[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:94845
The owner of 'csh init' files must be root or as appropriate. Use the command chown root /etc/csh.cshrc /etc/csh.login /etc/csh.logout to change the owner as appropriate.

oval:org.secpod.oval:def:94852
The group of the /etc/syslog.conf file must be wheel. The syslog.conf file is the configuration file for the syslogd(8) program. It consists of lines with two fields: the selector field which specifies the types of messages and priorities to which the line applies, and an action field which specifie ...

oval:org.secpod.oval:def:94807
This control ensures that system and security updates are installed after they are available from Apple. According to the benchmark (macOS), staying up to date on patches is necessary to reduce the risk of vulnerabilities being exploited.

oval:org.secpod.oval:def:94814
Apples File Sharing feature uses a combination of SMB (Windows sharing) and AFP (Mac sharing). According to the benchmark (macOS), by disabling file sharing, the risk of unauthorized access to files stored on the system can be reduced.

oval:org.secpod.oval:def:94888
Setting an inactivity interval for the screensaver prevents unauthorized persons from viewing a system left unattended for an extensive period of time.

oval:org.secpod.oval:def:94880
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be dete ...

oval:org.secpod.oval:def:94885
Any changes to the hardware, software, and/or firmware components of the information system and/or application can potentially have significant effects on the overall security of the system. Accordingly, software defined by the organization as critical must be signed with a certificate that is recog ...

oval:org.secpod.oval:def:94863
The group of bash 'init' files must be wheel. /etc/profile it is used to set system wide environmental variables on users shells. /etc/bashrc file is meant for setting command aliases and functions used by bash shell users. Use the command chgrp wheel /etc/bashrc /etc/profile to change group owner a ...

oval:org.secpod.oval:def:94876
Audit records should never be changed except by the system daemon posting events. Records may be viewed or extracts manipulated but the authoritative files should be protected from unauthorized changes.

oval:org.secpod.oval:def:94858
The group of the /etc/services file must be wheel. The services file contains information regarding the known services available in the DARPA Internet. For each service a single line should be present with the following information: official service name, port number, protocol name, aliases.

oval:org.secpod.oval:def:94855
The default global umask setting must be set to '027' for user applications. The setting '027' ensures that user created files and directories will be readable, but not writable, by users that share the same group id. Users with a different group id will not be able to read or write those files. Thi ...

oval:org.secpod.oval:def:94827
ICMP redirects are broadcast in order to reshape network traffic. A malicious user could use the system to send fake redirect packets and try to force all network traffic to pass through a network sniffer. Disabling ICMP redirect broadcasts mitigates this risk.

oval:org.secpod.oval:def:94831
The audit service must be configured to require that records are kept for 7 days or longer before deletion when there is no central audit record storage facility. When expire-after is set to 7d, the audit service will not delete audit logs until the log data is at least 7 days old.

oval:org.secpod.oval:def:94810
Secure Keyboard Entry prevents other applications on the system and/or network from detecting and recording what is typed into Terminal. Enabling this feature can minimize the risk of a key logger identifying the keys entered into the Terminal

oval:org.secpod.oval:def:94784
Remote login service _MUST_ be configured to display a policy banner at login. Displaying a standardized and approved use notification before granting access to the operating system ensures that users are provided with privacy and security notification verbiage that is consistent with applicable fed ...

oval:org.secpod.oval:def:94779
Enforce Smartcard Authentication for SSH

oval:org.secpod.oval:def:94865
The audit service should shut down the computer if it is unable to audit system events. Once audit failure occurs, user and system activity is no longer recorded and malicious activity could go undetected. Audit processing failures include: software/hardware errors; failures in the audit capturing m ...

oval:org.secpod.oval:def:94871
To prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems. Operating system ...

oval:org.secpod.oval:def:94870
Internet Protocol version 6 (IPv6) provides a new Internet layer of the TCP/IP protocol suite that replaces Internet Protocol version 4 (IPv4) and provides many benefits. If you are NOT using IPv6 disable it.

oval:org.secpod.oval:def:94824
The sudo command lets the user run programs as the root user, granting them high levels of configurability within the system. The sudo command stays logged in as the root user for five minutes before timing out and re-requesting a password. This five-minute window should be eliminated since it leave ...

oval:org.secpod.oval:def:94821
The root account should be disabled on all macOS systems, and a separate administrator 2252 account should be established for each person who will be performing regular administrative tasks.

oval:org.secpod.oval:def:94815
When Printer Sharing is enabled, the computer is established as a print server to accept print jobs from other computers. Disabling Printer Sharing mitigates the risk of attackers attempting to exploit the print server to gain access to the system. Using dedicated print servers or direct IP printing ...

oval:org.secpod.oval:def:94787
SSH _MUST_ be configured with an Active Server Alive Maximum Count set to 900 or less. Setting the Active Server Alive Maximum Count to 900 second will log users out after a 15-minute interval of inactivity.

oval:org.secpod.oval:def:94883
The macOS system must enforce the limit of time for failed login reset after the account locked out by providing invalid logon attempts by the user.

oval:org.secpod.oval:def:94770
The audit service _MUST_ be configured to create log files that are readable only by the root user and group wheel. To achieve this, audit log files _MUST_ be configured to mode 440 or less permissive; thereby preventing normal users from reading, modifying or deleting audit logs.

oval:org.secpod.oval:def:94862
The owner of bash 'init' files must be root. /etc/profile it is used to set system wide environmental variables on users shells. /etc/bashrc file is meant for setting command aliases and functions used by bash shell users. Use chown root /etc/bashrc /etc/profile to to change the owner as appropriate ...

oval:org.secpod.oval:def:94875
The SSH idle timeout interval should be set to an appropriate value.

oval:org.secpod.oval:def:94823
Allowing guests to connect to shared folders lets users access such folders from different computers on a network. Not allowing guests to connect to shared folders mitigates the risk of an untrusted user doing basic reconnaissance and gaining unauthorized access to the system.

oval:org.secpod.oval:def:94839
The group of csh init files must be wheel. Use the command chown :0 /etc/csh.cshrc /etc/csh.login /etc/csh.logout to change the group owner as appropriate.

oval:org.secpod.oval:def:94808
This setting allows macOS updates to be installed automatically once they are available from Apple. Because patches need to be applied as soon as possible, allowing for automatic updates ensures that the users device is updated in a timely manner rather than be left vulnerable to additional security ...

oval:org.secpod.oval:def:94811
The default global umask setting must be set to '027' for user applications. The setting '027' ensures that user created files and directories will be readable, but not writable, by users that share the same group id. Users with a different group id will not be able to read or write those files. Thi ...

oval:org.secpod.oval:def:94783
System use notifications are required only for access via login interfaces with human users and are not required when such human interfaces do not exist. The policy banner will show if a "PolicyBanner.rtf" or "PolicyBanner.rtfd" exists in the "/Library/Security" folder.

oval:org.secpod.oval:def:94788
Limit the ciphers to those which are FIPS-approved and only use ciphers in counter (CTR) mode.

oval:org.secpod.oval:def:94790
If the system does not require Trivial File Transfer Protocol (TFTP), support it is non-essential and _MUST_ be disabled. The information system _MUST_ be configured to provide only essential capabilities. Disabling TFTP helps prevent the unauthorized connection of devices and the unauthorized trans ...

oval:org.secpod.oval:def:94767
The audit log files _MUST_ not contain access control lists (ACLs).This rule ensures that audit information and audit files are configured to be readable and writable only by system administrators, thereby preventing unauthorized access, modification, and deletion of files.

oval:org.secpod.oval:def:94867
When automatic logins are enabled, the default user account is automatically logged in at boot time without prompting the user for a password. Even if the screen is later locked, a malicious user would be able to reboot the computer in order to log in. Disabling automatic logins mitigates this risk.

oval:org.secpod.oval:def:94872
Bonjour is an auto-discovery mechanism for TCP/IP devices that enumerate devices and services within a local subnet. DNS on macOS is integrated with Bonjour and should not be turned off, but the Bonjour advertising service can be disabled.

oval:org.secpod.oval:def:94850
The permissions of the /etc/services file must be 0644 or less. The services file contains information regarding the known services available in the DARPA Internet. For each service a single line should be present with the following information: official service name, port number, protocol name, ali ...

oval:org.secpod.oval:def:94826
The sudo command must be configured to prompt for the administrator user's password at least once in each newly opened Terminal window or remote login session, as this prevents a malicious user from taking advantage of an unlocked computer or an abandoned login session to bypass the normal password ...

oval:org.secpod.oval:def:94837
The permissions of csh init files must be 644 or as appropriate. Use the command chmod 644 /etc/csh.cshrc /etc/csh.login /etc/csh.logout to set permissions of csh init files or as appropriate.

oval:org.secpod.oval:def:94768
The audit log folder _MUST_ not contain access control lists (ACLs).Audit logs contain sensitive data about the system and users. This rule ensures that the audit service is configured to create log folders that are readable and writable only by system administrators in order to prevent normal users ...

oval:org.secpod.oval:def:94775
The audit log folder _MUST_ be configured to mode 700 or less permissive so that only the root user is able to read, write, and execute changes to folders. Because audit logs contain sensitive data about the system and users, the audit service _MUST_ be configured to mode 700 or less permissive; the ...

oval:org.secpod.oval:def:94864
IP forwarding for IPv4 must not be enabled, unless the system is a router, as only authorized systems should be permitted to operate as routers.

oval:org.secpod.oval:def:94873
It is important that a system has the newest updates downloaded so that they can be applied.

oval:org.secpod.oval:def:94846
Remote access services, such as those providing remote access to network devices and information systems, increase risk and expose those systems to possible cyber attacks, so all remote access should be closely monitored and audited. Only authorized users should be permitted to remotely access DoD n ...

oval:org.secpod.oval:def:94857
Hide or display the sleep, restart, and shutdown buttons, in the login window. In loginwindow.plist, set the PowerOffDisabled key = true to hide the buttons. If the key does not exist, buttons are displayed.

oval:org.secpod.oval:def:94830
The system must allow only applications downloaded from the App Store to run. Gatekeeper settings must be configured correctly to only allow the system to run applications downloaded from the Mac App Store. Administrator users will still have the option to override these settings on a per app basis. ...

oval:org.secpod.oval:def:94812
Screen sharing is a feature that lets computers on the same network connect to one another and to display the same screen. While sharing screens, the user can control the actions on that computer. The benchmark states that disabling screen sharing mitigates the risk of remote connections being made ...

oval:org.secpod.oval:def:94796
The main use case for Mac computers is as mobile user endpoints. P2P sharing services should not be enabled on laptops that are using untrusted networks. Content Caching can allow a computer to be a server for local nodes on an untrusted network. While there are certainly logical controls that could ...

oval:org.secpod.oval:def:94881
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside of the configured acceptable a ...

oval:org.secpod.oval:def:94778
The system _MUST_ be configured such that, when the su command is used, multifactor authentication is enforced. All users _MUST_ go through multifactor authentication to prevent unauthenticated access and potential compromise to the system.

oval:org.secpod.oval:def:94877
Enabling Show Wi-Fi status in menu bar is a security awareness method that helps mitigate public area wireless exploits by making the user aware of their wireless connectivity status.

oval:org.secpod.oval:def:94878
The SSH idle timeout interval should be set to an appropriate value.

oval:org.secpod.oval:def:94844
The permissions of bash 'init' files must be 444 or as appropriate. /etc/profile it is used to set system wide environmental variables on users shells. /etc/bashrc file is meant for setting command aliases and functions used by bash shell users.

oval:org.secpod.oval:def:94833
ICMP Timestamp requests reveal information about the system and can be used to determine which operating system is installed. Precise time data can also be used to launch time based attacks against the system. Configuring the system to drop incoming ICMPv4 timestamp requests mitigates these risks.

oval:org.secpod.oval:def:94838
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that deter ...

oval:org.secpod.oval:def:94800
Organizations should manage user privacy settings on managed devices to align with organizational policies and user data protection requirements. Uses will see generic advertising rather than targeted advertising. Apple warns that this will reduce the number of relevant ads. Personalized Ads should ...

oval:org.secpod.oval:def:94818
The wake for network access feature enables other users to access a computers shared resources even if the computer is in sleep mode. The macOS benchmark states disabling the wake for network access feature could mitigate the risk of an attacker remotely waking the system to gain access to it

oval:org.secpod.oval:def:94769
Audit log files _MUST_ have the group set to wheel. The audit service _MUST_ be configured to create log files with the correct group ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and users. If log files are set to be readable and writa ...

oval:org.secpod.oval:def:94772
The audit system _MUST_ be configured to record enforcement actions of access restrictions, including failed program execute (-ex) attempts.

oval:org.secpod.oval:def:94780
A deny-all and allow-by-exception firewall policy _MUST_ be employed for managing connections to other systems. Organizations _MUST_ ensure the built-in packet filter firewall is configured correctly to employ the default deny rule. Failure to restrict network connectivity to authorized systems perm ...

oval:org.secpod.oval:def:94879
Library Validation protects processes from loading arbitrary libraries, root from becoming more powerful. Running without Library Validation on a production system runs the risk of the modification of system binaries or code injection of system processes that would otherwise be protected by Library ...

oval:org.secpod.oval:def:94847
The owner of the audit logs must be root or as appropriate.

oval:org.secpod.oval:def:94843
The setting controls whether local user accounts are visible in the login window. In loginwindow.plist, set the SHOWFULLNAME key = true to hide local user accounts. If the key does not exist, user accounts are displayed.

oval:org.secpod.oval:def:94856
The owner of the /etc/services file must be root. The services file contains information regarding the known services available in the DARPA Internet. For each service a single line should be present with the following information: official service name, port number, protocol name, aliases.

oval:org.secpod.oval:def:94836
An attacker might attempt to log in as an authorized user, through stolen credentials, unpatched exploits, or brute force attempts to guess a valid username and password. If a user is attempting to log in to a system at an unusual time, or if there are many failed attempts, there is a possibility th ...

oval:org.secpod.oval:def:94832
ICMP redirects are broadcast in order to reshape network traffic. A malicious user could craft fake redirect packets and try to force all network traffic to pass through a network sniffer. If the system is not configured to ignore these packets, it could be susceptible to this kind of attack.

oval:org.secpod.oval:def:94817
DVD or CD sharing allows other users to remotely access the systems optical drive. Disabling this feature will minimize the risk of an attacker accessing the optical drive and using it as a vector to expose sensitive data.

oval:org.secpod.oval:def:94794
Over time passwords can be captured by third parties through mistakes, phishing attacks, third party breaches or merely brute force attacks. To reduce the risk of exposure and to decrease the incentives of password reuse, users must reset passwords periodically.

oval:org.secpod.oval:def:94884
It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional at ...

oval:org.secpod.oval:def:94868
Bluetooth Sharing must be disabled. Bluetooth sharing allows users to wirelessly transmit files between Mac OS X and Bluetooth-enabled devices, including personally owned cell phones and tablets. A malicious user might introduce viruses or malware onto the system or extract sensitive files. Disablin ...

oval:org.secpod.oval:def:94848
The group of the audit logs must be wheel. The audit files are under /var/audit; set the group for each via chgrp.

oval:org.secpod.oval:def:94842
If events associated with non-local administrative access or diagnostic sessions are not logged, a major tool for assessing and investigating attacks would not be available. This requirement addresses auditing-related issues associated with maintenance tools used specifically for diagnostic and repa ...

oval:org.secpod.oval:def:94822
The Guest account, a special managed account, is considered a security vulnerability in most situations because it has no password associated with it.

oval:org.secpod.oval:def:94820
A custom message that can be displayed at the lock screen and FileVault login screen. Often used to warn people of permitted system actions and possible legal consequences of misuse. The CIS benchmark (macOS) states that displaying an access warning may reduce an attackers tendency to access the sys ...

oval:org.secpod.oval:def:94802
Remote access sessions _MUST_ use encrypted methods to protect unauthorized individuals from gaining access.

oval:org.secpod.oval:def:94804
Limit the ciphers to those which are FIPS-approved and only use ciphers in counter (CTR) mode.

oval:org.secpod.oval:def:94805
Enabling stealth mode prevents the computer from responding to probing requests. The computer still answers incoming requests for authorized apps. Unexpected requests, such as ICMP (ping) are ignored.

oval:org.secpod.oval:def:94819
A custom message that can be displayed at the lock screen and FileVault login screen. Often used to warn people of permitted system actions and possible legal consequences of misuse. The CIS benchmark (macOS) states that displaying an access warning may reduce an attackers tendency to access the sys ...

oval:org.secpod.oval:def:94792
The macOS _MUST_ be configured to disable accounts after 35 days of inactivity. This rule prevents malicious users from making use of unused accounts to gain access to the system while avoiding detection.

oval:org.secpod.oval:def:94798
Disabling Internet Sharing reduces the remote attack surface of the system. Internet sharing allows the computer to function as a router and other computers to use it for access. This can expose both the computer itself and the networks it is accessing to unacceptable access from unapproved devices.

oval:org.secpod.oval:def:94797
Hot Corners can be configured to disable the screen saver by moving the mouse cursor to a corner of the screen. Setting a hot corner to disable the screen saver poses a potential security risk since an unauthorized person could use this to bypass the login screen and gain access to the system.

oval:org.secpod.oval:def:94776
The audit service must be configured to immediately print messages to the console or email administrator users when an auditing failure occurs. It is critical for the appropriate personnel to be made aware immediately if a system is at risk of failing to process audit logs as required. Without a rea ...

oval:org.secpod.oval:def:94777
The system _MUST_ be configured to enforce multifactor authentication. All users _MUST_ go through multifactor authentication to prevent unauthenticated access and potential compromise to the system.

oval:org.secpod.oval:def:94866
Firewall logging must be enabled. This ensures that malicious network activity will be logged to the system. This requirement is NA if HBSS is used.

oval:org.secpod.oval:def:94874
Enabling Show Bluetooth status in menu bar is a security awareness method that helps understand the current state of Bluetooth, including whether it is enabled, Discoverable, what paired devices exist and are currently active.

oval:org.secpod.oval:def:94859
Infrared [IR] kernel support must be disabled to prevent users from controlling the system with IR devices. By default, if IR is enabled, the system will accept IR control from any remote.

oval:org.secpod.oval:def:94825
A filename extension is a suffix added to a base filename that indicates the base filenames file format. Visible filename extensions allow for the user to identify file types and the applications that files are associated with. It would help in identifying malicious files

oval:org.secpod.oval:def:94828
A source-routed packet attempts to specify the network path that the system should take. If the system is not configured to block the sending of source-routed packets, an attacker can redirect the system's network traffic.

oval:org.secpod.oval:def:94806
Automatically checking for updates makes it easier for the user to know when updates are available. It is important that a system has the newest updates applied to prevent unauthorized persons from exploiting identified vulnerabilities.

oval:org.secpod.oval:def:94789
Ensure only strong MAC algorithms are used

oval:org.secpod.oval:def:94786
SSH _MUST_ be configured with an Active Server Alive Maximum Count set to zero. Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unatte ...

oval:org.secpod.oval:def:94795
The macOS _MUST_ be configured to require at least one lower-case character and one upper-case character, when a password is created. This rule enforces password complexity by requiring users to set passwords that are less vulnerable to malicious users.

oval:org.secpod.oval:def:94793
The account lockout threshold specifies the amount of times a user can enter an incorrect password before a lockout will occur. Ensure that a lockout threshold is part of the password policy on the computer. The account lockout feature mitigates brute-force password attacks on the system.

oval:org.secpod.oval:def:94882
Unapproved mechanisms for authentication to the cryptographic module are not verified, and therefore cannot be relied upon to provide confidentiality or integrity, resulting in the compromise of DoD data. Operating systems using encryption are required to use FIPS-compliant mechanisms for authentica ...

oval:org.secpod.oval:def:94886
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity or strength is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor in determining how long ...

oval:org.secpod.oval:def:94840
Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed periodically.One method of minimizing this risk is to use complex passwords and periodically change them. If the operating system does not limit the lifetime of passwords and force users to change ...

oval:org.secpod.oval:def:94834
A source-routed packet attempts to specify the network path the packet should take. If the system is not configured to block the incoming source-routed packets, an attacker can redirect the system's network traffic. Configuring the system to drop incoming source-routed IPv4 packets mitigates this ri ...

oval:org.secpod.oval:def:94803
Ensure only strong MAC algorithms are used

oval:org.secpod.oval:def:94801
If the system does not require Remote Apple Events, support for Apple Remote Events is non-essential and _MUST_ be disabled. The information system _MUST_ be configured to provide only essential capabilities. Disabling Remote Apple Events helps prevent the unauthorized connection of devices, the una ...

oval:org.secpod.oval:def:94816
NFS sharing could be enabled to allow someone on another computer to mount shares and gain access to information from the users computer. File serving should not be done from a user desktop, dedicated servers should be used. Open ports make it easier to exploit the computer.

oval:org.secpod.oval:def:94781
The system _MUST_ be configured to prevent access to other users home folders. The default behavior of macOS is to allow all valid users access to the the top level of every other users home folder while restricting access only to the Apple default folders within.

oval:org.secpod.oval:def:94785
SSH warning banner should be enabled (and dependencies are met).

oval:org.secpod.oval:def:94799
Location Services _MUST_ be disabled. The information system _MUST_ be configured to provide only essential capabilities. Disabling Location Services helps prevent the unauthorized connection of devices, unauthorized transfer of information, and unauthorized tunneling.

oval:org.secpod.oval:def:94887
External writable media devices must be disabled for users. External USB devices are a potential vector for malware and can be used to exfiltrate sensitive data if an approved data-loss prevention (DLP) solution is not installed.

oval:org.secpod.oval:def:94773
Audit log Folders _MUST_ have the group set to wheel. The audit service _MUST_ be configured to create log files with the correct group ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and users. If log files are set to be readable and wri ...

oval:org.secpod.oval:def:94860
Administrator users must never log in directly as root. To assure individual accountability and prevent unauthorized access, logging in as root over a remote connection must be disabled. Administrators should only run commands as root after first authenticating with their individual user names and p ...

oval:org.secpod.oval:def:94849
Controls when, and if, a password hint is given the user, based on the number of failed login attempts. In loginwindow.plist, set the RetriesUntilHint key = X to show a hint after X login failures, or set the key = 0 to disable hints.

oval:org.secpod.oval:def:94841
By auditing access restriction enforcement, changes to application and OS configuration files can be audited. Without auditing the enforcement of access restrictions, it will be difficult to identify attempted attacks and an audit trail will not be available for forensic investigation. Enforcement a ...

oval:org.secpod.oval:def:94853
The operating system must enforce a minimum 15-character password length. The minimum password length must be set to 15 characters. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one fact ...

oval:org.secpod.oval:def:94829
The audit service must be configured to require a minimum percentage of free disk space in order to run. This ensures that audit will notify the administrator that action is required to free up more disk space for audit logs. When minfree is set to 25%, security personnel are notified immediately wh ...

oval:org.secpod.oval:def:94835
The Application Firewall is the built in firewall that comes with Mac OS X and must be enabled. Firewalls protect computers from network attacks by blocking or limiting access to open network ports. Application firewalls limit which applications are allowed to communicate over the network.

oval:org.secpod.oval:def:94813
Correct date and time settings are required for authentication protocols, file creation, modification dates, and log entries. If the time on the Mac is off by more than 5 minutes, Apples single sign-on feature and active directory logins may be affected. Setting date and time automatically

oval:org.secpod.oval:def:94782
The built-in web server is a non-essential service built into macOS and _MUST_ be disabled.

oval:org.secpod.oval:def:94791
The ability to log in to another users active or locked session _MUST_ be disabled. macOS has a privilege that can be granted to any user that will allow that user to unlock active users sessions. Disabling the admins and/or users ability to log into another users active and locked session prevents ...

oval:org.secpod.oval:def:94771
Audit log files _MUST_ be owned by root. The audit service _MUST_ be configured to create log files with the correct ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and users. If log files are set to only be readable and writable by syste ...

oval:org.secpod.oval:def:94774
Audit log folders _MUST_ be owned by root. The audit service _MUST_ be configured to create log files with the correct ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and users. If log files are set to only be readable and writable by sys ...

oval:org.secpod.oval:def:94861
SSH should be configured to log users out after a 15 minute interval of inactivity and to only wait 30 seconds before timing out login attempts. Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session ...

oval:org.secpod.oval:def:94854
The kernel extension for Wi-Fi network devices such as Airport must be removed to ensure that users will not be able to reactivate wireless networking at a later time. System updates will sometimes replace deleted kernel extensions. Administrator users may need to periodically check to ensure that t ...

oval:org.secpod.oval:def:94851
The owner of the /etc/syslog.conf file must be root. The syslog.conf file is the configuration file for the syslogd(8) program. It consists of lines with two fields: the selector field which specifies the types of messages and priorities to which the line applies, and an action field which specifies ...

oval:org.secpod.oval:def:94809
By automatically installing app store updates in the background, the user safeguarded from potential vulnerabilities in the previous version of the App Store.

oval:org.secpod.oval:def:95598
The audit service should shut down the computer if it is unable to audit system events. Once audit failure occurs, user and system activity is no longer recorded and malicious activity could go undetected. Audit processing failures include software/hardware errors, failures in the audit capturing me ...

CCE    169
CCE-50242-7
CCE-50280-7
CCE-50287-2
CCE-50249-2
...
*XCCDF
xccdf_org.secpod_benchmark_general_Mac_OS_14

© SecPod Technologies