breach Detection RHEL 6 Control Objectives - SOX v2
RHEL 5 C-High, I-High, A-High - CNSSI 1253 RHEL 6 Data Security Standard Mapping - PCI v2.0
RHEL 5 C-High, I-High, A-Low - CNSSI 1253 RHEL 6 Data Security Standard Mapping - PCI v3.0
RHEL 5 C-High, I-High, A-Moderate - CNSSI 1253 RHEL 6 Data Security Standard Mapping - PCI v3.1
RHEL 5 C-High, I-Low, A-High - CNSSI 1253 RHEL 6 High Security Control Catalog - CMS ARS v1.5
RHEL 5 C-High, I-Low, A-Low - CNSSI 1253 RHEL 6 High Security Control Catalog - ITSG-33
RHEL 5 C-High, I-Low, A-Moderate - CNSSI 1253 RHEL 6 High Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA
RHEL 5 C-High, I-Moderate, A-High - CNSSI 1253 RHEL 6 High Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA
RHEL 5 C-High, I-Moderate, A-Low - CNSSI 1253 RHEL 6 IRS Publication 1075 (2014)
RHEL 5 C-High, I-Moderate, A-Moderate - CNSSI 1253 RHEL 6 ISO/IEC 27001:2013 ISMS Controls
RHEL 5 C-Low, I-High, A-High - CNSSI 1253 RHEL 6 Low Security Control Catalog - CMS ARS v1.5
RHEL 5 C-Low, I-High, A-Low - CNSSI 1253 RHEL 6 Low Security Control Catalog - FedRAMP Revision 4
RHEL 5 C-Low, I-High, A-Moderate - CNSSI 1253 RHEL 6 Low Security Control Catalog - ITSG-33
RHEL 5 C-Low, I-Low, A-High - CNSSI 1253 RHEL 6 Low Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA
RHEL 5 C-Low, I-Low, A-Low - CNSSI 1253 RHEL 6 Low Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA
RHEL 5 C-Low, I-Low, A-Moderate - CNSSI 1253 RHEL 6 Moderate Security Control Catalog - CMS ARS v1.5
RHEL 5 C-Low, I-Moderate, A-High - CNSSI 1253 RHEL 6 Moderate Security Control Catalog - FedRAMP Revision 4
RHEL 5 C-Low, I-Moderate, A-Low - CNSSI 1253 RHEL 6 Moderate Security Control Catalog - ITSG-33
RHEL 5 C-Low, I-Moderate, A-Moderate - CNSSI 1253 RHEL 6 Moderate Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA
RHEL 5 C-Moderate, I-High, A-High - CNSSI 1253 RHEL 6 Moderate Security Control Catalog - NIST SP 800-53 Rev 4 - FISMA
RHEL 5 C-Moderate, I-High, A-Low - CNSSI 1253 RHEL 6 Security Control Monitoring
RHEL 5 C-Moderate, I-High, A-Moderate - CNSSI 1253 RHEL 6 STIG - DISA v1r6
RHEL 5 C-Moderate, I-Low, A-High - CNSSI 1253 RHEL 7 Control Objectives - SOX v2
RHEL 5 C-Moderate, I-Low, A-Low - CNSSI 1253 RHEL 7 - FFIEC
RHEL 5 C-Moderate, I-Low, A-Moderate - CNSSI 1253 RHEL 7 - HIPAA Title II, Part 164, Subpart C (2003)
RHEL 5 C-Moderate, I-Moderate, A-High - CNSSI 1253 RHEL 7 Benchmark - CIS v1.0.0
TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM (CONT.)

RHEL 7 Control Objectives - COBIT v5.0


RHEL 7 Data Security Standard Mapping - PCI v3.0
RHEL 7 Data Security Standard Mapping - PCI v3.1
Tripwire Best Practices/Operational Policy for Microsoft IIS v6 Web Server 2003
Tripwire Policy Sampler for MS IIS 6 (Web Server 2003)
Tripwire Policy Sampler for MS Windows 7
Tripwire Policy Sampler for MS Windows Server 2003
Tripwire Policy Sampler for MS Windows Server 2008 Domain Member
Tripwire Policy Sampler for MS Windows Server 2012 Domain Member
Tripwire Policy Sampler for MS Windows XP
Using Windows XP in High Security Environments - Implementing
a Restricted Execution Model for Windows XP - UKCG

SUPPORTED PLATFORMS
»»Apache 2
»»Check Point Firewall
»»Cisco ASA
»»Cisco IOS 11-15
»»Cisco PIX
»»DB2
»»Debian
»»Fedora 7-14
»»HP-UX 10.20-11
»»IBM AIX 4.3-6
»»IBM i5 OS
»»Juniper Network Infrastructure
»»McAfee VirusScan
»»Microsoft Active Driectory
»»Microsoft Exchange Server 2007
»»Microsoft IIS 6-7.5
»»Microsoft Office 2007
»»Microsoft SQL Server 2000-2012
»»MySQL 4.1-5.1
»»Oracle 9i-12c
»»PatchLink Update Agent
»»RHEL 4-7
»»Solaris 7-11
»»SUSE 9.3-11
»»Symantec Antivirus
»»Trend Micro Antivirus
»»VMware ESX Server 3.0-5.x
»»VMware ESXi 3.5-5.x
»»Windows Server 2000-2012
»»Windows XP-8
u Tripwire is a leading provider of endpoint detection and response, security, compliance and IT operation solutions for
enterprises, service providers and government agencies. Tripwire solutions are based on high-fidelity asset visibility and
deep endpoint intelligence combined with business context; together these solutions integrate and automate security and
IT operations. Tripwire’s portfolio of enterprise-class solutions includes configuration and policy management, file integrity
monitoring, vulnerability management, log management, and reporting and analytics. Learn more at tripwire.com u

SECURITY NEWS, TRENDS AND INSIGHTS AT TRIPWIRE.COM/BLOG u FOLLOW US @TRIPWIREINC ON TWITTER

©2016 Tripwire, Inc. Tripwire is a registered trademark of Tripwire, Inc.


All other product and company names are property of their respective owners. All rights reserved. TCCMPPS5161a 2015Q4

Potrebbero piacerti anche