[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CCE-50120-5
The macOS system must enforce the limit of time for failed login reset after the account locked out by providing invalid logon attempts by the user. Fix: This setting may be enforced using the "Passcode Policy" configuration profile or by a directory service.

CCE-50060-3
A filename extension is a suffix added to a base filename that indicates the base filenames file format. Visible filename extensions allow for the user to identify file types and the applications that files are associated with. It would help in identifying malicious files. Fix: defaults write /User ...

CCE-50019-9
SSH _MUST_ be configured with an Active Server Alive Maximum Count set to zero. Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unatte ...

CCE-50105-6
Bluetooth sharing allows users to wirelessly transmit files between Mac OS X and Bluetooth-enabled devices, including personally owned cell phones and tablets. A malicious user might introduce viruses or malware onto the system or extract sensitive files. Disabling Bluetooth Sharing mitigates this r ...

CCE-50068-6
ICMP Timestamp requests reveal information about the system and can be used to determine which operating system is installed. Precise time data can also be used to launch time based attacks against the system. Configuring the system to drop incoming ICMPv4 timestamp requests mitigates these risks. ...

CCE-50007-4
Audit log files _MUST_ be owned by root. The audit service _MUST_ be configured to create log files with the correct ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and users. If log files are set to only be readable and writable by sys ...

CCE-50083-5
The owner of the audit logs must be root. Fix: chown -R 0: /var/audit

CCE-50022-3
If SSHD is enabled then it _MUST_ be configured to limit the Message Authentication Codes (MACs) to algorithms that are FIPS 140 validated. FIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules utilize authentication that meets federal requirements. ...

CCE-50045-4
Secure Keyboard Entry prevents other applications on the system and/or network from detecting and recording what is typed into Terminal. Enabling this feature can minimize the risk of a key logger identifying the keys entered into the Terminal. Fix: defaults write ~/Library/Preferences/com.apple.Te ...

CCE-50117-1
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be det ...

CCE-50034-8
Organizations should manage user privacy settings on managed devices to align with organizational policies and user data protection requirements. Uses will see generic advertising rather than targeted advertising. Apple warns that this will reduce the number of relevant ads. Fix: /usr/bin/defaults ...

CCE-50057-9
The Guest account, a special managed account, is considered a security vulnerability in most situations because it has no password associated with it. Once an attacker has gained guest-level access, the attacker can try to elevate privileges to further exploit a system. We recommend that the Guest a ...

CCE-50072-8
The permissions of csh init files must be 644. Fix: chmod 644 /etc/csh.cshrc /etc/csh.login /etc/csh.logout

CCE-50095-9
The group of the /etc/services file must be wheel. The services file contains information regarding the known services available in the DARPA Internet. For each service a single line should be present with the following information: official service name, port number, protocol name, aliases. Fix: c ...

CCE-50011-6
The system _MUST_ be configured such that, when the su command is used, multifactor authentication is enforced. All users _MUST_ go through multifactor authentication to prevent unauthenticated access and potential compromise to the system. NOTE: /etc/pam.d/su will be automatically modified to its ...

CCE-50084-3
The group of the audit logs must be root. Fix: chown -R :0 /var/audit

CCE-50121-3
The audit service should shut down the computer if it is unable to audit system events. Once audit failure occurs, user and system activity is no longer recorded and malicious activity could go undetected. Audit processing failures include software/hardware errors, failures in the audit capturing me ...

CCE-50061-1
The sudo command must be configured to prompt for the administrator user's password at least once in each newly opened Terminal window or remote login session, as this prevents a malicious user from taking advantage of an unlocked computer or an abandoned login session to bypass the normal password ...

CCE-50106-4
The built in root account is disabled by default and administrator users are required to use sudo to run a process with the UID '0'. If another account with UID '0' exists, this is a sign of a network intrusion or a malicious user that is attempting to circumvent security controls. Fix: Investigate ...

CCE-50000-9
The audit log files _MUST_ not contain access control lists (ACLs). Audit logs contain sensitive data about the system and users. This rule ensures that the audit service is configured to create log files that are readable and writable only by system administrators in order to prevent normal users ...

CCE-50008-2
The audit log folder _MUST_ be configured to mode 700 or less permissive so that only the root user is able to read, write, and execute changes to folders. Because audit logs contain sensitive data about the system and users, the audit service _MUST_ be configured to mode 700 or less permissive; t ...

CCE-50118-9
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside of the configured acceptable a ...

CCE-50069-4
A source-routed packet attempts to specify the network path the packet should take. If the system is not configured to block the incoming source-routed packets, an attacker can redirect the system's network traffic. Configuring the system to drop incoming source-routed IPv4 packets mitigates this ri ...

CCE-50046-2
The default global umask setting must be set to '027' for user applications. The setting '027' ensures that user created files and directories will be readable, but not writable, by users that share the same group id. Users with a different group id will not be able to read or write those files. Thi ...

CCE-50110-6
It is important that a system has the newest updates downloaded so that they can be applied. Without updates available they may not be made in a timely manner and the system will be exposed to additional risk. Fix: sudo defaults write /Library/Preferences/com.apple.SoftwareUpdate AutomaticDownload ...

CCE-50050-4
When Printer Sharing is enabled, the computer is established as a print server to accept print jobs from other computers. Disabling Printer Sharing mitigates the risk of attackers attempting to exploit the print server to gain access to the system. Using dedicated print servers or direct IP printing ...

CCE-50058-7
Allowing guests to connect to shared folders lets users access such folders from different computers on a network. Not allowing guests to connect to shared folders mitigates the risk of an untrusted user doing basic reconnaissance and gaining unauthorized access to the system. Fix: defaults write / ...

CCE-50096-7
Infrared [IR] kernel support must be disabled to prevent users from controlling the system with IR devices. By default, if IR is enabled, the system will accept IR control from any remote. Fix: To disable IR, run the following command: sudo defaults write /Library/Preferences/com.apple.driver.Appl ...

CCE-50073-6
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that dete ...

CCE-50012-4
If remote login through SSH is enabled, smartcard authentication _MUST_ be enforced for user login. All users _MUST_ go through multifactor authentication to prevent unauthenticated access and potential compromise to the system. NOTE: /etc/ssh/sshd_config will be automatically modified to its orig ...

CCE-50035-5
If the system does not require Remote Apple Events, support for Apple Remote Events is non-essential and _MUST_ be disabled. The information system _MUST_ be configured to provide only essential capabilities. Disabling Remote Apple Events helps prevent the unauthorized connection of devices, the un ...

CCE-50103-1
Firewall logging must be enabled. This ensures that malicious network activity will be logged to the system. This requirement is NA if HBSS is used. Fix: To enable the firewall logging, run the following command: sudo /usr/libexec/ApplicationFirewall/socketfilterfw --setloggingmode on

CCE-50043-9
This setting allows macOS updates to be installed automatically once they are available from Apple. Because patches need to be applied as soon as possible, allowing for automatic updates ensures that the user's device is updated in a timely manner rather than be left vulnerable to additional securit ...

CCE-50005-8
The audit system _MUST_ be configured to record enforcement actions of access restrictions, including failed program execute (-ex) attempts. Enforcement actions are the methods or mechanisms used to prevent unauthorized access and/or changes to configuration settings. One common and effective enfor ...

CCE-50089-2
The group of the /etc/syslog.conf file must be wheel. The syslog.conf file is the configuration file for the syslogd(8) program. It consists of lines with two fields: the selector field which specifies the types of messages and priorities to which the line applies, and an action field which specifie ...

CCE-50081-9
The owner of csh init files must be root. Fix: chown 0: /etc/csh.cshrc /etc/csh.login /etc/csh.logout

CCE-50066-0
The audit service must be configured to require that records are kept for 7 days or longer before deletion when there is no central audit record storage facility. When expire-after is set to 7d, the audit service will not delete audit logs until the log data is at least 7 days old. Fix: Edit the /e ...

CCE-50020-7
SSH _MUST_ be configured with an Active Server Alive Maximum Count set to 900 or less. Setting the Active Server Alive Maximum Count to 900 (second) will log users out after a 15-minute interval of inactivity. NOTE: /etc/ssh/ssh_config will be automatically modified to its original state followin ...

CCE-50028-0
Over time passwords can be captured by third parties through mistakes, phishing attacks, third party breaches or merely brute force attacks. To reduce the risk of exposure and to decrease the incentives of password reuse (passwords that are not forced to be changed periodically generally are not eve ...

CCE-50070-2
The Application Firewall is the built in firewall that comes with Mac OS X and must be enabled. Firewalls protect computers from network attacks by blocking or limiting access to open network ports. Application firewalls limit which applications are allowed to communicate over the network. Fix: To ...

CCE-50093-4
The owner of the /etc/services file must be root. The services file contains information regarding the known services available in the DARPA Internet. For each service a single line should be present with the following information: official service name, port number, protocol name, aliases. Fix: ch ...

CCE-50115-5
Using tty tickets ensures that a user must enter the sudo password in each Terminal session. In combination with removing the sudo timeout grace period, a further mitigation should be in place to reduce the possibility of a background process using elevated rights when a user elevates to root in an ...

CCE-50017-3
Remote login service _MUST_ be configured to display a policy banner at login. Displaying a standardized and approved use notification before granting access to the operating system ensures that users are provided with privacy and security notification verbiage that is consistent with applicable f ...

CCE-50032-2
Disabling Internet Sharing reduces the remote attack surface of the system. Internet sharing allows the computer to function as a router and other computers to use it for access. This can expose both the computer itself and the networks it is accessing to unacceptable access from unapproved devices. ...

CCE-50055-3
A policy banner is an additional window that is displayed during the login process. It requires users to acknowledge the contents of the banner by clicking an "Accept" button before proceeding to log in. Often used to supplement the lock screen message text, and to warn people of permitted ...

CCE-50104-9
When automatic logins are enabled, the default user account is automatically logged in at boot time without prompting the user for a password. Even if the screen is later locked, a malicious user would be able to reboot the computer in order to log in. Disabling automatic logins mitigates this risk. ...

CCE-50067-8
ICMP redirects are broadcast in order to reshape network traffic. A malicious user could craft fake redirect packets and try to force all network traffic to pass through a network sniffer. If the system is not configured to ignore these packets, it could be suspectible to this kind of attack. Fix: ...

CCE-50006-6
Audit log files _MUST_ have the group set to wheel. The audit service _MUST_ be configured to create log files with the correct group ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and users. If log files are set to be readable and wr ...

CCE-50029-8
The macOS _MUST_ be configured to require at least one lower-case character an one upper-case character be used when a password is created. This rule enforces password complexity by requiring users to set passwords that are less vulnerable to malicious users. Fix: To set the password policy, run ...

CCE-50082-7
Remote access services, such as those providing remote access to network devices and information systems, increase risk and expose those systems to possible cyber attacks, so all remote access should be closely monitored and audited. Only authorized users should be permitted to remotely access DoD n ...

CCE-50021-5
SSH _MUST_ be configured to limit the ciphers to algorithms that are FIPS 140 validated. FIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules utilize authentication that meet federal requirements. Operating systems utilizing encryption _MUST_ use F ...

CCE-50044-7
By automatically installing app store updates in the background, the user safeguarded from potential vulnerabilities in the previous version of the App Store. Fix: defaults write /Library/Preferences/com.apple.commerce AutoUpdate -bool true

CCE-50094-2
Hide or display the sleep, restart, and shutdown buttons, as a group, in the login window. Fix: defaults write /Library/Preferences/com.apple.screensaver PowerOffDisabled -bool True

CCE-50071-0
An attacker might attempt to log in as an authorized user, through stolen credentials, unpatched exploits, or brute force attempts to guess a valid username and password. If a user is attempting to log in to a system at an unusual time, or if there are many failed attempts, there is a possibility th ...

CCE-50116-3
Library Validation protects processes from loading arbitrary libraries, root from becoming more powerful (root may load arbitrary libraries into any process depending on SIP status). Running without Library Validation on a production system runs the risk of the modification of system binaries or c ...

CCE-50018-1
SSH _MUST_ be configured to display a policy banner. Displaying a standardized and approved use notification before granting access to the operating system ensures that users are provided with privacy and security notification verbiage that is consistent with applicable federal laws, Executive Ord ...

CCE-50056-1
The root account should be disabled on all macOS systems, and a separate administrator 2252 account should be established for each person who will be performing regular administrative tasks. Fix: dscl . -create /Users/root UserShell /usr/bin/false

CCE-50033-0
Location Services _MUST_ be disabled. The information system _MUST_ be configured to provide only essential capabilities. Disabling Location Services helps prevent the unauthorized connection of devices, unauthorized transfer of information, and unauthorized tunneling. Fix: /usr/bin/defaults wr ...

CCE-50079-3
The setting controls whether local user accounts are visible in the login window. Fix: defaults write /Library/Preferences/com.apple.loginwindow HideLocalUsers -bool True

CCE-50010-8
The system _MUST_ be configured to enforce multifactor authentication. All users _MUST_ go through multifactor authentication to prevent unauthenticated access and potential compromise to the system. NOTE: /etc/pam.d/login will be automatically modified to its original state following any update o ...

CCE-50101-5
IP forwarding for IPv4 must not be enabled, unless the system is a router, as only authorized systems should be permitted to operate as routers. Fix: To configure the system to disable IP forwarding, add the following lines to /etc/sysctl.conf: net.inet.ip.forwarding=0 net.inet6.ip6.forwarding=0

CCE-50124-7
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity or strength is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor in determining how long ...

CCE-50026-4
The macOS _MUST_ be configured to disable accounts after 35 days of inactivity. This rule prevents malicious users from making use of unused accounts to gain access to the system while avoiding detection. Fix: sudo pwpolicy setglobalpolicy 'maxMinutesOfNonUse=50400' Note: 35 Days = 50400 minutes ...

CCE-50049-6
Apple's File Sharing feature uses a combination of SMB (Windows sharing) and AFP (Mac sharing). According to the benchmark (macOS), by disabling file sharing, the risk of unauthorized access to files stored on the system can be reduced. Fix /bin/launchctl unload -w /System/Library/LaunchDaemons/com. ...

CCE-50064-5
The audit service must be configured to require a minimum percentage of free disk space in order to run. This ensures that audit will notify the administrator that action is required to free up more disk space for audit logs. When minfree is set to 25%, security personnel are notified immediately w ...

CCE-50041-3
Automatically checking for updates makes it easier for the user to know when updates are available. It is important that a system has the newest updates applied to prevent unauthorized persons from exploiting identified vulnerabilities. Fix: defaults write /Library/Preferences/com.apple.SoftwareUpda ...

CCE-50003-3
The audit service _MUST_ be configured to create log files that are readable only by the root user and group wheel. To achieve this, audit log files _MUST_ be configured to mode 440 or less permissive; thereby preventing normal users from reading, modifying or deleting audit logs. Fix: /bin/chmod ...

CCE-50087-6
The permissionbs of the /etc/services file must be 0644 or less. The services file contains information regarding the known services available in the DARPA Internet. For each service a single line should be present with the following information: official service name, port number, protocol name, al ...

CCE-50113-0
Audit records should never be changed except by the system daemon posting events. Records may be viewed or extracts manipulated but the authoritative files should be protected from unauthorized changes. This control is only checking the default configuration to ensure that unwanted access to audit r ...

CCE-50076-9
By auditing access restriction enforcement, changes to application and OS configuration files can be audited. Without auditing the enforcement of access restrictions, it will be difficult to identify attempted attacks and an audit trail will not be available for forensic investigation. Enforcement ...

CCE-50015-7
The built-in web server is a non-essential service built into macOS and _MUST_ be disabled. Fix: /bin/launchctl disable system/org.apache.httpd

CCE-50038-9
If SSHD is enabled then it _MUST_ be configured to limit the Message Authentication Codes (MACs) to algorithms that are FIPS 140 validated. FIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules utilize authentication that meets federal requirements. ...

CCE-50030-6
The main use case for Mac computers is as mobile user endpoints. P2P sharing services should not be enabled on laptops that are using untrusted networks. Content Caching can allow a computer to be a server for local nodes on an untrusted network. While there are certainly logical controls that could ...

CCE-50091-8
The kernel extension for Wi-Fi network devices such as Airport must be removed to ensure that users will not be able to reactivate wireless networking at a later time. System updates will sometimes replace deleted kernel extensions. Administrator users may need to periodically check to ensure that t ...

CCE-50053-8
The wake for network access feature enables other users to access a computers shared resources even if the computer is in sleep mode. The macOS benchmark states disabling the "wake for network access" feature could mitigate the risk of an attacker remotely waking the system to gain access ...

CCE-50099-1
The owner of bash init files must be root. /etc/profile it is used to set system wide environmental variables on users shells. /etc/bashrc file is meant for setting command aliases and functions used by bash shell users. Fix: chown 0: /etc/bashrc /etc/profile

CCE-50102-3
The audit service should shut down the computer if it is unable to audit system events. Once audit failure occurs, user and system activitity is no longer recorded and malicious activity could go undetected. Audit processing failures include: software/hardware errors; failures in the audit capturing ...

CCE-50080-1
The permissions of bash init files must be 444 or as appropriate. /etc/profile it is used to set system wide environmental variables on users shells. /etc/bashrc file is meant for setting command aliases and functions used by bash shell users. Fix: chmod 444 /etc/bashrc /etc/profile

CCE-50042-1
This control ensures that system and security updates are installed after they are available from Apple. Staying up to date on patches is necessary to reduce the risk of vulnerabilities being exploited. Fix: defaults write /Library/Preferences/com.apple.SoftwareUpdate ConfigDataInstall -bool true de ...

CCE-50125-4
External writeable media devices must be disabled for users. External USB devices are a potential vector for malware and can be used to exfiltrate sensitive data if an approved data-loss prevention (DLP) solution is not installed. Fix: Renaming or Removing /System/Library/Extensions/IOUSBMassStorag ...

CCE-50065-2
Gatekeeper settings must be configured correctly to only allow the system to run applications downloaded from the Mac App Store. Administator users will still have the option to override these settings on a per app basis. Gatekeeper is a security feature that ensures that applications must be digita ...

CCE-50004-1
Audit log files _MUST_ be owned by root. The audit service _MUST_ be configured to create log files with the correct ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and users. If log files are set to only be readable and writable by sys ...

CCE-50027-2
The account lockout threshold specifies the amount of times a user can enter an incorrect password before a lockout will occur. Ensure that a lockout threshold is part of the password policy on the computer. The account lockout feature mitigates brute-force password attacks on the system. The numb ...

CCE-50088-4
The owner of the /etc/syslog.conf file must be root. The syslog.conf file is the configuration file for the syslogd(8) program. It consists of lines with two fields: the selector field which specifies the types of messages and priorities to which the line applies, and an action field which specifies ...

CCE-50092-6
The default global umask setting must be set to '027' for user applications. The setting '027' ensures that user created files and directories will be readable, but not writable, by users that share the same group id. Users with a different group id will not be able to read or write those files. Thi ...

CCE-50114-8
The Wi-Fi status in the menu bar indicates if the system's wireless internet capabilities are enabled. If so, the system will scan for available wireless networks to connect to. At the time of this revision all computers Apple builds have wireless network capability, which has not always been the ca ...

CCE-50016-5
Displaying a standardized and approved use notification before granting access to the operating system ensures that users are provided with privacy and security notification verbiage that is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and ...

CCE-50039-7
SSH _MUST_ be configured to limit the ciphers to algorithms that are FIPS 140 validated. FIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules utilize authentication that meet federal requirements. Operating systems utilizing encryption _MUST_ use F ...

CCE-50031-4
Setting a hot corner to disable the screen saver poses a potential security risk since an unauthorized person could use this to bypass the login screen and gain access to the system. Fix: $ sudo -u <username> defaults read com.apple.dock wvous-tl-corner $ sudo -u <username> defaults rea ...

CCE-50077-7
If events associated with non-local administrative access or diagnostic sessions are not logged, a major tool for assessing and investigating attacks would not be available. This requirement addresses auditing-related issues associated with maintenance tools used specifically for diagnostic and rep ...

CCE-50054-6
A custom message that can be displayed at the lock screen and FileVault login screen. Often used to warn people of permitted system actions and possible legal consequences of misuse. The benchmark (macOS) states that displaying an access warning may reduce an attackers tendency to access the system, ...

CCE-50122-1
It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional at ...

CCE-50085-0
By default, Mac OS X obligingly displays the password hint for an account after three unsuccessful attempts at entering a password. Where security is an issue, this is like serving a hacker a piece of apple pie. Therefore, head to System Preferences, display the Accounts settings, click the Login Op ...

CCE-50107-2
Internet Protocol version 6 (IPv6) provides a new Internet layer of the TCP/IP protocol suite that replaces Internet Protocol version 4 (IPv4) and provides many benefits. If you are NOT using IPv6 disable it. Fix: networksetup -setv6off Ethernet networksetup -setv6off Wi-Fi

CCE-50001-7
The audit log folder _MUST_ not contain access control lists (ACLs). Audit logs contain sensitive data about the system and users. This rule ensures that the audit service is configured to create log folders that are readable and writable only by system administrators in order to prevent normal use ...

CCE-50009-0
The audit service _MUST_ be configured to immediately print messages to the console or email administrator users when an auditing failure occurs. It is critical for the appropriate personnel to be made aware immediately if a system is at risk of failing to process audit logs as required. Without a ...

CCE-50024-9
If the system does not require Trivial File Transfer Protocol (TFTP), support it is non-essential and _MUST_ be disabled. The information system _MUST_ be configured to provide only essential capabilities. Disabling TFTP helps prevent the unauthorized connection of devices and the unauthorized tran ...

CCE-50119-7
Unapproved mechanisms for authentication to the cryptographic module are not verified, and therefore cannot be relied upon to provide confidentiality or integrity, resulting in the compromise of DoD data. Operating systems using encryption are required to use FIPS-compliant mechanisms for authentic ...

CCE-50047-0
Screen sharing is a feature that lets computers on the same network connect to one another and to display the same screen. While sharing screens, the user can control the actions on that computer. The macOS benchmark states that disabling screen sharing mitigates the risk of remote connections being ...

CCE-50062-9
ICMP redirects are broadcast in order to reshape network traffic. A malicious user could use the system to send fake redirect packets and try to force all network traffic to pass through a network sniffer. Disabling ICMP redirect broadcasts mitigates this risk. Fix: To configure the system to not s ...

CCE-50111-4
Enabling Show Bluetooth status in menu bar is a security awareness method that helps understand the current state of Bluetooth, including whether it is enabled, Discoverable, what paired devices exist and are currently active. Bluetooth is a useful wireless tool that has been widely exploited when c ...

CCE-50051-2
NFS sharing could be enabled to allow someone on another computer to mount shares and gain access to information from the users computer. File serving should not be done from a user desktop, dedicated servers should be used. Open ports make it easier to exploit the computer. Fix nfsd disable

CCE-50059-5
The sudo command lets the user run programs as the root user, granting them high levels of configurability within the system. The sudo command stays logged in as the root user for five minutes before timing out and re-requesting a password. This five-minute window should be eliminated since it leave ...

CCE-50074-4
The group of csh init files must be wheel. Fix: chown :0 /etc/csh.cshrc /etc/csh.login /etc/csh.logout

CCE-50013-2
A deny-all and allow-by-exception firewall policy _MUST_ be employed for managing connections to other systems. Organizations _MUST_ ensure the built-in packet filter firewall is configured correctly to employ the default deny rule. Failure to restrict network connectivity to authorized systems p ...

CCE-50036-3
Setting an inactivity interval for the screensaver prevents unauthorized persons from viewing a system left unattended for an extensive period of time. If the screensaver is not set users may leave the computer available for an unauthorized person to access information. Fix: sudo defaults -currentH ...

CCE-50097-5
Administrator users must never log in directly as root. To assure individual accountability and prevent unauthorized access, logging in as root over a remote connection must be disabled. Administrators should only run commands as root after first authenticating with their individual user names and p ...

CCE-50123-9
Any changes to the hardware, software, and/or firmware components of the information system and/or application can potentially have significant effects on the overall security of the system. Accordingly, software defined by the organization as critical must be signed with a certificate that is reco ...

CCE-50100-7
The group of bash init files must be wheel. /etc/profile it is used to set system wide environmental variables on users shells. /etc/bashrc file is meant for setting command aliases and functions used by bash shell users. Fix: chown :0 /etc/bashrc /etc/profile

CCE-50108-0
To prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems. Operating system ...

CCE-50025-6
macOS has a privilege that can be granted to any user that will allow that user to unlock active users sessions. Disabling the admins and/or users ability to log into another users active and locked session prevents unauthorized persons from viewing potentially sensitive and/or personal informatio ...

CCE-50048-8
Correct date and time settings are required for authentication protocols, file creation, modification dates, and log entries. If the time on the Mac is off by more than 5 minutes, Apple's single sign-on feature and active directory logins may be affected. Fix: To set date and time automatically sy ...

CCE-50040-5
Use "stealth mode" to make it more difficult for hackers and malware to find your Mac. When stealth mode is turned on, your Mac doesn't respond to either ping requests or connection attempts from a closed TCP or UDP network. Fix: sudo /usr/libexec/ApplicationFirewall/socketfilterfw --set ...

CCE-50063-7
A source-routed packet attempts to specify the network path that the system should take. If the system is not configured to block the sending of source-routed packets, an attacker can redirect the system's network traffic. Fix: To configure the system to not forward source-routed packets, add the f ...

CCE-50002-5
Audit log files _MUST_ have the group set to wheel. The audit service _MUST_ be configured to create log files with the correct group ownership to prevent normal users from reading audit logs. Audit logs contain sensitive data about the system and users. If log files are set to be readable and wr ...

CCE-50112-2
Archiving and retaining install.log for at least a year is beneficial in the event of an incident as it will allow the user to view the various changes to the system along with the date and time they occurred. Without log files system maintenance and security forensics cannot be properly performed. ...

CCE-50075-1
Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed periodically. One method of minimizing this risk is to use complex passwords and periodically change them. If the operating system does not limit the lifetime of passwords and force users to chan ...

CCE-50052-0
DVD or CD sharing allows other users to remotely access the systems optical drive. Disabling this feature will minimize the risk of an attacker accessing the optical drive and using it as a vector to expose sensitive data. Fix /bin/launchctl unload -w /System/Library/LaunchDaemons/com.apple.ODSAgen ...

CCE-50090-0
The minimum password length must be set to 15 characters. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to cr ...

CCE-50109-8
Bonjour is an auto-discovery mechanism for TCP/IP devices that enumerate devices and services within a local subnet. DNS on macOS is integrated with Bonjour and should not be turned off, but the Bonjour advertising service can be disabled. Fix: defaults write /Library/Preferences/com.apple.mDNSResp ...

CCE-50014-0
The system _MUST_ be configured to prevent access to other users home folders. The default behavior of macOS is to allow all valid users access to the the top level of every other users home folder while restricting access only to the Apple default folders within. Fix: IFS=$'\n' for userDirs in ...

CCE-50037-1
Remote access sessions _MUST_ use encrypted methods to protect unauthorized individuals from gaining access. Fix: /bin/launchctl enable system/com.openssh.sshd

CCE-50098-3
SSH should be configured to log users out after a 15 minute interval of inactivity and to only wait 30 seconds before timing out login attempts. Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session ...

CCE-50131-2
With macOS 10.12, Apple introduced the capability to have a user's Desktop and Documents folders automatically synchronize to the user's iCloud Drive, provided they have enough room purchased through Apple on their iCloud Drive. This capability mirrors what Microsoft is doing with the use of ...

CCE-50129-6
Apple provides the capability to manage macOS, iOS and iPadOS using Mobile Device Management (MDM). Profiles are used to configure devices to enforce security controls as well as to configure the devices for authorized access. Many security controls available on Apple devices are only available thro ...

CCE-50144-5
Universal Control is an Apple feature that allows Mac users to control multiple other Macs and iPads with the same keyboard, mouse, and trackpad using the same Apple ID. The technology relies on already available iCloud services, particularly Handoff. Universal Control simplifies the use of i ...

CCE-50138-7
One of the most important security tools for data protection on macOS is FileVault. With encryption in place, it makes it difficult for an outside party to access your data if they get physical possession of the computer. One very large weakness in data protection with FileVault is the level of prot ...

CCE-50165-0
For most users mission critical information on websites (Internal or External) are likely to require JavaScript and if the browser does not allow JavaScript the site will not work well, or at all and may lead to help desk calls. Rationale:For normal user experience in web browsing JavaScript ...

CCE-50139-5
With macOS 10.12 Sierra, Apple has introduced Siri from iOS to macOS. While there are data spillage concerns with the use of data-gathering personal assistant software, the risk here does not seem greater in sending queries to Apple through Siri than in sending search terms in a browser to Google or ...

CCE-50154-4
System Integrity Protection is a security feature introduced in OS X 10.11 El Capitan. System Integrity Protection restricts access to System domain locations and restricts runtime attachment to system processes. Any attempt to inspect or attach to a system process will fail. Kernel Extension ...

CCE-50159-3
Organizational management of user web browsing history is a challenge affected by multiple facets. Organizations should decide whether to manage browser history and how much history should be maintained. Rationale: There are conflicting concerns in the retention of browser history. Unlimited retent ...

CCE-50136-1
Starting with macOS 10.15, Apple has provided a control which permits a user to share Apple downloaded content on all Apple devices that are signed in with the same Apple ID. This allows users to share downloaded Movies, Music, or TV shows with other controlled macOS, iOS and iPadOS devices, as well ...

CCE-50160-1
Apple uses the Google Safe Browsing API to check for fraudulent websites and report them to the user attempting to visit one. Rationale:Attackers use crafted web pages to social engineer users to load unwanted content. Warning users prior to loading the content enables better security. ...

CCE-50146-0
In order to use a computer with Full Disk Encryption (FDE), macOS must keep encryption keys in memory to allow the use of the disk that has been FileVault protected. The storage volume has been unlocked and acts as if it were not encrypted. When the system is not in use, the volume is protected thro ...

CCE-50166-8
The Status Bar in Safari shows the full URL of any link on hover. It protects the user from visiting sites where the domain has been obfuscated by allowing the user to review whether the link points to an unexpected location. Rationale:Showing the Status Bar allows the user to review full URL ...

CCE-50156-9
In the previous two controls, the guest account login has been disabled and sharing to guests has been disabled, as well. There is no need for the legacy Guest home folder to remain in the file system. When normal user accounts are removed, you have the option to archive it, leave it in place, or de ...

CCE-50164-3
Bowser pop-up windows have long been one of the most annoying delivery mechanisms of unwanted web content. The content can be as unwanted content, including Not Safe For Work, or malicious content relying on a user interacting with the pop-up. Safari has a built-in capability to disable pop-ups that ...

CCE-50142-9
Apple introduced Lockdown Mode as a security feature in their 2022 OS releases that provides additional security protection Apple describes as extreme. Users and organizations that suspect some users are targets of advanced attacks must consider using this control. When lockdown mode is enabl ...

CCE-50162-7
Apple provides a framework that allows advertisers to target Apple users and end-users with advertisements. While many people prefer that when they see advertising it is relevant to them and their interests, the detailed information that is data mining collected, correlated, and available to adverti ...

CCE-50151-0
In macOS 14.0 Sonoma, Apple released the ability to limit dictation to staying on-device and not sending data to the Siri severs. The use of dictation is likely to include editing documents with confidential information.While Apple does have controls to obfuscate voice data that exists on their serv ...

CCE-50137-9
Backup solutions are only effective if the backups run on a regular basis. The time to check for backups is before the hard drive fails or the computer goes missing. In order to simplify the user experience so that backups are more likely to occur, Time Machine should be on and set to Back Up Automa ...

CCE-50157-7
XProtect is Apple's native signature-based antivirus technology. XProtect both finds and blocks the execution of known malware. There are many AV and Endpoint Threat Detection and Response (ETDR) tools available for Mac OS. The native Apple provisioned tool looks for specific known malware is comple ...

CCE-50135-3
Remote Management is the client portion of Apple Remote Desktop (ARD). Remote Management can be used by remote administrators to view the current screen, install software, report on, and generally manage client Macs. The screen sharing options in Remote Management are identical to those in the Scree ...

CCE-50143-7
System Preferences controls system and user settings on a macOS Computer. System Preferences allows the user to tailor their experience on the computer as well as allowing the System Administrator to configure global security settings. Some of the settings should only be altered by the person ...

CCE-50128-8
Apple provides the capability to manage software updates on Apple devices through mobile device management. Part of those capabilities permit organizations to defer software updates and allow for testing. Many organizations have specialized software and configurations that may be negatively impacted ...

CCE-50132-0
Starting with macOS 13.1 (Ventura) Apple has made a collaboration tool (Freeform) available on macOS, iOS and iPadOS. This application allows for extensive whiteboard creation and sharing using iCloud. Organizations may want to audit the use of Freeform iCloud sharing of internally created boards. ...

CCE-50126-2
Software vendors release security patches and software updates for their products when security vulnerabilities are discovered. There is no simple way to complete this action without a network connection to an Apple software repository. Please ensure appropriate access for this control. This check i ...

CCE-50141-1
This setting provides the user an understanding of the current status of Location Services and which applications are using it. Rationale:Apple has fully integrated location services into macOS. Where the computer is currently located is used for Timezones, weather, travel times, geolocation, ...

CCE-50127-0
Ensure that application updates are installed after they are available from Apple. These updates do not require reboots or administrator privileges for end users. Rationale: Patches need to be applied in a timely manner to reduce the risk of vulnerabilities being exploited. Impact: Unp ...

CCE-50148-6
Power Nap allows the system to stay in low power mode, especially while on battery power, and periodically connect to previously known networks with stored credentials for user applications to phone home and get updates.This capability requires FileVault to remain unlocked and the use of previously ...

CCE-50161-9
There is a vast network of groups that collect, use and sell user data. One method used to collect user data is pay and provide contented and services for website owners, along with that "assistance" the site owners push tracking cookies on visitors. In many cases the help allows a cont ...

CCE-50167-6
Secure Keyboard Entry prevents other applications on the system and/or network from detecting and recording what is typed into Terminal. Unauthorized applications and malicious code could intercept keystrokes entered in the Terminal. Rationale: Enabling Secure Keyboard Entry minimizes the ris ...

CCE-50149-4
Allowing guests to connect to shared folders enables users to access selected shared folders and their contents from different computers on a network. Rationale:Not allowing guests to connect to shared folders mitigates the risk of an untrusted user doing basic reconnaissance and possibly usi ...

CCE-50130-4
iCloud Drive is Apple's storage solution for applications on both macOS and iOS to use the same files that are resident in Apple's cloud storage. The iCloud Drive folder is available much like Dropbox, Microsoft OneDrive, or Google Drive. One of the concerns in public cloud storage is that proprieta ...

CCE-50153-6
The socketfilter Firewall is what is used when the Firewall is turned on in the Security and Privacy Preference Pane. In order to appropriately monitor what access is allowed and denied, logging must be enabled.The logging level must be set to "detailed" to be useful in monitoring connecti ...

CCE-50163-5
Attackers use websites with malicious or unwanted content to exploit the user or the computer. Part of the attack chain is to lure someone to load their content rather than the desired content. In order to reduce the risk in interacting with unwanted content, the full website address should always b ...

CCE-50152-8
MacOS's audit facility, auditd, receives notifications from the kernel when certain system calls, such as open, fork, and exit, are made. These notifications are captured and written to an audit log. Rationale:Logs generated by auditd may be useful when investigating a security incident as th ...

CCE-50134-6
In macOS Monterey (12.0), Apple has added the capability to share content from another Apple device to the screen of a host Mac. While there are many valuable uses of this capability, such sharing on a standard Mac user workstation should be enabled ad hoc as required rather than allowing a continuo ...

CCE-50158-5
Safari will automatically run or execute what it considers safe files. This can include installers and other files that execute on the operating system. Safari evaluates file safety by using a list of filetypes maintained by Apple.The list of files include text, image, video and archive formats that ...

CCE-50150-2
With macOS 10.13, Apple has introduced a separate section for Game Center in System Settings. It is possible to log in with the Apple ID and use the iCloud-based Game Center services. Game Center is a feature from Apple that allows users to engage in game-related activities with friends when ...

CCE-50133-8
AirDrop is Apple's built-in, on-demand, ad hoc file exchange system that is compatible with both macOS and iOS. It uses Bluetooth LE for discovery that limits connectivity to Mac or iOS users that are in close proximity. Depending on the setting, it allows everyone or only Contacts to share f ...

CCE-50147-8
Full Disk Encryption (FDE) is a Data-at-Rest (DAR) solution. It ensures that when the data on the drive is not in use it is full encrypted, but it can be decrypted (unlocked) as needed.When a Mac sleeps, the encryption keys remain in memory so that the drive is encrypted but unlocked. There are atta ...

CCE-50140-3
macOS includes the Siri digital assistant and if enabled it is always listening in case it is needed. In Sonoma a user may choose either "Hey Siri" or either "Siri" and "Hey Siri", in either case Siri is using the microphone at all times to listen for instructions and t ...

CCE-50145-2
In order to use a computer with Full Disk Encryption (FDE), macOS must keep encryption keys in memory to allow the use of the disk that has been FileVault protected. The storage volume has been unlocked and acts as if it were not encrypted. When the system is not in use, the volume is protect ...

CPE    1
cpe:/o:apple:mac_os_13
*XCCDF
xccdf_org.secpod_benchmark_general_Mac_OS_13
OVAL    123
oval:org.secpod.oval:def:86166
oval:org.secpod.oval:def:86167
oval:org.secpod.oval:def:85926
oval:org.secpod.oval:def:85906
...

© SecPod Technologies