1scap-security-guide(8)      System Manager's Manual     scap-security-guide(8)
2
3
4

NAME

6       SCAP  Security Guide - Delivers security guidance, baselines, and asso‐
7       ciated validation mechanisms utilizing the Security Content  Automation
8       Protocol (SCAP).
9
10
11

DESCRIPTION

13       The project provides practical security hardening advice and also links
14       it to compliance requirements in order to ease  deployment  activities,
15       such  as certification and accreditation. These include requirements in
16       the U.S. government (Federal, Defense, and Intelligence  Community)  as
17       well as of the financial services and health care industries. For exam‐
18       ple, high-level and widely-accepted policies such as NIST  800-53  pro‐
19       vides  prose  stating that System Administrators must audit "privileged
20       user actions," but do not define what "privileged actions" are. The SSG
21       bridges  the  gap  between generalized policy requirements and specific
22       implementation guidance, in SCAP formats to support automation whenever
23       possible.
24
25       The  projects  homepage  is located at: https://www.open-scap.org/secu
26       rity-policies/scap-security-guide
27
28
29

Profiles in Guide to the Secure Configuration of Red Hat Enterprise Linux 7

31       Source Datastream:  ssg-centos7-ds.xml
32
33       The Guide to the Secure Configuration of Red Hat Enterprise Linux 7  is
34       broken  into  'profiles', groupings of security settings that correlate
35       to a known policy. Available profiles are:
36
37
38
39       PCI-DSS v3.2.1 Control Baseline for Red Hat Enterprise Linux 7
40
41              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
42
43              Ensures PCI-DSS v3.2.1 security configuration settings  are  ap‐
44              plied.
45
46
47       Standard System Security Profile for Red Hat Enterprise Linux 7
48
49              Profile ID:  xccdf_org.ssgproject.content_profile_standard
50
51              This profile contains rules to ensure standard security baseline
52              of a Red Hat Enterprise Linux 7 system. Regardless of your  sys‐
53              tem's workload all of these checks should pass.
54
55
56
57
58

Profiles in Guide to the Secure Configuration of Red Hat Enterprise Linux 8

60       Source Datastream:  ssg-centos8-ds.xml
61
62       The  Guide to the Secure Configuration of Red Hat Enterprise Linux 8 is
63       broken into 'profiles', groupings of security settings  that  correlate
64       to a known policy. Available profiles are:
65
66
67
68       PCI-DSS v3.2.1 Control Baseline for Red Hat Enterprise Linux 8
69
70              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
71
72              Ensures  PCI-DSS  v3.2.1 security configuration settings are ap‐
73              plied.
74
75
76       Standard System Security Profile for Red Hat Enterprise Linux 8
77
78              Profile ID:  xccdf_org.ssgproject.content_profile_standard
79
80              This profile contains rules to ensure standard security baseline
81              of  a Red Hat Enterprise Linux 8 system. Regardless of your sys‐
82              tem's workload all of these checks should pass.
83
84
85
86
87

Profiles in Guide to the Secure Configuration of Chromium

89       Source Datastream:  ssg-chromium-ds.xml
90
91       The Guide to the Secure Configuration of Chromium is broken into  'pro‐
92       files',  groupings  of security settings that correlate to a known pol‐
93       icy. Available profiles are:
94
95
96
97       Upstream STIG for Google Chromium
98
99              Profile ID:  xccdf_org.ssgproject.content_profile_stig
100
101              This profile is developed under the DoD consensus model and DISA
102              FSO Vendor STIG process, serving as the upstream development en‐
103              vironment for the Google Chromium STIG.
104
105              As a result of the upstream/downstream relationship between  the
106              SCAP Security Guide project and the official DISA FSO STIG base‐
107              line, users should expect variance between SSG and DISA FSO con‐
108              tent.  For official DISA FSO STIG content, refer to https://pub
109              lic.cyber.mil/stigs/downloads/?_dl_facet_stigs=app-secu‐
110              rity%2Cbrowser-guidance.
111
112              While  this  profile  is packaged by Red Hat as part of the SCAP
113              Security Guide package, please note that commercial  support  of
114              this  SCAP content is NOT available. This profile is provided as
115              example SCAP content with no endorsement for suitability or pro‐
116              duction  readiness.  Support for this profile is provided by the
117              upstream SCAP Security Guide community on a  best-effort  basis.
118              The upstream project homepage is https://www.open-scap.org/secu
119              rity-policies/scap-security-guide/.
120
121
122
123
124

Profiles in Guide to the Secure Configuration of Red Hat Enterprise Linux 9

126       Source Datastream:  ssg-cs9-ds.xml
127
128       The Guide to the Secure Configuration of Red Hat Enterprise Linux 9  is
129       broken  into  'profiles', groupings of security settings that correlate
130       to a known policy. Available profiles are:
131
132
133
134       ANSSI-BP-028 (enhanced)
135
136              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_bp28_en‐
137              hanced
138
139              This  profile contains configurations that align to ANSSI-BP-028
140              at the enhanced hardening level.
141
142              ANSSI is the French National Information  Security  Agency,  and
143              stands for Agence nationale de la sécurité des systèmes d'infor‐
144              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
145              GNU/Linux systems.
146
147              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
148              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
149              securite-relatives-a-un-systeme-gnulinux/
150
151
152       ANSSI-BP-028 (high)
153
154              Profile          ID:           xccdf_org.ssgproject.content_pro‐
155              file_anssi_bp28_high
156
157              This profile contains configurations that align to  ANSSI-BP-028
158              at the high hardening level.
159
160              ANSSI  is  the  French National Information Security Agency, and
161              stands for Agence nationale de la sécurité des systèmes d'infor‐
162              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
163              GNU/Linux systems.
164
165              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
166              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
167              securite-relatives-a-un-systeme-gnulinux/
168
169
170       ANSSI-BP-028 (intermediary)
171
172              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_bp28_in‐
173              termediary
174
175              This  profile contains configurations that align to ANSSI-BP-028
176              at the intermediary hardening level.
177
178              ANSSI is the French National Information  Security  Agency,  and
179              stands for Agence nationale de la sécurité des systèmes d'infor‐
180              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
181              GNU/Linux systems.
182
183              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
184              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
185              securite-relatives-a-un-systeme-gnulinux/
186
187
188       ANSSI-BP-028 (minimal)
189
190              Profile          ID:           xccdf_org.ssgproject.content_pro‐
191              file_anssi_bp28_minimal
192
193              This profile contains configurations that align to  ANSSI-BP-028
194              at the minimal hardening level.
195
196              ANSSI  is  the  French National Information Security Agency, and
197              stands for Agence nationale de la sécurité des systèmes d'infor‐
198              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
199              GNU/Linux systems.
200
201              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
202              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
203              securite-relatives-a-un-systeme-gnulinux/
204
205
206       [DRAFT] CIS Red Hat Enterprise Linux 9 Benchmark for Level 2 - Server
207
208              Profile ID:  xccdf_org.ssgproject.content_profile_cis
209
210              This is a draft profile based on its RHEL8 version  for  experi‐
211              mental  purposes.   It  is  not  based  on the CIS benchmark for
212              RHEL9, because this one was not available at  time  of  the  re‐
213              lease.
214
215
216       [DRAFT] CIS Red Hat Enterprise Linux 9 Benchmark for Level 1 - Server
217
218              Profile ID:  xccdf_org.ssgproject.content_profile_cis_server_l1
219
220              This  is  a draft profile based on its RHEL8 version for experi‐
221              mental purposes.  It is not  based  on  the  CIS  benchmark  for
222              RHEL9,  because  this  one  was not available at time of the re‐
223              lease.
224
225
226       [DRAFT] CIS Red Hat Enterprise Linux 9 Benchmark for Level 1 - Worksta‐
227       tion
228
229              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
230              tion_l1
231
232              This is a draft profile based on its RHEL8 version  for  experi‐
233              mental  purposes.   It  is  not  based  on the CIS benchmark for
234              RHEL9, because this one was not available at  time  of  the  re‐
235              lease.
236
237
238       [DRAFT] CIS Red Hat Enterprise Linux 9 Benchmark for Level 2 - Worksta‐
239       tion
240
241              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
242              tion_l2
243
244              This  is  a draft profile based on its RHEL8 version for experi‐
245              mental purposes.  It is not  based  on  the  CIS  benchmark  for
246              RHEL9,  because  this  one  was not available at time of the re‐
247              lease.
248
249
250       [DRAFT] Unclassified Information in Non-federal Information Systems and
251       Organizations (NIST 800-171)
252
253              Profile ID:  xccdf_org.ssgproject.content_profile_cui
254
255              From  NIST  800-171, Section 2.2: Security requirements for pro‐
256              tecting the confidentiality of  CUI  in  nonfederal  information
257              systems  and  organizations  have  a well-defined structure that
258              consists of:
259
260              (i) a basic security requirements section; (ii) a derived  secu‐
261              rity requirements section.
262
263              The  basic security requirements are obtained from FIPS Publica‐
264              tion 200, which provides the high-level and fundamental security
265              requirements  for  federal  information and information systems.
266              The derived security requirements, which  supplement  the  basic
267              security  requirements,  are taken from the security controls in
268              NIST Special Publication 800-53.
269
270              This profile configures Red Hat Enterprise Linux 9 to  the  NIST
271              Special Publication 800-53 controls identified for securing Con‐
272              trolled Unclassified Information (CUI)."
273
274
275       Australian Cyber Security Centre (ACSC) Essential Eight
276
277              Profile ID:  xccdf_org.ssgproject.content_profile_e8
278
279              This profile contains configuration checks for  Red  Hat  Enter‐
280              prise Linux 9 that align to the Australian Cyber Security Centre
281              (ACSC) Essential Eight.
282
283              A copy of the Essential Eight in Linux Environments guide can be
284              found at the ACSC website:
285
286              https://www.cyber.gov.au/acsc/view-all-content/publica
287              tions/hardening-linux-workstations-and-servers
288
289
290       Health Insurance Portability and Accountability Act (HIPAA)
291
292              Profile ID:  xccdf_org.ssgproject.content_profile_hipaa
293
294              The HIPAA Security Rule establishes U.S. national  standards  to
295              protect individuals’ electronic personal health information that
296              is created, received, used, or maintained by a  covered  entity.
297              The  Security Rule requires appropriate administrative, physical
298              and technical safeguards to ensure the  confidentiality,  integ‐
299              rity, and security of electronic protected health information.
300
301              This  profile configures Red Hat Enterprise Linux 9 to the HIPAA
302              Security Rule identified for securing  of  electronic  protected
303              health information.  Use of this profile in no way guarantees or
304              makes claims against legal compliance against the HIPAA Security
305              Rule(s).
306
307
308       Australian Cyber Security Centre (ACSC) ISM Official
309
310              Profile ID:  xccdf_org.ssgproject.content_profile_ism_o
311
312              This  profile  contains  configuration checks for Red Hat Enter‐
313              prise Linux 9 that align to the Australian Cyber Security Centre
314              (ACSC)  Information Security Manual (ISM) with the applicability
315              marking of OFFICIAL.
316
317              The ISM uses a risk-based approach to cyber security. This  pro‐
318              file provides a guide to aligning Red Hat Enterprise Linux secu‐
319              rity controls with the ISM, which can be used to select controls
320              specific to an organisation's security posture and risk profile.
321
322              A copy of the ISM can be found at the ACSC website:
323
324              https://www.cyber.gov.au/ism
325
326
327       [DRAFT] Protection Profile for General Purpose Operating Systems
328
329              Profile ID:  xccdf_org.ssgproject.content_profile_ospp
330
331              This profile is part of Red Hat Enterprise Linux 9 Common Crite‐
332              ria Guidance documentation for Target  of  Evaluation  based  on
333              Protection  Profile for General Purpose Operating Systems (OSPP)
334              version 4.2.1 and Functional Package for SSH version 1.0.
335
336              Where appropriate, CNSSI 1253 or DoD-specific  values  are  used
337              for configuration, based on Configuration Annex to the OSPP.
338
339
340       PCI-DSS v3.2.1 Control Baseline for Red Hat Enterprise Linux 9
341
342              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
343
344              Ensures  PCI-DSS  v3.2.1 security configuration settings are ap‐
345              plied.
346
347
348       [DRAFT] DISA STIG for Red Hat Enterprise Linux 9
349
350              Profile ID:  xccdf_org.ssgproject.content_profile_stig
351
352              This is a draft profile based on its RHEL8 version  for  experi‐
353              mental  purposes.   It  is not based on the DISA STIG for RHEL9,
354              because this one was not available at time of the release.
355
356              In addition to being applicable to Red Hat Enterprise  Linux  9,
357              DISA recognizes this configuration baseline as applicable to the
358              operating system tier of Red Hat technologies that are based  on
359              Red Hat Enterprise Linux 9, such as:
360
361              -  Red  Hat  Enterprise  Linux Server - Red Hat Enterprise Linux
362              Workstation and Desktop - Red Hat Enterprise Linux for HPC - Red
363              Hat Storage - Red Hat Containers with a Red Hat Enterprise Linux
364              9 image
365
366
367       [DRAFT] DISA STIG with GUI for Red Hat Enterprise Linux 9
368
369              Profile ID:  xccdf_org.ssgproject.content_profile_stig_gui
370
371              This is a draft profile based on its RHEL8 version  for  experi‐
372              mental  purposes.   It  is not based on the DISA STIG for RHEL9,
373              because this one was not available at time of the release.
374
375              In addition to being applicable to Red Hat Enterprise  Linux  9,
376              DISA recognizes this configuration baseline as applicable to the
377              operating system tier of Red Hat technologies that are based  on
378              Red Hat Enterprise Linux 9, such as:
379
380              -  Red  Hat  Enterprise  Linux Server - Red Hat Enterprise Linux
381              Workstation and Desktop - Red Hat Enterprise Linux for HPC - Red
382              Hat Storage - Red Hat Containers with a Red Hat Enterprise Linux
383              9 image
384
385              Warning: The installation and use of a Graphical User  Interface
386              (GUI)  increases  your  attack vector and decreases your overall
387              security posture. If your Information Systems  Security  Officer
388              (ISSO)  lacks a documented operational requirement for a graphi‐
389              cal user interface, please consider using the standard DISA STIG
390              for Red Hat Enterprise Linux 9 profile.
391
392
393
394
395

Profiles in Guide to the Secure Configuration of Debian 10

397       Source Datastream:  ssg-debian10-ds.xml
398
399       The Guide to the Secure Configuration of Debian 10 is broken into 'pro‐
400       files', groupings of security settings that correlate to a  known  pol‐
401       icy. Available profiles are:
402
403
404
405       Profile for ANSSI DAT-NT28 Average (Intermediate) Level
406
407              Profile          ID:           xccdf_org.ssgproject.content_pro‐
408              file_anssi_np_nt28_average
409
410              This profile contains items for GNU/Linux installations  already
411              protected by multiple higher level security stacks.
412
413
414       Profile for ANSSI DAT-NT28 High (Enforced) Level
415
416              Profile          ID:           xccdf_org.ssgproject.content_pro‐
417              file_anssi_np_nt28_high
418
419              This profile contains items for GNU/Linux installations  storing
420              sensitive  informations  that can be accessible from unauthenti‐
421              cated or uncontroled networks.
422
423
424       Profile for ANSSI DAT-NT28 Minimal Level
425
426              Profile          ID:           xccdf_org.ssgproject.content_pro‐
427              file_anssi_np_nt28_minimal
428
429              This profile contains items to be applied systematically.
430
431
432       Profile for ANSSI DAT-NT28 Restrictive Level
433
434              Profile          ID:           xccdf_org.ssgproject.content_pro‐
435              file_anssi_np_nt28_restrictive
436
437              This profile contains items for GNU/Linux installations  exposed
438              to unauthenticated flows or multiple sources.
439
440
441       Standard System Security Profile for Debian 10
442
443              Profile ID:  xccdf_org.ssgproject.content_profile_standard
444
445              This profile contains rules to ensure standard security baseline
446              of a Debian 10 system. Regardless of your system's workload  all
447              of these checks should pass.
448
449
450
451
452

Profiles in Guide to the Secure Configuration of Debian 11

454       Source Datastream:  ssg-debian11-ds.xml
455
456       The Guide to the Secure Configuration of Debian 11 is broken into 'pro‐
457       files', groupings of security settings that correlate to a  known  pol‐
458       icy. Available profiles are:
459
460
461
462       Profile for ANSSI DAT-NT28 Average (Intermediate) Level
463
464              Profile          ID:           xccdf_org.ssgproject.content_pro‐
465              file_anssi_np_nt28_average
466
467              This profile contains items for GNU/Linux installations  already
468              protected by multiple higher level security stacks.
469
470
471       Profile for ANSSI DAT-NT28 High (Enforced) Level
472
473              Profile          ID:           xccdf_org.ssgproject.content_pro‐
474              file_anssi_np_nt28_high
475
476              This profile contains items for GNU/Linux installations  storing
477              sensitive  informations  that can be accessible from unauthenti‐
478              cated or uncontroled networks.
479
480
481       Profile for ANSSI DAT-NT28 Minimal Level
482
483              Profile          ID:           xccdf_org.ssgproject.content_pro‐
484              file_anssi_np_nt28_minimal
485
486              This profile contains items to be applied systematically.
487
488
489       Profile for ANSSI DAT-NT28 Restrictive Level
490
491              Profile          ID:           xccdf_org.ssgproject.content_pro‐
492              file_anssi_np_nt28_restrictive
493
494              This profile contains items for GNU/Linux installations  exposed
495              to unauthenticated flows or multiple sources.
496
497
498       Standard System Security Profile for Debian 11
499
500              Profile ID:  xccdf_org.ssgproject.content_profile_standard
501
502              This profile contains rules to ensure standard security baseline
503              of a Debian 11 system. Regardless of your system's workload  all
504              of these checks should pass.
505
506
507
508
509

Profiles in Guide to the Secure Configuration of Debian 9

511       Source Datastream:  ssg-debian9-ds.xml
512
513       The  Guide to the Secure Configuration of Debian 9 is broken into 'pro‐
514       files', groupings of security settings that correlate to a  known  pol‐
515       icy. Available profiles are:
516
517
518
519       Profile for ANSSI DAT-NT28 Average (Intermediate) Level
520
521              Profile          ID:           xccdf_org.ssgproject.content_pro‐
522              file_anssi_np_nt28_average
523
524              This profile contains items for GNU/Linux installations  already
525              protected by multiple higher level security stacks.
526
527
528       Profile for ANSSI DAT-NT28 High (Enforced) Level
529
530              Profile          ID:           xccdf_org.ssgproject.content_pro‐
531              file_anssi_np_nt28_high
532
533              This profile contains items for GNU/Linux installations  storing
534              sensitive  informations  that can be accessible from unauthenti‐
535              cated or uncontroled networks.
536
537
538       Profile for ANSSI DAT-NT28 Minimal Level
539
540              Profile          ID:           xccdf_org.ssgproject.content_pro‐
541              file_anssi_np_nt28_minimal
542
543              This profile contains items to be applied systematically.
544
545
546       Profile for ANSSI DAT-NT28 Restrictive Level
547
548              Profile          ID:           xccdf_org.ssgproject.content_pro‐
549              file_anssi_np_nt28_restrictive
550
551              This profile contains items for GNU/Linux installations  exposed
552              to unauthenticated flows or multiple sources.
553
554
555       Standard System Security Profile for Debian 9
556
557              Profile ID:  xccdf_org.ssgproject.content_profile_standard
558
559              This profile contains rules to ensure standard security baseline
560              of a Debian 9 system. Regardless of your system's  workload  all
561              of these checks should pass.
562
563
564
565
566

Profiles in Guide to the Secure Configuration of Amazon Elastic Kubernetes

568       Service
569       Source Datastream:  ssg-eks-ds.xml
570
571       The Guide to the Secure Configuration of Amazon Elastic Kubernetes Ser‐
572       vice  is  broken  into  'profiles', groupings of security settings that
573       correlate to a known policy. Available profiles are:
574
575
576
577       CIS Amazon Elastic Kubernetes Service (EKS) Benchmark - Node
578
579              Profile ID:  xccdf_org.ssgproject.content_profile_cis-node
580
581              This profile defines a baseline that aligns to  the  Center  for
582              Internet  Security®  Amazon  Elastic  Kubernetes  Service  (EKS)
583              Benchmark™, V1.0.1.
584
585              This profile includes Center for Internet Security® Amazon Elas‐
586              tic Kubernetes Service (EKS)™ content.
587
588              This profile is applicable to EKS 1.21 and greater.
589
590
591       CIS Amazon Elastic Kubernetes Service Benchmark - Platform
592
593              Profile ID:  xccdf_org.ssgproject.content_profile_cis
594
595              This  profile  defines  a baseline that aligns to the Center for
596              Internet  Security®  Amazon  Elastic  Kubernetes  Service  (EKS)
597              Benchmark™, V1.0.1.
598
599              This profile includes Center for Internet Security® Amazon Elas‐
600              tic Kubernetes Service (EKS)™ content.
601
602              This profile is applicable to EKS 1.21 and greater.
603
604
605
606
607

Profiles in Guide to the Secure Configuration of Fedora

609       Source Datastream:  ssg-fedora-ds.xml
610
611       The Guide to the Secure Configuration of Fedora is  broken  into  'pro‐
612       files',  groupings  of security settings that correlate to a known pol‐
613       icy. Available profiles are:
614
615
616
617       OSPP - Protection Profile for General Purpose Operating Systems
618
619              Profile ID:  xccdf_org.ssgproject.content_profile_ospp
620
621              This profile reflects mandatory configuration  controls  identi‐
622              fied  in  the NIAP Configuration Annex to the Protection Profile
623              for General Purpose Operating Systems (Protection  Profile  Ver‐
624              sion 4.2).
625
626              As  Fedora  OS is moving target, this profile does not guarantee
627              to provide security levels required from  US  National  Security
628              Systems.  Main goal of the profile is to provide Fedora develop‐
629              ers with hardened environment similar to the one mandated by  US
630              National Security Systems.
631
632
633       PCI-DSS v3.2.1 Control Baseline for Fedora
634
635              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
636
637              Ensures  PCI-DSS  v3.2.1 related security configuration settings
638              are applied.
639
640
641       Standard System Security Profile for Fedora
642
643              Profile ID:  xccdf_org.ssgproject.content_profile_standard
644
645              This profile contains rules to ensure standard security baseline
646              of a Fedora system.  Regardless of your system's workload all of
647              these checks should pass.
648
649
650
651
652

Profiles in Guide to the Secure Configuration of Firefox

654       Source Datastream:  ssg-firefox-ds.xml
655
656       The Guide to the Secure Configuration of Firefox is broken  into  'pro‐
657       files',  groupings  of security settings that correlate to a known pol‐
658       icy. Available profiles are:
659
660
661
662       Upstream Firefox STIG
663
664              Profile ID:  xccdf_org.ssgproject.content_profile_stig
665
666              This profile is developed under the DoD consensus model and DISA
667              FSO Vendor STIG process, serving as the upstream development en‐
668              vironment for the Firefox STIG.
669
670              As a result of the upstream/downstream relationship between  the
671              SCAP Security Guide project and the official DISA FSO STIG base‐
672              line, users should expect variance between SSG and DISA FSO con‐
673              tent.  For official DISA FSO STIG content, refer to https://pub
674              lic.cyber.mil/stigs/downloads/?_dl_facet_stigs=app-secu‐
675              rity%2Cbrowser-guidance.
676
677              While  this  profile  is packaged by Red Hat as part of the SCAP
678              Security Guide package, please note that commercial  support  of
679              this  SCAP content is NOT available. This profile is provided as
680              example SCAP content with no endorsement for suitability or pro‐
681              duction  readiness.  Support for this profile is provided by the
682              upstream SCAP Security Guide community on a  best-effort  basis.
683              The upstream project homepage is https://www.open-scap.org/secu
684              rity-policies/scap-security-guide/.
685
686
687
688
689

Profiles in Guide to the Secure Configuration of JBoss Fuse 6

691       Source Datastream:  ssg-fuse6-ds.xml
692
693       The Guide to the Secure Configuration of JBoss Fuse 6  is  broken  into
694       'profiles',  groupings  of  security settings that correlate to a known
695       policy. Available profiles are:
696
697
698
699       STIG for Apache ActiveMQ
700
701              Profile ID:  xccdf_org.ssgproject.content_profile_amq-stig
702
703              This is a *draft* profile for STIG. This profile is being devel‐
704              oped under the DoD consensus model to become a STIG in coordina‐
705              tion with DISA FSO.
706
707
708       Standard System Security Profile for JBoss
709
710              Profile ID:  xccdf_org.ssgproject.content_profile_standard
711
712              This profile contains rules to ensure standard security baseline
713              of JBoss Fuse. Regardless of your system's workload all of these
714              checks should pass.
715
716
717       STIG for JBoss Fuse 6
718
719              Profile ID:  xccdf_org.ssgproject.content_profile_stig
720
721              This is a *draft* profile for STIG. This profile is being devel‐
722              oped under the DoD consensus model to become a STIG in coordina‐
723              tion with DISA FSO.
724
725
726
727
728

Profiles in Guide to the Secure Configuration of Java Runtime Environment

730       Source Datastream:  ssg-jre-ds.xml
731
732       The Guide to the Secure Configuration of Java  Runtime  Environment  is
733       broken  into  'profiles', groupings of security settings that correlate
734       to a known policy. Available profiles are:
735
736
737
738       Java Runtime Environment (JRE) STIG
739
740              Profile ID:  xccdf_org.ssgproject.content_profile_stig
741
742              The Java Runtime Environment (JRE) is a bundle developed and of‐
743              fered  by Oracle Corporation which includes the Java Virtual Ma‐
744              chine (JVM), class libraries, and other components necessary  to
745              run  Java  applications  and  applets.  Certain default settings
746              within the JRE pose a security risk so it is necessary to deploy
747              system  wide  properties  to  ensure a higher degree of security
748              when utilizing the JRE.
749
750              The IBM Corporation also develops and bundles the  Java  Runtime
751              Environment (JRE) as well as Red Hat with OpenJDK.
752
753
754
755
756

Profiles in Guide to the Secure Configuration of Apple macOS 10.15

758       Source Datastream:  ssg-macos1015-ds.xml
759
760       The  Guide  to  the Secure Configuration of Apple macOS 10.15 is broken
761       into 'profiles', groupings of security settings  that  correlate  to  a
762       known policy. Available profiles are:
763
764
765
766       NIST 800-53 Moderate-Impact Baseline for Apple macOS 10.15 Catalina
767
768              Profile ID:  xccdf_org.ssgproject.content_profile_moderate
769
770              This compliance profile reflects the core set of Moderate-Impact
771              Baseline configuration settings for deployment  of  Apple  macOS
772              10.15  Catalina  into  U.S.  Defense, Intelligence, and Civilian
773              agencies.  Development partners and sponsors  include  the  U.S.
774              National  Institute of Standards and Technology (NIST), U.S. De‐
775              partment of Defense, and the the National Security Agency.
776
777              This baseline implements  configuration  requirements  from  the
778              following sources:
779
780              -  NIST  800-53  control  selections for Moderate-Impact systems
781              (NIST 800-53)
782
783              For any  differing  configuration  requirements,  e.g.  password
784              lengths,  the stricter security setting was chosen. Security Re‐
785              quirement Traceability Guides (RTMs) and sample System  Security
786              Configuration  Guides  are provided via the scap-security-guide-
787              docs package.
788
789              This profile reflects U.S. Government consensus content  and  is
790              developed through the ComplianceAsCode initiative, championed by
791              the National Security Agency. Except for differences in  format‐
792              ting  to  accommodate publishing processes, this profile mirrors
793              ComplianceAsCode content as minor divergences, such as bugfixes,
794              work through the consensus and release processes.
795
796
797
798
799

Profiles in Guide to the Secure Configuration of Red Hat OpenShift Container

801       Platform 4
802       Source Datastream:  ssg-ocp4-ds.xml
803
804       The Guide to the Secure Configuration of Red  Hat  OpenShift  Container
805       Platform  4  is  broken into 'profiles', groupings of security settings
806       that correlate to a known policy. Available profiles are:
807
808
809
810       CIS Red Hat OpenShift Container Platform 4 Benchmark
811
812              Profile ID:  xccdf_org.ssgproject.content_profile_cis-node
813
814              This profile defines a baseline that aligns to  the  Center  for
815              Internet Security® Red Hat OpenShift Container Platform 4 Bench‐
816              mark™, V1.1.
817
818              This profile includes Center  for  Internet  Security®  Red  Hat
819              OpenShift Container Platform 4 CIS Benchmarks™ content.
820
821              Note  that this part of the profile is meant to run on the Oper‐
822              ating System that Red Hat OpenShift Container Platform 4 runs on
823              top of.
824
825              This  profile  is  applicable  to  OpenShift  versions  4.6  and
826              greater.
827
828
829       CIS Red Hat OpenShift Container Platform 4 Benchmark
830
831              Profile ID:  xccdf_org.ssgproject.content_profile_cis
832
833              This profile defines a baseline that aligns to  the  Center  for
834              Internet Security® Red Hat OpenShift Container Platform 4 Bench‐
835              mark™, V1.1.
836
837              This profile includes Center  for  Internet  Security®  Red  Hat
838              OpenShift Container Platform 4 CIS Benchmarks™ content.
839
840              Note  that this part of the profile is meant to run on the Plat‐
841              form that Red Hat OpenShift Container Platform 4 runs on top of.
842
843              This  profile  is  applicable  to  OpenShift  versions  4.6  and
844              greater.
845
846
847       Australian Cyber Security Centre (ACSC) Essential Eight
848
849              Profile ID:  xccdf_org.ssgproject.content_profile_e8
850
851              This profile contains configuration checks for Red Hat OpenShift
852              Container Platform that align to the Australian  Cyber  Security
853              Centre (ACSC) Essential Eight.
854
855              A copy of the Essential Eight in Linux Environments guide can be
856              found at the ACSC website:
857
858              https://www.cyber.gov.au/acsc/view-all-content/publica
859              tions/hardening-linux-workstations-and-servers
860
861
862       NIST 800-53 High-Impact Baseline for Red Hat OpenShift - Node level
863
864              Profile ID:  xccdf_org.ssgproject.content_profile_high-node
865
866              This  compliance  profile  reflects  the core set of High-Impact
867              Baseline configuration settings for deployment of Red Hat  Open‐
868              Shift  Container  Platform  into U.S. Defense, Intelligence, and
869              Civilian agencies.  Development partners  and  sponsors  include
870              the  U.S. National Institute of Standards and Technology (NIST),
871              U.S. Department of Defense, the National  Security  Agency,  and
872              Red Hat.
873
874              This  baseline  implements  configuration  requirements from the
875              following sources:
876
877              - NIST 800-53 control selections for High-Impact  systems  (NIST
878              800-53)
879
880              For  any  differing  configuration  requirements,  e.g. password
881              lengths, the stricter security setting was chosen. Security  Re‐
882              quirement  Traceability Guides (RTMs) and sample System Security
883              Configuration Guides are provided via  the  scap-security-guide-
884              docs package.
885
886              This  profile  reflects U.S. Government consensus content and is
887              developed through the ComplianceAsCode initiative, championed by
888              the  National Security Agency. Except for differences in format‐
889              ting to accommodate publishing processes, this  profile  mirrors
890              ComplianceAsCode content as minor divergences, such as bugfixes,
891              work through the consensus and release processes.
892
893
894       NIST 800-53 High-Impact Baseline for Red Hat OpenShift - Platform level
895
896              Profile ID:  xccdf_org.ssgproject.content_profile_high
897
898              This compliance profile reflects the  core  set  of  High-Impact
899              Baseline  configuration settings for deployment of Red Hat Open‐
900              Shift Container Platform into U.S.  Defense,  Intelligence,  and
901              Civilian  agencies.   Development  partners and sponsors include
902              the U.S. National Institute of Standards and Technology  (NIST),
903              U.S.  Department  of  Defense, the National Security Agency, and
904              Red Hat.
905
906              This baseline implements  configuration  requirements  from  the
907              following sources:
908
909              -  NIST  800-53 control selections for High-Impact systems (NIST
910              800-53)
911
912              For any  differing  configuration  requirements,  e.g.  password
913              lengths,  the stricter security setting was chosen. Security Re‐
914              quirement Traceability Guides (RTMs) and sample System  Security
915              Configuration  Guides  are provided via the scap-security-guide-
916              docs package.
917
918              This profile reflects U.S. Government consensus content  and  is
919              developed through the ComplianceAsCode initiative, championed by
920              the National Security Agency. Except for differences in  format‐
921              ting  to  accommodate publishing processes, this profile mirrors
922              ComplianceAsCode content as minor divergences, such as bugfixes,
923              work through the consensus and release processes.
924
925
926       NIST 800-53 Moderate-Impact Baseline for Red Hat OpenShift - Node level
927
928              Profile ID:  xccdf_org.ssgproject.content_profile_moderate-node
929
930              This compliance profile reflects the core set of Moderate-Impact
931              Baseline configuration settings for deployment of Red Hat  Open‐
932              Shift  Container  Platform  into U.S. Defense, Intelligence, and
933              Civilian agencies.  Development partners  and  sponsors  include
934              the  U.S. National Institute of Standards and Technology (NIST),
935              U.S. Department of Defense, the National  Security  Agency,  and
936              Red Hat.
937
938              This  baseline  implements  configuration  requirements from the
939              following sources:
940
941              - NIST 800-53 control  selections  for  Moderate-Impact  systems
942              (NIST 800-53)
943
944              For  any  differing  configuration  requirements,  e.g. password
945              lengths, the stricter security setting was chosen. Security  Re‐
946              quirement  Traceability Guides (RTMs) and sample System Security
947              Configuration Guides are provided via  the  scap-security-guide-
948              docs package.
949
950              This  profile  reflects U.S. Government consensus content and is
951              developed through the ComplianceAsCode initiative, championed by
952              the  National Security Agency. Except for differences in format‐
953              ting to accommodate publishing processes, this  profile  mirrors
954              ComplianceAsCode content as minor divergences, such as bugfixes,
955              work through the consensus and release processes.
956
957
958       NIST 800-53 Moderate-Impact Baseline for Red Hat OpenShift  -  Platform
959       level
960
961              Profile ID:  xccdf_org.ssgproject.content_profile_moderate
962
963              This compliance profile reflects the core set of Moderate-Impact
964              Baseline configuration settings for deployment of Red Hat  Open‐
965              Shift  Container  Platform  into U.S. Defense, Intelligence, and
966              Civilian agencies.  Development partners  and  sponsors  include
967              the  U.S. National Institute of Standards and Technology (NIST),
968              U.S. Department of Defense, the National  Security  Agency,  and
969              Red Hat.
970
971              This  baseline  implements  configuration  requirements from the
972              following sources:
973
974              - NIST 800-53 control  selections  for  Moderate-Impact  systems
975              (NIST 800-53)
976
977              For  any  differing  configuration  requirements,  e.g. password
978              lengths, the stricter security setting was chosen. Security  Re‐
979              quirement  Traceability Guides (RTMs) and sample System Security
980              Configuration Guides are provided via  the  scap-security-guide-
981              docs package.
982
983              This  profile  reflects U.S. Government consensus content and is
984              developed through the ComplianceAsCode initiative, championed by
985              the  National Security Agency. Except for differences in format‐
986              ting to accommodate publishing processes, this  profile  mirrors
987              ComplianceAsCode content as minor divergences, such as bugfixes,
988              work through the consensus and release processes.
989
990
991       North American Electric Reliability Corporation (NERC) Critical  Infra‐
992       structure  Protection (CIP) cybersecurity standards profile for the Red
993       Hat OpenShift Container Platform - Node level
994
995              Profile ID:  xccdf_org.ssgproject.content_profile_nerc-cip-node
996
997              This compliance profile reflects a set of  security  recommenda‐
998              tions  for  the usage of Red Hat OpenShift Container Platform in
999              critical infrastructure in the energy sector. This  follows  the
1000              recommendations coming from the following CIP standards:
1001
1002              -  CIP-002-5  -  CIP-003-8 - CIP-004-6 - CIP-005-6 - CIP-007-3 -
1003              CIP-007-6 - CIP-009-6
1004
1005
1006       North American Electric Reliability Corporation (NERC) Critical  Infra‐
1007       structure  Protection (CIP) cybersecurity standards profile for the Red
1008       Hat OpenShift Container Platform - Platform level
1009
1010              Profile ID:  xccdf_org.ssgproject.content_profile_nerc-cip
1011
1012              This compliance profile reflects a set of  security  recommenda‐
1013              tions  for  the usage of Red Hat OpenShift Container Platform in
1014              critical infrastructure in the energy sector. This  follows  the
1015              recommendations coming from the following CIP standards:
1016
1017              -  CIP-002-5  -  CIP-003-8 - CIP-004-6 - CIP-005-6 - CIP-007-3 -
1018              CIP-007-6 - CIP-009-6
1019
1020
1021       PCI-DSS v3.2.1 Control Baseline for Red Hat OpenShift  Container  Plat‐
1022       form 4
1023
1024              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss-node
1025
1026              Ensures  PCI-DSS  v3.2.1 security configuration settings are ap‐
1027              plied.
1028
1029
1030       PCI-DSS v3.2.1 Control Baseline for Red Hat OpenShift  Container  Plat‐
1031       form 4
1032
1033              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
1034
1035              Ensures  PCI-DSS  v3.2.1 security configuration settings are ap‐
1036              plied.
1037
1038
1039
1040
1041

Profiles in Guide to the Secure Configuration of Oracle Linux 7

1043       Source Datastream:  ssg-ol7-ds.xml
1044
1045       The Guide to the Secure Configuration of Oracle Linux 7 is broken  into
1046       'profiles',  groupings  of  security settings that correlate to a known
1047       policy. Available profiles are:
1048
1049
1050
1051       ANSSI-BP-028 (enhanced)
1052
1053              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_nt28_en‐
1054              hanced
1055
1056              This  profile contains configurations that align to ANSSI-BP-028
1057              at the enhanced hardening level.
1058
1059              ANSSI is the French National Information  Security  Agency,  and
1060              stands for Agence nationale de la sécurité des systèmes d'infor‐
1061              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
1062              GNU/Linux systems.
1063
1064              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
1065              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1066              securite-relatives-a-un-systeme-gnulinux/
1067
1068
1069       DRAFT - ANSSI-BP-028 (high)
1070
1071              Profile          ID:           xccdf_org.ssgproject.content_pro‐
1072              file_anssi_nt28_high
1073
1074              This profile contains configurations that align to  ANSSI-BP-028
1075              at the high hardening level.
1076
1077              ANSSI  is  the  French National Information Security Agency, and
1078              stands for Agence nationale de la sécurité des systèmes d'infor‐
1079              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
1080              GNU/Linux systems.
1081
1082              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
1083              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1084              securite-relatives-a-un-systeme-gnulinux/
1085
1086
1087       ANSSI-BP-028 (intermediary)
1088
1089              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_nt28_in‐
1090              termediary
1091
1092              This  profile contains configurations that align to ANSSI-BP-028
1093              at the intermediary hardening level.
1094
1095              ANSSI is the French National Information  Security  Agency,  and
1096              stands for Agence nationale de la sécurité des systèmes d'infor‐
1097              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
1098              GNU/Linux systems.
1099
1100              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
1101              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1102              securite-relatives-a-un-systeme-gnulinux/
1103
1104
1105       ANSSI-BP-028 (minimal)
1106
1107              Profile          ID:           xccdf_org.ssgproject.content_pro‐
1108              file_anssi_nt28_minimal
1109
1110              This profile contains configurations that align to  ANSSI-BP-028
1111              at the minimal hardening level.
1112
1113              ANSSI  is  the  French National Information Security Agency, and
1114              stands for Agence nationale de la sécurité des systèmes d'infor‐
1115              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
1116              GNU/Linux systems.
1117
1118              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
1119              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1120              securite-relatives-a-un-systeme-gnulinux/
1121
1122
1123       Criminal Justice Information Services (CJIS) Security Policy
1124
1125              Profile ID:  xccdf_org.ssgproject.content_profile_cjis
1126
1127              This profile is derived from FBI's CJIS v5.4 Security Policy.  A
1128              copy of this policy can be found at the CJIS Security Policy Re‐
1129              source Center:
1130
1131              https://www.fbi.gov/services/cjis/cjis-security-policy-resource-
1132              center
1133
1134
1135       Unclassified Information in Non-federal Information Systems and Organi‐
1136       zations (NIST 800-171)
1137
1138              Profile ID:  xccdf_org.ssgproject.content_profile_cui
1139
1140              From NIST 800-171, Section 2.2: Security requirements  for  pro‐
1141              tecting  the  confidentiality  of CUI in non-federal information
1142              systems and organizations have  a  well-defined  structure  that
1143              consists of:
1144
1145              (i)  a basic security requirements section; (ii) a derived secu‐
1146              rity requirements section.
1147
1148              The basic security requirements are obtained from FIPS  Publica‐
1149              tion 200, which provides the high-level and fundamental security
1150              requirements for federal information  and  information  systems.
1151              The  derived  security  requirements, which supplement the basic
1152              security requirements, are taken from the security  controls  in
1153              NIST Special Publication 800-53.
1154
1155              This  profile configures Oracle Linux 7 to the NIST Special Pub‐
1156              lication 800-53 controls identified for securing Controlled  Un‐
1157              classified Information (CUI).
1158
1159
1160       [DRAFT] Australian Cyber Security Centre (ACSC) Essential Eight
1161
1162              Profile ID:  xccdf_org.ssgproject.content_profile_e8
1163
1164              This  profile  contains  configuration checks for Oracle Linux 7
1165              that align to the Australian Cyber Security Centre (ACSC) Essen‐
1166              tial Eight.
1167
1168              A copy of the Essential Eight in Linux Environments guide can be
1169              found at the ACSC website:
1170
1171              https://www.cyber.gov.au/acsc/view-all-content/publica
1172              tions/hardening-linux-workstations-and-servers
1173
1174
1175       Health Insurance Portability and Accountability Act (HIPAA)
1176
1177              Profile ID:  xccdf_org.ssgproject.content_profile_hipaa
1178
1179              The  HIPAA  Security Rule establishes U.S. national standards to
1180              protect individuals’ electronic personal health information that
1181              is  created,  received, used, or maintained by a covered entity.
1182              The Security Rule requires appropriate administrative,  physical
1183              and  technical  safeguards to ensure the confidentiality, integ‐
1184              rity, and security of electronic protected health information.
1185
1186              This profile configures Oracle Linux 7  to  the  HIPAA  Security
1187              Rule  identified for securing of electronic protected health in‐
1188              formation.  Use of this profile in no way  guarantees  or  makes
1189              claims  against  legal  compliance  against  the  HIPAA Security
1190              Rule(s).
1191
1192
1193       [DRAFT] Protection Profile for General Purpose Operating Systems
1194
1195              Profile ID:  xccdf_org.ssgproject.content_profile_ospp
1196
1197              This profile reflects mandatory configuration  controls  identi‐
1198              fied  in  the NIAP Configuration Annex to the Protection Profile
1199              for General Purpose Operating Systems (Protection  Profile  Ver‐
1200              sion 4.2.1).
1201
1202              This  configuration profile is consistent with CNSSI-1253, which
1203              requires U.S. National Security Systems  to  adhere  to  certain
1204              configuration  parameters.  Accordingly, this configuration pro‐
1205              file is suitable for use in U.S. National Security Systems.
1206
1207
1208       PCI-DSS v3.2.1 Control Baseline Draft for Oracle Linux 7
1209
1210              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
1211
1212              Ensures PCI-DSS v3.2.1 related security  configuration  settings
1213              are applied.
1214
1215
1216       Security Profile of Oracle Linux 7 for SAP
1217
1218              Profile ID:  xccdf_org.ssgproject.content_profile_sap
1219
1220              This  profile contains rules for Oracle Linux 7 Operating System
1221              in compliance with SAP note 2069760 and  SAP  Security  Baseline
1222              Template  version  1.9 Item I-8 and section 4.1.2.2.  Regardless
1223              of your system's workload all of these checks should pass.
1224
1225
1226       Standard System Security Profile for Oracle Linux 7
1227
1228              Profile ID:  xccdf_org.ssgproject.content_profile_standard
1229
1230              This profile contains rules to ensure standard security baseline
1231              of  Oracle  Linux 7 system. Regardless of your system's workload
1232              all of these checks should pass.
1233
1234
1235       DISA STIG for Oracle Linux 7
1236
1237              Profile ID:  xccdf_org.ssgproject.content_profile_stig
1238
1239              This profile contains configuration checks  that  align  to  the
1240              DISA STIG for Oracle Linux V2R7.
1241
1242
1243       DISA STIG with GUI for Oracle Linux 7
1244
1245              Profile ID:  xccdf_org.ssgproject.content_profile_stig_gui
1246
1247              This  profile  contains  configuration  checks that align to the
1248              DISA STIG with GUI for Oracle Linux V2R6.
1249
1250              Warning: The installation and use of a Graphical User  Interface
1251              (GUI)  increases  your  attack vector and decreases your overall
1252              security posture. If your Information Systems  Security  Officer
1253              (ISSO)  lacks a documented operational requirement for a graphi‐
1254              cal user interface, please consider using the standard DISA STIG
1255              for Oracle Linux 7 profile.
1256
1257
1258
1259
1260

Profiles in Guide to the Secure Configuration of Oracle Linux 8

1262       Source Datastream:  ssg-ol8-ds.xml
1263
1264       The  Guide to the Secure Configuration of Oracle Linux 8 is broken into
1265       'profiles', groupings of security settings that correlate  to  a  known
1266       policy. Available profiles are:
1267
1268
1269
1270       ANSSI-BP-028 (enhanced)
1271
1272              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_bp28_en‐
1273              hanced
1274
1275              This profile contains configurations that align to  ANSSI-BP-028
1276              v1.2 at the enhanced hardening level.
1277
1278              ANSSI  is  the  French National Information Security Agency, and
1279              stands for Agence nationale de la sécurité des systèmes d'infor‐
1280              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
1281              GNU/Linux systems.
1282
1283              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
1284              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1285              securite-relatives-a-un-systeme-gnulinux/
1286
1287
1288       ANSSI-BP-028 (high)
1289
1290              Profile          ID:           xccdf_org.ssgproject.content_pro‐
1291              file_anssi_bp28_high
1292
1293              This  profile contains configurations that align to ANSSI-BP-028
1294              v1.2 at the high hardening level.
1295
1296              ANSSI is the French National Information  Security  Agency,  and
1297              stands for Agence nationale de la sécurité des systèmes d'infor‐
1298              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
1299              GNU/Linux systems.
1300
1301              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
1302              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1303              securite-relatives-a-un-systeme-gnulinux/
1304
1305
1306       ANSSI-BP-028 (intermediary)
1307
1308              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_bp28_in‐
1309              termediary
1310
1311              This profile contains configurations that align to  ANSSI-BP-028
1312              v1.2 at the intermediary hardening level.
1313
1314              ANSSI  is  the  French National Information Security Agency, and
1315              stands for Agence nationale de la sécurité des systèmes d'infor‐
1316              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
1317              GNU/Linux systems.
1318
1319              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
1320              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1321              securite-relatives-a-un-systeme-gnulinux/
1322
1323
1324       ANSSI-BP-028 (minimal)
1325
1326              Profile          ID:           xccdf_org.ssgproject.content_pro‐
1327              file_anssi_bp28_minimal
1328
1329              This  profile contains configurations that align to ANSSI-BP-028
1330              v1.2 at the minimal hardening level.
1331
1332              ANSSI is the French National Information  Security  Agency,  and
1333              stands for Agence nationale de la sécurité des systèmes d'infor‐
1334              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
1335              GNU/Linux systems.
1336
1337              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
1338              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1339              securite-relatives-a-un-systeme-gnulinux/
1340
1341
1342       Criminal Justice Information Services (CJIS) Security Policy
1343
1344              Profile ID:  xccdf_org.ssgproject.content_profile_cjis
1345
1346              This  profile is derived from FBI's CJIS v5.4 Security Policy. A
1347              copy of this policy can be found at the CJIS Security Policy Re‐
1348              source Center:
1349
1350              https://www.fbi.gov/services/cjis/cjis-security-policy-resource-
1351              center
1352
1353
1354       Unclassified Information in Non-federal Information Systems and Organi‐
1355       zations (NIST 800-171)
1356
1357              Profile ID:  xccdf_org.ssgproject.content_profile_cui
1358
1359              From  NIST  800-171, Section 2.2: Security requirements for pro‐
1360              tecting the confidentiality of CUI  in  non-federal  information
1361              systems  and  organizations  have  a well-defined structure that
1362              consists of:
1363
1364              (i) a basic security requirements section; (ii) a derived  secu‐
1365              rity requirements section.
1366
1367              The  basic security requirements are obtained from FIPS Publica‐
1368              tion 200, which provides the high-level and fundamental security
1369              requirements  for  federal  information and information systems.
1370              The derived security requirements, which  supplement  the  basic
1371              security  requirements,  are taken from the security controls in
1372              NIST Special Publication 800-53.
1373
1374              This profile configures Oracle Linux 8 to the NIST Special  Pub‐
1375              lication  800-53 controls identified for securing Controlled Un‐
1376              classified Information (CUI).
1377
1378
1379       [DRAFT] Australian Cyber Security Centre (ACSC) Essential Eight
1380
1381              Profile ID:  xccdf_org.ssgproject.content_profile_e8
1382
1383              This profile contains configuration checks for  Oracle  Linux  8
1384              that align to the Australian Cyber Security Centre (ACSC) Essen‐
1385              tial Eight.
1386
1387              A copy of the Essential Eight in Linux Environments guide can be
1388              found at the ACSC website:
1389
1390              https://www.cyber.gov.au/acsc/view-all-content/publica
1391              tions/hardening-linux-workstations-and-servers
1392
1393
1394       Health Insurance Portability and Accountability Act (HIPAA)
1395
1396              Profile ID:  xccdf_org.ssgproject.content_profile_hipaa
1397
1398              The HIPAA Security Rule establishes U.S. national  standards  to
1399              protect individuals’ electronic personal health information that
1400              is created, received, used, or maintained by a  covered  entity.
1401              The  Security Rule requires appropriate administrative, physical
1402              and technical safeguards to ensure the  confidentiality,  integ‐
1403              rity, and security of electronic protected health information.
1404
1405              This  profile  configures  Oracle  Linux 8 to the HIPAA Security
1406              Rule identified for securing of electronic protected health  in‐
1407              formation.   Use  of  this profile in no way guarantees or makes
1408              claims against  legal  compliance  against  the  HIPAA  Security
1409              Rule(s).
1410
1411
1412       [DRAFT] Protection Profile for General Purpose Operating Systems
1413
1414              Profile ID:  xccdf_org.ssgproject.content_profile_ospp
1415
1416              This  profile  reflects mandatory configuration controls identi‐
1417              fied in the NIAP Configuration Annex to the  Protection  Profile
1418              for  General  Purpose Operating Systems (Protection Profile Ver‐
1419              sion 4.2.1).
1420
1421              This configuration profile is consistent with CNSSI-1253,  which
1422              requires  U.S.  National  Security  Systems to adhere to certain
1423              configuration parameters. Accordingly, this  configuration  pro‐
1424              file is suitable for use in U.S. National Security Systems.
1425
1426
1427       PCI-DSS v3.2.1 Control Baseline Draft for Oracle Linux 8
1428
1429              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
1430
1431              Ensures  PCI-DSS  v3.2.1 related security configuration settings
1432              are applied.
1433
1434
1435       Standard System Security Profile for Oracle Linux 8
1436
1437              Profile ID:  xccdf_org.ssgproject.content_profile_standard
1438
1439              This profile contains rules to ensure standard security baseline
1440              of  Oracle  Linux 8 system. Regardless of your system's workload
1441              all of these checks should pass.
1442
1443
1444       DISA STIG for Oracle Linux 8
1445
1446              Profile ID:  xccdf_org.ssgproject.content_profile_stig
1447
1448              This profile contains configuration checks  that  align  to  the
1449              DISA STIG for Oracle Linux 8 V1R1.
1450
1451
1452       DISA STIG with GUI for Oracle Linux 8
1453
1454              Profile ID:  xccdf_org.ssgproject.content_profile_stig_gui
1455
1456              This  profile  contains  configuration  checks that align to the
1457              DISA STIG with GUI for Oracle Linux V1R1.
1458
1459              Warning: The installation and use of a Graphical User  Interface
1460              (GUI)  increases  your  attack vector and decreases your overall
1461              security posture. If your Information Systems  Security  Officer
1462              (ISSO)  lacks a documented operational requirement for a graphi‐
1463              cal user interface, please consider using the standard DISA STIG
1464              for Oracle Linux 8 profile.
1465
1466
1467
1468
1469

Profiles in Guide to the Secure Configuration of Oracle Linux 9

1471       Source Datastream:  ssg-ol9-ds.xml
1472
1473       The  Guide to the Secure Configuration of Oracle Linux 9 is broken into
1474       'profiles', groupings of security settings that correlate  to  a  known
1475       policy. Available profiles are:
1476
1477
1478
1479       Standard System Security Profile for Oracle Linux 9
1480
1481              Profile ID:  xccdf_org.ssgproject.content_profile_standard
1482
1483              This profile contains rules to ensure standard security baseline
1484              of Oracle Linux 9 system. Regardless of your  system's  workload
1485              all of these checks should pass.
1486
1487
1488
1489
1490

Profiles in Guide to the Secure Configuration of openSUSE

1492       Source Datastream:  ssg-opensuse-ds.xml
1493
1494       The  Guide to the Secure Configuration of openSUSE is broken into 'pro‐
1495       files', groupings of security settings that correlate to a  known  pol‐
1496       icy. Available profiles are:
1497
1498
1499
1500       Standard System Security Profile for openSUSE
1501
1502              Profile ID:  xccdf_org.ssgproject.content_profile_standard
1503
1504              This profile contains rules to ensure standard security baseline
1505              of an openSUSE system. Regardless of your system's workload  all
1506              of these checks should pass.
1507
1508
1509
1510
1511

Profiles in Guide to the Secure Configuration of Red Hat Enterprise Linux

1513       CoreOS 4
1514       Source Datastream:  ssg-rhcos4-ds.xml
1515
1516       The Guide to the Secure  Configuration  of  Red  Hat  Enterprise  Linux
1517       CoreOS 4 is broken into 'profiles', groupings of security settings that
1518       correlate to a known policy. Available profiles are:
1519
1520
1521
1522       DRAFT - ANSSI-BP-028 (enhanced)
1523
1524              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_bp28_en‐
1525              hanced
1526
1527              This  profile contains configurations that align to ANSSI-BP-028
1528              at the enhanced hardening level.
1529
1530              ANSSI is the French National Information  Security  Agency,  and
1531              stands for Agence nationale de la sécurité des systèmes d'infor‐
1532              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
1533              GNU/Linux systems.
1534
1535              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
1536              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1537              securite-relatives-a-un-systeme-gnulinux/
1538
1539
1540       DRAFT - ANSSI-BP-028 (high)
1541
1542              Profile          ID:           xccdf_org.ssgproject.content_pro‐
1543              file_anssi_bp28_high
1544
1545              This profile contains configurations that align to  ANSSI-BP-028
1546              at the high hardening level.
1547
1548              ANSSI  is  the  French National Information Security Agency, and
1549              stands for Agence nationale de la sécurité des systèmes d'infor‐
1550              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
1551              GNU/Linux systems.
1552
1553              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
1554              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1555              securite-relatives-a-un-systeme-gnulinux/
1556
1557
1558       DRAFT - ANSSI-BP-028 (intermediary)
1559
1560              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_bp28_in‐
1561              termediary
1562
1563              This  profile contains configurations that align to ANSSI-BP-028
1564              at the intermediary hardening level.
1565
1566              ANSSI is the French National Information  Security  Agency,  and
1567              stands for Agence nationale de la sécurité des systèmes d'infor‐
1568              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
1569              GNU/Linux systems.
1570
1571              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
1572              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1573              securite-relatives-a-un-systeme-gnulinux/
1574
1575
1576       DRAFT - ANSSI-BP-028 (minimal)
1577
1578              Profile          ID:           xccdf_org.ssgproject.content_pro‐
1579              file_anssi_bp28_minimal
1580
1581              This profile contains configurations that align to  ANSSI-BP-028
1582              at the minimal hardening level.
1583
1584              ANSSI  is  the  French National Information Security Agency, and
1585              stands for Agence nationale de la sécurité des systèmes d'infor‐
1586              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
1587              GNU/Linux systems.
1588
1589              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
1590              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1591              securite-relatives-a-un-systeme-gnulinux/
1592
1593
1594       Australian Cyber Security Centre (ACSC) Essential Eight
1595
1596              Profile ID:  xccdf_org.ssgproject.content_profile_e8
1597
1598              This profile contains configuration checks for  Red  Hat  Enter‐
1599              prise  Linux  CoreOS that align to the Australian Cyber Security
1600              Centre (ACSC) Essential Eight.
1601
1602              A copy of the Essential Eight in Linux Environments guide can be
1603              found at the ACSC website:
1604
1605              https://www.cyber.gov.au/acsc/view-all-content/publica
1606              tions/hardening-linux-workstations-and-servers
1607
1608
1609       NIST 800-53 High-Impact Baseline for Red Hat Enterprise Linux CoreOS
1610
1611              Profile ID:  xccdf_org.ssgproject.content_profile_high
1612
1613              This compliance profile reflects the  core  set  of  High-Impact
1614              Baseline configuration settings for deployment of Red Hat Enter‐
1615              prise Linux CoreOS into U.S. Defense, Intelligence, and Civilian
1616              agencies.   Development  partners  and sponsors include the U.S.
1617              National Institute of Standards and Technology (NIST), U.S.  De‐
1618              partment of Defense, the National Security Agency, and Red Hat.
1619
1620              This  baseline  implements  configuration  requirements from the
1621              following sources:
1622
1623              - NIST 800-53 control selections for High-Impact  systems  (NIST
1624              800-53)
1625
1626              For  any  differing  configuration  requirements,  e.g. password
1627              lengths, the stricter security setting was chosen. Security  Re‐
1628              quirement  Traceability Guides (RTMs) and sample System Security
1629              Configuration Guides are provided via  the  scap-security-guide-
1630              docs package.
1631
1632              This  profile  reflects U.S. Government consensus content and is
1633              developed through the ComplianceAsCode initiative, championed by
1634              the  National Security Agency. Except for differences in format‐
1635              ting to accommodate publishing processes, this  profile  mirrors
1636              ComplianceAsCode content as minor divergences, such as bugfixes,
1637              work through the consensus and release processes.
1638
1639
1640       NIST 800-53 Moderate-Impact  Baseline  for  Red  Hat  Enterprise  Linux
1641       CoreOS
1642
1643              Profile ID:  xccdf_org.ssgproject.content_profile_moderate
1644
1645              This compliance profile reflects the core set of Moderate-Impact
1646              Baseline configuration settings for deployment of Red Hat Enter‐
1647              prise Linux CoreOS into U.S. Defense, Intelligence, and Civilian
1648              agencies.  Development partners and sponsors  include  the  U.S.
1649              National  Institute of Standards and Technology (NIST), U.S. De‐
1650              partment of Defense, the National Security Agency, and Red Hat.
1651
1652              This baseline implements  configuration  requirements  from  the
1653              following sources:
1654
1655              -  NIST  800-53  control  selections for Moderate-Impact systems
1656              (NIST 800-53)
1657
1658              For any  differing  configuration  requirements,  e.g.  password
1659              lengths,  the stricter security setting was chosen. Security Re‐
1660              quirement Traceability Guides (RTMs) and sample System  Security
1661              Configuration  Guides  are provided via the scap-security-guide-
1662              docs package.
1663
1664              This profile reflects U.S. Government consensus content  and  is
1665              developed through the ComplianceAsCode initiative, championed by
1666              the National Security Agency. Except for differences in  format‐
1667              ting  to  accommodate publishing processes, this profile mirrors
1668              ComplianceAsCode content as minor divergences, such as bugfixes,
1669              work through the consensus and release processes.
1670
1671
1672       North  American Electric Reliability Corporation (NERC) Critical Infra‐
1673       structure Protection (CIP) cybersecurity standards profile for Red  Hat
1674       Enterprise Linux CoreOS
1675
1676              Profile ID:  xccdf_org.ssgproject.content_profile_nerc-cip
1677
1678              This  compliance  profile reflects a set of security recommenda‐
1679              tions for the usage of Red Hat Enterprise Linux CoreOS in criti‐
1680              cal infrastructure in the energy sector. This follows the recom‐
1681              mendations coming from the following CIP standards:
1682
1683              - CIP-002-5 - CIP-003-8 - CIP-004-6 - CIP-005-6  -  CIP-007-3  -
1684              CIP-007-6 - CIP-009-6
1685
1686
1687       Protection Profile for General Purpose Operating Systems
1688
1689              Profile ID:  xccdf_org.ssgproject.content_profile_ospp
1690
1691              This  profile  reflects mandatory configuration controls identi‐
1692              fied in the NIAP Configuration Annex to the  Protection  Profile
1693              for  General  Purpose Operating Systems (Protection Profile Ver‐
1694              sion 4.2.1).
1695
1696              This configuration profile is consistent with CNSSI-1253,  which
1697              requires  U.S.  National  Security  Systems to adhere to certain
1698              configuration parameters. Accordingly, this  configuration  pro‐
1699              file is suitable for use in U.S. National Security Systems.
1700
1701
1702
1703
1704

Profiles in Guide to the Secure Configuration of Red Hat Enterprise Linux 7

1706       Source Datastream:  ssg-rhel7-ds.xml
1707
1708       The  Guide to the Secure Configuration of Red Hat Enterprise Linux 7 is
1709       broken into 'profiles', groupings of security settings  that  correlate
1710       to a known policy. Available profiles are:
1711
1712
1713
1714       C2S for Red Hat Enterprise Linux 7
1715
1716              Profile ID:  xccdf_org.ssgproject.content_profile_C2S
1717
1718              This profile demonstrates compliance against the U.S. Government
1719              Commercial Cloud Services (C2S) baseline.
1720
1721              This baseline was inspired by the Center for  Internet  Security
1722              (CIS) Red Hat Enterprise Linux 7 Benchmark, v2.1.1 - 01-31-2017.
1723
1724              For the SCAP Security Guide project to remain in compliance with
1725              CIS' terms and conditions,  specifically  Restrictions(8),  note
1726              there  is  no  representation or claim that the C2S profile will
1727              ensure a system is in compliance or  consistency  with  the  CIS
1728              baseline.
1729
1730
1731       ANSSI-BP-028 (enhanced)
1732
1733              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_nt28_en‐
1734              hanced
1735
1736              This profile contains configurations that align to  ANSSI-BP-028
1737              v1.2 at the enhanced hardening level.
1738
1739              ANSSI  is  the  French National Information Security Agency, and
1740              stands for Agence nationale de la sécurité des systèmes d'infor‐
1741              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
1742              GNU/Linux systems.
1743
1744              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
1745              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1746              securite-relatives-a-un-systeme-gnulinux/
1747
1748
1749       ANSSI-BP-028 (high)
1750
1751              Profile          ID:           xccdf_org.ssgproject.content_pro‐
1752              file_anssi_nt28_high
1753
1754              This  profile contains configurations that align to ANSSI-BP-028
1755              v1.2 at the high hardening level.
1756
1757              ANSSI is the French National Information  Security  Agency,  and
1758              stands for Agence nationale de la sécurité des systèmes d'infor‐
1759              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
1760              GNU/Linux systems.
1761
1762              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
1763              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1764              securite-relatives-a-un-systeme-gnulinux/
1765
1766
1767       ANSSI-BP-028 (intermediary)
1768
1769              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_nt28_in‐
1770              termediary
1771
1772              This profile contains configurations that align to  ANSSI-BP-028
1773              v1.2 at the intermediary hardening level.
1774
1775              ANSSI  is  the  French National Information Security Agency, and
1776              stands for Agence nationale de la sécurité des systèmes d'infor‐
1777              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
1778              GNU/Linux systems.
1779
1780              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
1781              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1782              securite-relatives-a-un-systeme-gnulinux/
1783
1784
1785       ANSSI-BP-028 (minimal)
1786
1787              Profile          ID:           xccdf_org.ssgproject.content_pro‐
1788              file_anssi_nt28_minimal
1789
1790              This  profile contains configurations that align to ANSSI-BP-028
1791              v1.2 at the minimal hardening level.
1792
1793              ANSSI is the French National Information  Security  Agency,  and
1794              stands for Agence nationale de la sécurité des systèmes d'infor‐
1795              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
1796              GNU/Linux systems.
1797
1798              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
1799              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
1800              securite-relatives-a-un-systeme-gnulinux/
1801
1802
1803       CIS Red Hat Enterprise Linux 7 Benchmark for Level 2 - Server
1804
1805              Profile ID:  xccdf_org.ssgproject.content_profile_cis
1806
1807              This  profile  defines  a baseline that aligns to the "Level 2 -
1808              Server" configuration from the Center for Internet Security® Red
1809              Hat Enterprise Linux 7 Benchmark™, v3.1.1, released 05-21-2021.
1810
1811              This  profile includes Center for Internet Security® Red Hat En‐
1812              terprise Linux 7 CIS Benchmarks™ content.
1813
1814
1815       CIS Red Hat Enterprise Linux 7 Benchmark for Level 1 - Server
1816
1817              Profile ID:  xccdf_org.ssgproject.content_profile_cis_server_l1
1818
1819              This profile defines a baseline that aligns to the  "Level  1  -
1820              Server" configuration from the Center for Internet Security® Red
1821              Hat Enterprise Linux 7 Benchmark™, v3.1.1, released 05-21-2021.
1822
1823              This profile includes Center for Internet Security® Red Hat  En‐
1824              terprise Linux 7 CIS Benchmarks™ content.
1825
1826
1827       CIS Red Hat Enterprise Linux 7 Benchmark for Level 1 - Workstation
1828
1829              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
1830              tion_l1
1831
1832              This profile defines a baseline that aligns to the  "Level  1  -
1833              Workstation"  configuration  from  the Center for Internet Secu‐
1834              rity® Red Hat Enterprise Linux 7  Benchmark™,  v3.1.1,  released
1835              05-21-2021.
1836
1837              This  profile includes Center for Internet Security® Red Hat En‐
1838              terprise Linux 7 CIS Benchmarks™ content.
1839
1840
1841       CIS Red Hat Enterprise Linux 7 Benchmark for Level 2 - Workstation
1842
1843              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
1844              tion_l2
1845
1846              This  profile  defines  a baseline that aligns to the "Level 2 -
1847              Workstation" configuration from the Center  for  Internet  Secu‐
1848              rity®  Red  Hat  Enterprise Linux 7 Benchmark™, v3.1.1, released
1849              05-21-2021.
1850
1851              This profile includes Center for Internet Security® Red Hat  En‐
1852              terprise Linux 7 CIS Benchmarks™ content.
1853
1854
1855       Criminal Justice Information Services (CJIS) Security Policy
1856
1857              Profile ID:  xccdf_org.ssgproject.content_profile_cjis
1858
1859              This  profile is derived from FBI's CJIS v5.4 Security Policy. A
1860              copy of this policy can be found at the CJIS Security Policy Re‐
1861              source Center:
1862
1863              https://www.fbi.gov/services/cjis/cjis-security-policy-resource-
1864              center
1865
1866
1867       Unclassified Information in Non-federal Information Systems and Organi‐
1868       zations (NIST 800-171)
1869
1870              Profile ID:  xccdf_org.ssgproject.content_profile_cui
1871
1872              From  NIST  800-171, Section 2.2: Security requirements for pro‐
1873              tecting the confidentiality of CUI  in  non-federal  information
1874              systems  and  organizations  have  a well-defined structure that
1875              consists of:
1876
1877              (i) a basic security requirements section; (ii) a derived  secu‐
1878              rity requirements section.
1879
1880              The  basic security requirements are obtained from FIPS Publica‐
1881              tion 200, which provides the high-level and fundamental security
1882              requirements  for  federal  information and information systems.
1883              The derived security requirements, which  supplement  the  basic
1884              security  requirements,  are taken from the security controls in
1885              NIST Special Publication 800-53.
1886
1887              This profile configures Red Hat Enterprise Linux 7 to  the  NIST
1888              Special Publication 800-53 controls identified for securing Con‐
1889              trolled Unclassified Information (CUI).
1890
1891
1892       Australian Cyber Security Centre (ACSC) Essential Eight
1893
1894              Profile ID:  xccdf_org.ssgproject.content_profile_e8
1895
1896              This profile contains configuration checks for  Red  Hat  Enter‐
1897              prise Linux 7 that align to the Australian Cyber Security Centre
1898              (ACSC) Essential Eight.
1899
1900              A copy of the Essential Eight in Linux Environments guide can be
1901              found at the ACSC website:
1902
1903              https://www.cyber.gov.au/acsc/view-all-content/publica
1904              tions/hardening-linux-workstations-and-servers
1905
1906
1907       Health Insurance Portability and Accountability Act (HIPAA)
1908
1909              Profile ID:  xccdf_org.ssgproject.content_profile_hipaa
1910
1911              The HIPAA Security Rule establishes U.S. national  standards  to
1912              protect individuals’ electronic personal health information that
1913              is created, received, used, or maintained by a  covered  entity.
1914              The  Security Rule requires appropriate administrative, physical
1915              and technical safeguards to ensure the  confidentiality,  integ‐
1916              rity, and security of electronic protected health information.
1917
1918              This  profile configures Red Hat Enterprise Linux 7 to the HIPAA
1919              Security Rule identified for securing  of  electronic  protected
1920              health information.  Use of this profile in no way guarantees or
1921              makes claims against legal compliance against the HIPAA Security
1922              Rule(s).
1923
1924
1925       NIST National Checklist Program Security Guide
1926
1927              Profile ID:  xccdf_org.ssgproject.content_profile_ncp
1928
1929              This  compliance  profile  reflects the core set of security re‐
1930              lated configuration settings for deployment of  Red  Hat  Enter‐
1931              prise  Linux  7.x  into U.S. Defense, Intelligence, and Civilian
1932              agencies.  Development partners and sponsors  include  the  U.S.
1933              National  Institute of Standards and Technology (NIST), U.S. De‐
1934              partment of Defense, the National Security Agency, and Red Hat.
1935
1936              This baseline implements  configuration  requirements  from  the
1937              following sources:
1938
1939              -  Committee  on  National Security Systems Instruction No. 1253
1940              (CNSSI 1253) - NIST Controlled  Unclassified  Information  (NIST
1941              800-171)  -  NIST  800-53 control selections for MODERATE impact
1942              systems (NIST 800-53) - U.S. Government  Configuration  Baseline
1943              (USGCB)  - NIAP Protection Profile for General Purpose Operating
1944              Systems v4.2.1 (OSPP v4.2.1) - DISA  Operating  System  Security
1945              Requirements Guide (OS SRG)
1946
1947              For  any  differing  configuration  requirements,  e.g. password
1948              lengths, the stricter security setting was chosen. Security  Re‐
1949              quirement  Traceability Guides (RTMs) and sample System Security
1950              Configuration Guides are provided via  the  scap-security-guide-
1951              docs package.
1952
1953              This  profile  reflects U.S. Government consensus content and is
1954              developed through the OpenSCAP/SCAP Security  Guide  initiative,
1955              championed  by  the National Security Agency. Except for differ‐
1956              ences in formatting to accommodate  publishing  processes,  this
1957              profile  mirrors  OpenSCAP/SCAP  Security Guide content as minor
1958              divergences, such as bugfixes, work through  the  consensus  and
1959              release processes.
1960
1961
1962       OSPP - Protection Profile for General Purpose Operating Systems v4.2.1
1963
1964              Profile ID:  xccdf_org.ssgproject.content_profile_ospp
1965
1966              This  profile  reflects mandatory configuration controls identi‐
1967              fied in the NIAP Configuration Annex to the  Protection  Profile
1968              for  General  Purpose Operating Systems (Protection Profile Ver‐
1969              sion 4.2.1).
1970
1971              This configuration profile is consistent with CNSSI-1253,  which
1972              requires  U.S.  National  Security  Systems to adhere to certain
1973              configuration parameters. Accordingly, this  configuration  pro‐
1974              file is suitable for use in U.S. National Security Systems.
1975
1976
1977       PCI-DSS v3.2.1 Control Baseline for Red Hat Enterprise Linux 7
1978
1979              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
1980
1981              Ensures  PCI-DSS  v3.2.1 security configuration settings are ap‐
1982              plied.
1983
1984
1985       RHV hardening based on STIG for Red Hat Enterprise Linux 7
1986
1987              Profile ID:  xccdf_org.ssgproject.content_profile_rhelh-stig
1988
1989              This profile contains configuration checks for Red Hat  Virtual‐
1990              ization  based on the the DISA STIG for Red Hat Enterprise Linux
1991              7.
1992
1993
1994       VPP - Protection Profile for Virtualization v. 1.0 for Red Hat Virtual‐
1995       ization
1996
1997              Profile ID:  xccdf_org.ssgproject.content_profile_rhelh-vpp
1998
1999              This  compliance  profile  reflects the core set of security re‐
2000              lated configuration settings for deployment of  Red  Hat  Enter‐
2001              prise  Linux  Hypervisor (RHELH) 7.x into U.S. Defense, Intelli‐
2002              gence, and Civilian agencies.  Development partners and sponsors
2003              include  the U.S. National Institute of Standards and Technology
2004              (NIST),  U.S.  Department  of  Defense,  the  National  Security
2005              Agency, and Red Hat.
2006
2007              This  baseline  implements  configuration  requirements from the
2008              following sources:
2009
2010              - Committee on National Security Systems  Instruction  No.  1253
2011              (CNSSI  1253)  - NIST 800-53 control selections for MODERATE im‐
2012              pact systems (NIST 800-53) - U.S. Government Configuration Base‐
2013              line  (USGCB)  - NIAP Protection Profile for Virtualization v1.0
2014              (VPP v1.0)
2015
2016              For any  differing  configuration  requirements,  e.g.  password
2017              lengths,  the stricter security setting was chosen. Security Re‐
2018              quirement Traceability Guides (RTMs) and sample System  Security
2019              Configuration  Guides  are provided via the scap-security-guide-
2020              docs package.
2021
2022              This profile reflects U.S. Government consensus content  and  is
2023              developed  through  the  ComplianceAsCode project, championed by
2024              the National Security Agency. Except for differences in  format‐
2025              ting  to  accommodate publishing processes, this profile mirrors
2026              ComplianceAsCode content as minor divergences, such as bugfixes,
2027              work through the consensus and release processes.
2028
2029
2030       Red Hat Corporate Profile for Certified Cloud Providers (RH CCP)
2031
2032              Profile ID:  xccdf_org.ssgproject.content_profile_rht-ccp
2033
2034              This  profile  contains the minimum security relevant configura‐
2035              tion settings recommended by Red Hat, Inc for Red Hat Enterprise
2036              Linux 7 instances deployed by Red Hat Certified Cloud Providers.
2037
2038
2039       Standard System Security Profile for Red Hat Enterprise Linux 7
2040
2041              Profile ID:  xccdf_org.ssgproject.content_profile_standard
2042
2043              This profile contains rules to ensure standard security baseline
2044              of a Red Hat Enterprise Linux 7 system. Regardless of your  sys‐
2045              tem's workload all of these checks should pass.
2046
2047
2048       DISA STIG for Red Hat Enterprise Linux 7
2049
2050              Profile ID:  xccdf_org.ssgproject.content_profile_stig
2051
2052              This  profile  contains  configuration  checks that align to the
2053              DISA STIG for Red Hat Enterprise Linux V3R7.
2054
2055              In addition to being applicable to Red Hat Enterprise  Linux  7,
2056              DISA recognizes this configuration baseline as applicable to the
2057              operating system tier of Red Hat technologies that are based  on
2058              Red Hat Enterprise Linux 7, such as:
2059
2060              -  Red  Hat  Enterprise  Linux Server - Red Hat Enterprise Linux
2061              Workstation and Desktop - Red Hat Enterprise Linux for HPC - Red
2062              Hat Storage - Red Hat Containers with a Red Hat Enterprise Linux
2063              7 image
2064
2065
2066       DISA STIG with GUI for Red Hat Enterprise Linux 7
2067
2068              Profile ID:  xccdf_org.ssgproject.content_profile_stig_gui
2069
2070              This profile contains configuration checks  that  align  to  the
2071              DISA STIG with GUI for Red Hat Enterprise Linux V3R7.
2072
2073              In  addition  to being applicable to Red Hat Enterprise Linux 7,
2074              DISA recognizes this configuration baseline as applicable to the
2075              operating  system tier of Red Hat technologies that are based on
2076              Red Hat Enterprise Linux 7, such as:
2077
2078              - Red Hat Enterprise Linux Server -  Red  Hat  Enterprise  Linux
2079              Workstation and Desktop - Red Hat Enterprise Linux for HPC - Red
2080              Hat Storage - Red Hat Containers with a Red Hat Enterprise Linux
2081              7 image
2082
2083              Warning:  The installation and use of a Graphical User Interface
2084              (GUI) increases your attack vector and  decreases  your  overall
2085              security  posture.  If your Information Systems Security Officer
2086              (ISSO) lacks a documented operational requirement for a  graphi‐
2087              cal user interface, please consider using the standard DISA STIG
2088              for Red Hat Enterprise Linux 7 profile.
2089
2090
2091
2092
2093

Profiles in Guide to the Secure Configuration of Red Hat Enterprise Linux 8

2095       Source Datastream:  ssg-rhel8-ds.xml
2096
2097       The Guide to the Secure Configuration of Red Hat Enterprise Linux 8  is
2098       broken  into  'profiles', groupings of security settings that correlate
2099       to a known policy. Available profiles are:
2100
2101
2102
2103       ANSSI-BP-028 (enhanced)
2104
2105              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_bp28_en‐
2106              hanced
2107
2108              This  profile contains configurations that align to ANSSI-BP-028
2109              v1.2 at the enhanced hardening level.
2110
2111              ANSSI is the French National Information  Security  Agency,  and
2112              stands for Agence nationale de la sécurité des systèmes d'infor‐
2113              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
2114              GNU/Linux systems.
2115
2116              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
2117              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
2118              securite-relatives-a-un-systeme-gnulinux/
2119
2120
2121       ANSSI-BP-028 (high)
2122
2123              Profile          ID:           xccdf_org.ssgproject.content_pro‐
2124              file_anssi_bp28_high
2125
2126              This profile contains configurations that align to  ANSSI-BP-028
2127              v1.2 at the high hardening level.
2128
2129              ANSSI  is  the  French National Information Security Agency, and
2130              stands for Agence nationale de la sécurité des systèmes d'infor‐
2131              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
2132              GNU/Linux systems.
2133
2134              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
2135              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
2136              securite-relatives-a-un-systeme-gnulinux/
2137
2138
2139       ANSSI-BP-028 (intermediary)
2140
2141              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_bp28_in‐
2142              termediary
2143
2144              This  profile contains configurations that align to ANSSI-BP-028
2145              v1.2 at the intermediary hardening level.
2146
2147              ANSSI is the French National Information  Security  Agency,  and
2148              stands for Agence nationale de la sécurité des systèmes d'infor‐
2149              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
2150              GNU/Linux systems.
2151
2152              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
2153              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
2154              securite-relatives-a-un-systeme-gnulinux/
2155
2156
2157       ANSSI-BP-028 (minimal)
2158
2159              Profile          ID:           xccdf_org.ssgproject.content_pro‐
2160              file_anssi_bp28_minimal
2161
2162              This profile contains configurations that align to  ANSSI-BP-028
2163              v1.2 at the minimal hardening level.
2164
2165              ANSSI  is  the  French National Information Security Agency, and
2166              stands for Agence nationale de la sécurité des systèmes d'infor‐
2167              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
2168              GNU/Linux systems.
2169
2170              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
2171              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
2172              securite-relatives-a-un-systeme-gnulinux/
2173
2174
2175       CIS Red Hat Enterprise Linux 8 Benchmark for Level 2 - Server
2176
2177              Profile ID:  xccdf_org.ssgproject.content_profile_cis
2178
2179              This profile defines a baseline that aligns to the  "Level  2  -
2180              Server" configuration from the Center for Internet Security® Red
2181              Hat Enterprise Linux 8 Benchmark™, v1.0.1, released 2021-05-19.
2182
2183              This profile includes Center for Internet Security® Red Hat  En‐
2184              terprise Linux 8 CIS Benchmarks™ content.
2185
2186
2187       CIS Red Hat Enterprise Linux 8 Benchmark for Level 1 - Server
2188
2189              Profile ID:  xccdf_org.ssgproject.content_profile_cis_server_l1
2190
2191              This  profile  defines  a baseline that aligns to the "Level 1 -
2192              Server" configuration from the Center for Internet Security® Red
2193              Hat Enterprise Linux 8 Benchmark™, v1.0.1, released 2021-05-19.
2194
2195              This  profile includes Center for Internet Security® Red Hat En‐
2196              terprise Linux 8 CIS Benchmarks™ content.
2197
2198
2199       CIS Red Hat Enterprise Linux 8 Benchmark for Level 1 - Workstation
2200
2201              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
2202              tion_l1
2203
2204              This  profile  defines  a baseline that aligns to the "Level 1 -
2205              Workstation" configuration from the Center  for  Internet  Secu‐
2206              rity®  Red  Hat  Enterprise Linux 8 Benchmark™, v1.0.1, released
2207              2021-05-19.
2208
2209              This profile includes Center for Internet Security® Red Hat  En‐
2210              terprise Linux 8 CIS Benchmarks™ content.
2211
2212
2213       CIS Red Hat Enterprise Linux 8 Benchmark for Level 2 - Workstation
2214
2215              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
2216              tion_l2
2217
2218              This profile defines a baseline that aligns to the  "Level  2  -
2219              Workstation"  configuration  from  the Center for Internet Secu‐
2220              rity® Red Hat Enterprise Linux 8  Benchmark™,  v1.0.1,  released
2221              2021-05-19.
2222
2223              This  profile includes Center for Internet Security® Red Hat En‐
2224              terprise Linux 8 CIS Benchmarks™ content.
2225
2226
2227       Criminal Justice Information Services (CJIS) Security Policy
2228
2229              Profile ID:  xccdf_org.ssgproject.content_profile_cjis
2230
2231              This profile is derived from FBI's CJIS v5.4 Security Policy.  A
2232              copy of this policy can be found at the CJIS Security Policy Re‐
2233              source Center:
2234
2235              https://www.fbi.gov/services/cjis/cjis-security-policy-resource-
2236              center
2237
2238
2239       Unclassified Information in Non-federal Information Systems and Organi‐
2240       zations (NIST 800-171)
2241
2242              Profile ID:  xccdf_org.ssgproject.content_profile_cui
2243
2244              From NIST 800-171, Section 2.2: Security requirements  for  pro‐
2245              tecting  the  confidentiality  of  CUI in nonfederal information
2246              systems and organizations have  a  well-defined  structure  that
2247              consists of:
2248
2249              (i)  a basic security requirements section; (ii) a derived secu‐
2250              rity requirements section.
2251
2252              The basic security requirements are obtained from FIPS  Publica‐
2253              tion 200, which provides the high-level and fundamental security
2254              requirements for federal information  and  information  systems.
2255              The  derived  security  requirements, which supplement the basic
2256              security requirements, are taken from the security  controls  in
2257              NIST Special Publication 800-53.
2258
2259              This  profile  configures Red Hat Enterprise Linux 8 to the NIST
2260              Special Publication 800-53 controls identified for securing Con‐
2261              trolled Unclassified Information (CUI)."
2262
2263
2264       Australian Cyber Security Centre (ACSC) Essential Eight
2265
2266              Profile ID:  xccdf_org.ssgproject.content_profile_e8
2267
2268              This  profile  contains  configuration checks for Red Hat Enter‐
2269              prise Linux 8 that align to the Australian Cyber Security Centre
2270              (ACSC) Essential Eight.
2271
2272              A copy of the Essential Eight in Linux Environments guide can be
2273              found at the ACSC website:
2274
2275              https://www.cyber.gov.au/acsc/view-all-content/publica
2276              tions/hardening-linux-workstations-and-servers
2277
2278
2279       Health Insurance Portability and Accountability Act (HIPAA)
2280
2281              Profile ID:  xccdf_org.ssgproject.content_profile_hipaa
2282
2283              The  HIPAA  Security Rule establishes U.S. national standards to
2284              protect individuals’ electronic personal health information that
2285              is  created,  received, used, or maintained by a covered entity.
2286              The Security Rule requires appropriate administrative,  physical
2287              and  technical  safeguards to ensure the confidentiality, integ‐
2288              rity, and security of electronic protected health information.
2289
2290              This profile configures Red Hat Enterprise Linux 8 to the  HIPAA
2291              Security  Rule  identified  for securing of electronic protected
2292              health information.  Use of this profile in no way guarantees or
2293              makes claims against legal compliance against the HIPAA Security
2294              Rule(s).
2295
2296
2297       Australian Cyber Security Centre (ACSC) ISM Official
2298
2299              Profile ID:  xccdf_org.ssgproject.content_profile_ism_o
2300
2301              This profile contains configuration checks for  Red  Hat  Enter‐
2302              prise Linux 8 that align to the Australian Cyber Security Centre
2303              (ACSC) Information Security Manual (ISM) with the  applicability
2304              marking of OFFICIAL.
2305
2306              The  ISM uses a risk-based approach to cyber security. This pro‐
2307              file provides a guide to aligning Red Hat Enterprise Linux secu‐
2308              rity controls with the ISM, which can be used to select controls
2309              specific to an organisation's security posture and risk profile.
2310
2311              A copy of the ISM can be found at the ACSC website:
2312
2313              https://www.cyber.gov.au/ism
2314
2315
2316       Protection Profile for General Purpose Operating Systems
2317
2318              Profile ID:  xccdf_org.ssgproject.content_profile_ospp
2319
2320              This profile reflects mandatory configuration  controls  identi‐
2321              fied  in  the NIAP Configuration Annex to the Protection Profile
2322              for General Purpose Operating Systems (Protection  Profile  Ver‐
2323              sion 4.2.1).
2324
2325              This  configuration profile is consistent with CNSSI-1253, which
2326              requires U.S. National Security Systems  to  adhere  to  certain
2327              configuration  parameters.  Accordingly, this configuration pro‐
2328              file is suitable for use in U.S. National Security Systems.
2329
2330
2331       PCI-DSS v3.2.1 Control Baseline for Red Hat Enterprise Linux 8
2332
2333              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
2334
2335              Ensures PCI-DSS v3.2.1 security configuration settings  are  ap‐
2336              plied.
2337
2338
2339       Red Hat Corporate Profile for Certified Cloud Providers (RH CCP)
2340
2341              Profile ID:  xccdf_org.ssgproject.content_profile_rht-ccp
2342
2343              This  profile  contains the minimum security relevant configura‐
2344              tion settings recommended by Red Hat, Inc for Red Hat Enterprise
2345              Linux 8 instances deployed by Red Hat Certified Cloud Providers.
2346
2347
2348       Standard System Security Profile for Red Hat Enterprise Linux 8
2349
2350              Profile ID:  xccdf_org.ssgproject.content_profile_standard
2351
2352              This profile contains rules to ensure standard security baseline
2353              of a Red Hat Enterprise Linux 8 system. Regardless of your  sys‐
2354              tem's workload all of these checks should pass.
2355
2356
2357       DISA STIG for Red Hat Enterprise Linux 8
2358
2359              Profile ID:  xccdf_org.ssgproject.content_profile_stig
2360
2361              This  profile  contains  configuration  checks that align to the
2362              DISA STIG for Red Hat Enterprise Linux 8 V1R6.
2363
2364              In addition to being applicable to Red Hat Enterprise  Linux  8,
2365              DISA recognizes this configuration baseline as applicable to the
2366              operating system tier of Red Hat technologies that are based  on
2367              Red Hat Enterprise Linux 8, such as:
2368
2369              -  Red  Hat  Enterprise  Linux Server - Red Hat Enterprise Linux
2370              Workstation and Desktop - Red Hat Enterprise Linux for HPC - Red
2371              Hat Storage - Red Hat Containers with a Red Hat Enterprise Linux
2372              8 image
2373
2374
2375       DISA STIG with GUI for Red Hat Enterprise Linux 8
2376
2377              Profile ID:  xccdf_org.ssgproject.content_profile_stig_gui
2378
2379              This profile contains configuration checks  that  align  to  the
2380              DISA STIG with GUI for Red Hat Enterprise Linux 8 V1R6.
2381
2382              In  addition  to being applicable to Red Hat Enterprise Linux 8,
2383              DISA recognizes this configuration baseline as applicable to the
2384              operating  system tier of Red Hat technologies that are based on
2385              Red Hat Enterprise Linux 8, such as:
2386
2387              - Red Hat Enterprise Linux Server -  Red  Hat  Enterprise  Linux
2388              Workstation and Desktop - Red Hat Enterprise Linux for HPC - Red
2389              Hat Storage - Red Hat Containers with a Red Hat Enterprise Linux
2390              8 image
2391
2392              Warning:  The installation and use of a Graphical User Interface
2393              (GUI) increases your attack vector and  decreases  your  overall
2394              security  posture.  If your Information Systems Security Officer
2395              (ISSO) lacks a documented operational requirement for a  graphi‐
2396              cal user interface, please consider using the standard DISA STIG
2397              for Red Hat Enterprise Linux 8 profile.
2398
2399
2400
2401
2402

Profiles in Guide to the Secure Configuration of Red Hat Enterprise Linux 9

2404       Source Datastream:  ssg-rhel9-ds.xml
2405
2406       The Guide to the Secure Configuration of Red Hat Enterprise Linux 9  is
2407       broken  into  'profiles', groupings of security settings that correlate
2408       to a known policy. Available profiles are:
2409
2410
2411
2412       ANSSI-BP-028 (enhanced)
2413
2414              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_bp28_en‐
2415              hanced
2416
2417              This  profile contains configurations that align to ANSSI-BP-028
2418              at the enhanced hardening level.
2419
2420              ANSSI is the French National Information  Security  Agency,  and
2421              stands for Agence nationale de la sécurité des systèmes d'infor‐
2422              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
2423              GNU/Linux systems.
2424
2425              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
2426              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
2427              securite-relatives-a-un-systeme-gnulinux/
2428
2429
2430       ANSSI-BP-028 (high)
2431
2432              Profile          ID:           xccdf_org.ssgproject.content_pro‐
2433              file_anssi_bp28_high
2434
2435              This profile contains configurations that align to  ANSSI-BP-028
2436              at the high hardening level.
2437
2438              ANSSI  is  the  French National Information Security Agency, and
2439              stands for Agence nationale de la sécurité des systèmes d'infor‐
2440              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
2441              GNU/Linux systems.
2442
2443              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
2444              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
2445              securite-relatives-a-un-systeme-gnulinux/
2446
2447
2448       ANSSI-BP-028 (intermediary)
2449
2450              Profile ID:  xccdf_org.ssgproject.content_profile_anssi_bp28_in‐
2451              termediary
2452
2453              This  profile contains configurations that align to ANSSI-BP-028
2454              at the intermediary hardening level.
2455
2456              ANSSI is the French National Information  Security  Agency,  and
2457              stands for Agence nationale de la sécurité des systèmes d'infor‐
2458              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
2459              GNU/Linux systems.
2460
2461              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
2462              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
2463              securite-relatives-a-un-systeme-gnulinux/
2464
2465
2466       ANSSI-BP-028 (minimal)
2467
2468              Profile          ID:           xccdf_org.ssgproject.content_pro‐
2469              file_anssi_bp28_minimal
2470
2471              This profile contains configurations that align to  ANSSI-BP-028
2472              at the minimal hardening level.
2473
2474              ANSSI  is  the  French National Information Security Agency, and
2475              stands for Agence nationale de la sécurité des systèmes d'infor‐
2476              mation.   ANSSI-BP-028  is  a  configuration  recommendation for
2477              GNU/Linux systems.
2478
2479              A copy of the ANSSI-BP-028 can be found at  the  ANSSI  website:
2480              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
2481              securite-relatives-a-un-systeme-gnulinux/
2482
2483
2484       [DRAFT] CIS Red Hat Enterprise Linux 9 Benchmark for Level 2 - Server
2485
2486              Profile ID:  xccdf_org.ssgproject.content_profile_cis
2487
2488              This is a draft profile based on its RHEL8 version  for  experi‐
2489              mental  purposes.   It  is  not  based  on the CIS benchmark for
2490              RHEL9, because this one was not available at  time  of  the  re‐
2491              lease.
2492
2493
2494       [DRAFT] CIS Red Hat Enterprise Linux 9 Benchmark for Level 1 - Server
2495
2496              Profile ID:  xccdf_org.ssgproject.content_profile_cis_server_l1
2497
2498              This  is  a draft profile based on its RHEL8 version for experi‐
2499              mental purposes.  It is not  based  on  the  CIS  benchmark  for
2500              RHEL9,  because  this  one  was not available at time of the re‐
2501              lease.
2502
2503
2504       [DRAFT] CIS Red Hat Enterprise Linux 9 Benchmark for Level 1 - Worksta‐
2505       tion
2506
2507              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
2508              tion_l1
2509
2510              This is a draft profile based on its RHEL8 version  for  experi‐
2511              mental  purposes.   It  is  not  based  on the CIS benchmark for
2512              RHEL9, because this one was not available at  time  of  the  re‐
2513              lease.
2514
2515
2516       [DRAFT] CIS Red Hat Enterprise Linux 9 Benchmark for Level 2 - Worksta‐
2517       tion
2518
2519              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
2520              tion_l2
2521
2522              This  is  a draft profile based on its RHEL8 version for experi‐
2523              mental purposes.  It is not  based  on  the  CIS  benchmark  for
2524              RHEL9,  because  this  one  was not available at time of the re‐
2525              lease.
2526
2527
2528       [DRAFT] Unclassified Information in Non-federal Information Systems and
2529       Organizations (NIST 800-171)
2530
2531              Profile ID:  xccdf_org.ssgproject.content_profile_cui
2532
2533              From  NIST  800-171, Section 2.2: Security requirements for pro‐
2534              tecting the confidentiality of  CUI  in  nonfederal  information
2535              systems  and  organizations  have  a well-defined structure that
2536              consists of:
2537
2538              (i) a basic security requirements section; (ii) a derived  secu‐
2539              rity requirements section.
2540
2541              The  basic security requirements are obtained from FIPS Publica‐
2542              tion 200, which provides the high-level and fundamental security
2543              requirements  for  federal  information and information systems.
2544              The derived security requirements, which  supplement  the  basic
2545              security  requirements,  are taken from the security controls in
2546              NIST Special Publication 800-53.
2547
2548              This profile configures Red Hat Enterprise Linux 9 to  the  NIST
2549              Special Publication 800-53 controls identified for securing Con‐
2550              trolled Unclassified Information (CUI)."
2551
2552
2553       Australian Cyber Security Centre (ACSC) Essential Eight
2554
2555              Profile ID:  xccdf_org.ssgproject.content_profile_e8
2556
2557              This profile contains configuration checks for  Red  Hat  Enter‐
2558              prise Linux 9 that align to the Australian Cyber Security Centre
2559              (ACSC) Essential Eight.
2560
2561              A copy of the Essential Eight in Linux Environments guide can be
2562              found at the ACSC website:
2563
2564              https://www.cyber.gov.au/acsc/view-all-content/publica
2565              tions/hardening-linux-workstations-and-servers
2566
2567
2568       Health Insurance Portability and Accountability Act (HIPAA)
2569
2570              Profile ID:  xccdf_org.ssgproject.content_profile_hipaa
2571
2572              The HIPAA Security Rule establishes U.S. national  standards  to
2573              protect individuals’ electronic personal health information that
2574              is created, received, used, or maintained by a  covered  entity.
2575              The  Security Rule requires appropriate administrative, physical
2576              and technical safeguards to ensure the  confidentiality,  integ‐
2577              rity, and security of electronic protected health information.
2578
2579              This  profile configures Red Hat Enterprise Linux 9 to the HIPAA
2580              Security Rule identified for securing  of  electronic  protected
2581              health information.  Use of this profile in no way guarantees or
2582              makes claims against legal compliance against the HIPAA Security
2583              Rule(s).
2584
2585
2586       Australian Cyber Security Centre (ACSC) ISM Official
2587
2588              Profile ID:  xccdf_org.ssgproject.content_profile_ism_o
2589
2590              This  profile  contains  configuration checks for Red Hat Enter‐
2591              prise Linux 9 that align to the Australian Cyber Security Centre
2592              (ACSC)  Information Security Manual (ISM) with the applicability
2593              marking of OFFICIAL.
2594
2595              The ISM uses a risk-based approach to cyber security. This  pro‐
2596              file provides a guide to aligning Red Hat Enterprise Linux secu‐
2597              rity controls with the ISM, which can be used to select controls
2598              specific to an organisation's security posture and risk profile.
2599
2600              A copy of the ISM can be found at the ACSC website:
2601
2602              https://www.cyber.gov.au/ism
2603
2604
2605       [DRAFT] Protection Profile for General Purpose Operating Systems
2606
2607              Profile ID:  xccdf_org.ssgproject.content_profile_ospp
2608
2609              This profile is part of Red Hat Enterprise Linux 9 Common Crite‐
2610              ria Guidance documentation for Target  of  Evaluation  based  on
2611              Protection  Profile for General Purpose Operating Systems (OSPP)
2612              version 4.2.1 and Functional Package for SSH version 1.0.
2613
2614              Where appropriate, CNSSI 1253 or DoD-specific  values  are  used
2615              for configuration, based on Configuration Annex to the OSPP.
2616
2617
2618       PCI-DSS v3.2.1 Control Baseline for Red Hat Enterprise Linux 9
2619
2620              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
2621
2622              Ensures  PCI-DSS  v3.2.1 security configuration settings are ap‐
2623              plied.
2624
2625
2626       [DRAFT] DISA STIG for Red Hat Enterprise Linux 9
2627
2628              Profile ID:  xccdf_org.ssgproject.content_profile_stig
2629
2630              This is a draft profile based on its RHEL8 version  for  experi‐
2631              mental  purposes.   It  is not based on the DISA STIG for RHEL9,
2632              because this one was not available at time of the release.
2633
2634              In addition to being applicable to Red Hat Enterprise  Linux  9,
2635              DISA recognizes this configuration baseline as applicable to the
2636              operating system tier of Red Hat technologies that are based  on
2637              Red Hat Enterprise Linux 9, such as:
2638
2639              -  Red  Hat  Enterprise  Linux Server - Red Hat Enterprise Linux
2640              Workstation and Desktop - Red Hat Enterprise Linux for HPC - Red
2641              Hat Storage - Red Hat Containers with a Red Hat Enterprise Linux
2642              9 image
2643
2644
2645       [DRAFT] DISA STIG with GUI for Red Hat Enterprise Linux 9
2646
2647              Profile ID:  xccdf_org.ssgproject.content_profile_stig_gui
2648
2649              This is a draft profile based on its RHEL8 version  for  experi‐
2650              mental  purposes.   It  is not based on the DISA STIG for RHEL9,
2651              because this one was not available at time of the release.
2652
2653              In addition to being applicable to Red Hat Enterprise  Linux  9,
2654              DISA recognizes this configuration baseline as applicable to the
2655              operating system tier of Red Hat technologies that are based  on
2656              Red Hat Enterprise Linux 9, such as:
2657
2658              -  Red  Hat  Enterprise  Linux Server - Red Hat Enterprise Linux
2659              Workstation and Desktop - Red Hat Enterprise Linux for HPC - Red
2660              Hat Storage - Red Hat Containers with a Red Hat Enterprise Linux
2661              9 image
2662
2663              Warning: The installation and use of a Graphical User  Interface
2664              (GUI)  increases  your  attack vector and decreases your overall
2665              security posture. If your Information Systems  Security  Officer
2666              (ISSO)  lacks a documented operational requirement for a graphi‐
2667              cal user interface, please consider using the standard DISA STIG
2668              for Red Hat Enterprise Linux 9 profile.
2669
2670
2671
2672
2673

Profiles in Guide to the Secure Configuration of Red Hat Virtualization 4

2675       Source Datastream:  ssg-rhv4-ds.xml
2676
2677       The  Guide  to  the Secure Configuration of Red Hat Virtualization 4 is
2678       broken into 'profiles', groupings of security settings  that  correlate
2679       to a known policy. Available profiles are:
2680
2681
2682
2683       PCI-DSS v3.2.1 Control Baseline for Red Hat Virtualization Host (RHVH)
2684
2685              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
2686
2687              Ensures  PCI-DSS  v3.2.1 security configuration settings are ap‐
2688              plied.
2689
2690
2691       [DRAFT] DISA STIG for Red Hat Virtualization Host (RHVH)
2692
2693              Profile ID:  xccdf_org.ssgproject.content_profile_rhvh-stig
2694
2695              This *draft* profile contains configuration checks that align to
2696              the DISA STIG for Red Hat Virtualization Host (RHVH).
2697
2698
2699       VPP - Protection Profile for Virtualization v. 1.0 for Red Hat Virtual‐
2700       ization Host (RHVH)
2701
2702              Profile ID:  xccdf_org.ssgproject.content_profile_rhvh-vpp
2703
2704              This compliance profile reflects the core set  of  security  re‐
2705              lated  configuration settings for deployment of Red Hat Virtual‐
2706              ization Host (RHVH) 4.x into  U.S.  Defense,  Intelligence,  and
2707              Civilian  agencies.   Development  partners and sponsors include
2708              the U.S. National Institute of Standards and Technology  (NIST),
2709              U.S.  Department  of  Defense, the National Security Agency, and
2710              Red Hat.
2711
2712              This baseline implements  configuration  requirements  from  the
2713              following sources:
2714
2715              -  Committee  on  National Security Systems Instruction No. 1253
2716              (CNSSI 1253) - NIST 800-53 control selections for  MODERATE  im‐
2717              pact systems (NIST 800-53) - U.S. Government Configuration Base‐
2718              line (USGCB) - NIAP Protection Profile for  Virtualization  v1.0
2719              (VPP v1.0)
2720
2721              For  any  differing  configuration  requirements,  e.g. password
2722              lengths, the stricter security setting was chosen. Security  Re‐
2723              quirement  Traceability Guides (RTMs) and sample System Security
2724              Configuration Guides are provided via  the  scap-security-guide-
2725              docs package.
2726
2727              This  profile  reflects U.S. Government consensus content and is
2728              developed through the ComplianceAsCode  project,  championed  by
2729              the  National Security Agency. Except for differences in format‐
2730              ting to accommodate publishing processes, this  profile  mirrors
2731              ComplianceAsCode content as minor divergences, such as bugfixes,
2732              work through the consensus and release processes.
2733
2734
2735
2736
2737

Profiles in Guide to the Secure Configuration of Red Hat Enterprise Linux 7

2739       Source Datastream:  ssg-sl7-ds.xml
2740
2741       The Guide to the Secure Configuration of Red Hat Enterprise Linux 7  is
2742       broken  into  'profiles', groupings of security settings that correlate
2743       to a known policy. Available profiles are:
2744
2745
2746
2747       PCI-DSS v3.2.1 Control Baseline for Red Hat Enterprise Linux 7
2748
2749              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
2750
2751              Ensures PCI-DSS v3.2.1 security configuration settings  are  ap‐
2752              plied.
2753
2754
2755       Standard System Security Profile for Red Hat Enterprise Linux 7
2756
2757              Profile ID:  xccdf_org.ssgproject.content_profile_standard
2758
2759              This profile contains rules to ensure standard security baseline
2760              of a Red Hat Enterprise Linux 7 system. Regardless of your  sys‐
2761              tem's workload all of these checks should pass.
2762
2763
2764
2765
2766

Profiles in Guide to the Secure Configuration of SUSE Linux Enterprise 12

2768       Source Datastream:  ssg-sle12-ds.xml
2769
2770       The  Guide  to  the Secure Configuration of SUSE Linux Enterprise 12 is
2771       broken into 'profiles', groupings of security settings  that  correlate
2772       to a known policy. Available profiles are:
2773
2774
2775
2776       CIS SUSE Linux Enterprise 12 Benchmark for Level 2 - Server
2777
2778              Profile ID:  xccdf_org.ssgproject.content_profile_cis
2779
2780              This  profile  defines  a baseline that aligns to the "Level 2 -
2781              Server" configuration from the  Center  for  Internet  Security®
2782              SUSE   Linux   Enterprise   12   Benchmark™,   v3.0.0,  released
2783              04-27-2021.
2784
2785              This profile includes Center for Internet Security®  SUSE  Linux
2786              Enterprise 12 CIS Benchmarks™ content.
2787
2788
2789       CIS SUSE Linux Enterprise 12 Benchmark for Level 1 - Server
2790
2791              Profile ID:  xccdf_org.ssgproject.content_profile_cis_server_l1
2792
2793              This  profile  defines  a baseline that aligns to the "Level 1 -
2794              Server" configuration from the  Center  for  Internet  Security®
2795              SUSE   Linux   Enterprise   12   Benchmark™,   v3.0.0,  released
2796              04-27-2021.
2797
2798              This profile includes Center for Internet Security®  SUSE  Linux
2799              Enterprise 12 CIS Benchmarks™ content.
2800
2801
2802       CIS SUSE Linux Enterprise 12 Benchmark for Level 1 - Workstation
2803
2804              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
2805              tion_l1
2806
2807              This profile defines a baseline that aligns to the  "Level  1  -
2808              Workstation"  configuration  from  the Center for Internet Secu‐
2809              rity® SUSE Linux  Enterprise  12  Benchmark™,  v3.0.0,  released
2810              04-27-2021.
2811
2812              This  profile  includes Center for Internet Security® SUSE Linux
2813              Enterprise 12 CIS Benchmarks™ content.
2814
2815
2816       CIS SUSE Linux Enterprise 12 Benchmark Level 2 - Workstation
2817
2818              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
2819              tion_l2
2820
2821              This  profile  defines  a baseline that aligns to the "Level 2 -
2822              Workstation" configuration from the Center  for  Internet  Secu‐
2823              rity®  SUSE  Linux  Enterprise  12  Benchmark™, v3.0.0, released
2824              04-27-2021.
2825
2826              This profile includes Center for Internet Security®  SUSE  Linux
2827              Enterprise 12 CIS Benchmarks™ content.
2828
2829
2830       Standard System Security Profile for SUSE Linux Enterprise 12
2831
2832              Profile ID:  xccdf_org.ssgproject.content_profile_standard
2833
2834              This profile contains rules to ensure standard security baseline
2835              of a SUSE Linux Enterprise 12 system. Regardless  of  your  sys‐
2836              tem's workload all of these checks should pass.
2837
2838
2839       DISA STIG for SUSE Linux Enterprise 12
2840
2841              Profile ID:  xccdf_org.ssgproject.content_profile_stig
2842
2843              This  profile  contains  configuration  checks that align to the
2844              DISA STIG for SUSE Linux Enterprise 12 V2R5.
2845
2846
2847
2848
2849

Profiles in Guide to the Secure Configuration of SUSE Linux Enterprise 15

2851       Source Datastream:  ssg-sle15-ds.xml
2852
2853       The Guide to the Secure Configuration of SUSE Linux  Enterprise  15  is
2854       broken  into  'profiles', groupings of security settings that correlate
2855       to a known policy. Available profiles are:
2856
2857
2858
2859       ANSSI-BP-028 (minimal)
2860
2861              Profile          ID:           xccdf_org.ssgproject.content_pro‐
2862              file_anssi_bp28_minmal
2863
2864              This  profile contains configurations that align to ANSSI-BP-028
2865              v1.2 at the minimal hardening level.
2866
2867              ANSSI is the French National Information  Security  Agency,  and
2868              stands for Agence nationale de la sécurité des systèmes d'infor‐
2869              mation.  ANSSI-BP-028  is  a  configuration  recommendation  for
2870              GNU/Linux systems.
2871
2872              A  copy  of  the ANSSI-BP-028 can be found at the ANSSI website:
2873              https://www.ssi.gouv.fr/administration/guide/recommandations-de-
2874              securite-relatives-a-un-systeme-gnulinux/
2875
2876              Only  the  components strictly necessary to the service provided
2877              by the system should be installed.  Those whose presence can not
2878              be justified should be disabled, removed or deleted.  Performing
2879              a minimal install is a good starting point, but doesn't  provide
2880              any  assurance  over any package installed later.  Manual review
2881              is required to assess if the installed services are minimal.
2882
2883
2884       CIS SUSE Linux Enterprise 15 Benchmark for Level 2 - Server
2885
2886              Profile ID:  xccdf_org.ssgproject.content_profile_cis
2887
2888              This profile defines a baseline that aligns to the  "Level  2  -
2889              Server"  configuration  from  the  Center for Internet Security®
2890              SUSE  Linux   Enterprise   15   Benchmark™,   v1.1.0,   released
2891              09-17-2021.
2892
2893              This  profile  includes Center for Internet Security® SUSE Linux
2894              Enterprise 15 CIS Benchmarks™ content.
2895
2896
2897       CIS SUSE Linux Enterprise 15 Benchmark for Level 1 - Server
2898
2899              Profile ID:  xccdf_org.ssgproject.content_profile_cis_server_l1
2900
2901              This profile defines a baseline that aligns to the  "Level  1  -
2902              Server"  configuration  from  the  Center for Internet Security®
2903              SUSE  Linux   Enterprise   15   Benchmark™,   v1.1.0,   released
2904              09-17-2021.
2905
2906              This  profile  includes Center for Internet Security® SUSE Linux
2907              Enterprise 15 CIS Benchmarks™ content.
2908
2909
2910       CIS SUSE Linux Enterprise 15 Benchmark for Level 1 - Workstation
2911
2912              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
2913              tion_l1
2914
2915              This  profile  defines  a baseline that aligns to the "Level 1 -
2916              Workstation" configuration from the Center  for  Internet  Secu‐
2917              rity®  SUSE  Linux  Enterprise  15  Benchmark™, v1.1.0, released
2918              09-17-2021.
2919
2920              This profile includes Center for Internet Security®  SUSE  Linux
2921              Enterprise 15 CIS Benchmarks™ content.
2922
2923
2924       CIS SUSE Linux Enterprise 15 Benchmark Level 2 - Workstation
2925
2926              Profile  ID:   xccdf_org.ssgproject.content_profile_cis_worksta‐
2927              tion_l2
2928
2929              This profile defines a baseline that aligns to the  "Level  2  -
2930              Workstation"  configuration  from  the Center for Internet Secu‐
2931              rity® SUSE Linux  Enterprise  15  Benchmark™,  v1.1.0,  released
2932              09-17-2021.
2933
2934              This  profile  includes Center for Internet Security® SUSE Linux
2935              Enterprise 15 CIS Benchmarks™ content.
2936
2937
2938       Health Insurance Portability and Accountability Act (HIPAA)
2939
2940              Profile ID:  xccdf_org.ssgproject.content_profile_hipaa
2941
2942              The HIPAA Security Rule establishes U.S. national  standards  to
2943              protect individuals’ electronic personal health information that
2944              is created, received, used, or maintained by a  covered  entity.
2945              The  Security Rule requires appropriate administrative, physical
2946              and technical safeguards to ensure the  confidentiality,  integ‐
2947              rity, and security of electronic protected health information.
2948
2949              This  profile  contains  configuration  checks that align to the
2950              HIPPA Security Rule for SUSE Linux Enterprise 15 V1R3.
2951
2952
2953       PCI-DSS v3.2.1 Control Baseline for SUSE Linux enterprise 15
2954
2955              Profile ID:  xccdf_org.ssgproject.content_profile_pci-dss
2956
2957              Ensures PCI-DSS v3.2.1 security configuration settings  are  ap‐
2958              plied.
2959
2960
2961       Standard System Security Profile for SUSE Linux Enterprise 15
2962
2963              Profile ID:  xccdf_org.ssgproject.content_profile_standard
2964
2965              This profile contains rules to ensure standard security baseline
2966              of a SUSE Linux Enterprise 15 system based off of the SUSE Hard‐
2967              ening  Guide.  Regardless of your system's workload all of these
2968              checks should pass.
2969
2970
2971       DISA STIG for SUSE Linux Enterprise 15
2972
2973              Profile ID:  xccdf_org.ssgproject.content_profile_stig
2974
2975              This profile contains configuration checks  that  align  to  the
2976              DISA STIG for SUSE Linux Enterprise 15 V1R4.
2977
2978
2979
2980
2981

Profiles in Guide to the Secure Configuration of Ubuntu 16.04

2983       Source Datastream:  ssg-ubuntu1604-ds.xml
2984
2985       The  Guide  to  the Secure Configuration of Ubuntu 16.04 is broken into
2986       'profiles', groupings of security settings that correlate  to  a  known
2987       policy. Available profiles are:
2988
2989
2990
2991       Profile for ANSSI DAT-NT28 Average (Intermediate) Level
2992
2993              Profile          ID:           xccdf_org.ssgproject.content_pro‐
2994              file_anssi_np_nt28_average
2995
2996              This profile contains items for GNU/Linux installations  already
2997              protected by multiple higher level security stacks.
2998
2999
3000       Profile for ANSSI DAT-NT28 High (Enforced) Level
3001
3002              Profile          ID:           xccdf_org.ssgproject.content_pro‐
3003              file_anssi_np_nt28_high
3004
3005              This profile contains items for GNU/Linux installations  storing
3006              sensitive  informations  that can be accessible from unauthenti‐
3007              cated or uncontroled networks.
3008
3009
3010       Profile for ANSSI DAT-NT28 Minimal Level
3011
3012              Profile          ID:           xccdf_org.ssgproject.content_pro‐
3013              file_anssi_np_nt28_minimal
3014
3015              This profile contains items to be applied systematically.
3016
3017
3018       Profile for ANSSI DAT-NT28 Restrictive Level
3019
3020              Profile          ID:           xccdf_org.ssgproject.content_pro‐
3021              file_anssi_np_nt28_restrictive
3022
3023              This profile contains items for GNU/Linux installations  exposed
3024              to unauthenticated flows or multiple sources.
3025
3026
3027       Standard System Security Profile for Ubuntu 16.04
3028
3029              Profile ID:  xccdf_org.ssgproject.content_profile_standard
3030
3031              This profile contains rules to ensure standard security baseline
3032              of an Ubuntu 16.04 system. Regardless of your system's  workload
3033              all of these checks should pass.
3034
3035
3036
3037
3038

Profiles in Guide to the Secure Configuration of Ubuntu 18.04

3040       Source Datastream:  ssg-ubuntu1804-ds.xml
3041
3042       The  Guide  to  the Secure Configuration of Ubuntu 18.04 is broken into
3043       'profiles', groupings of security settings that correlate  to  a  known
3044       policy. Available profiles are:
3045
3046
3047
3048       Profile for ANSSI DAT-NT28 Average (Intermediate) Level
3049
3050              Profile          ID:           xccdf_org.ssgproject.content_pro‐
3051              file_anssi_np_nt28_average
3052
3053              This profile contains items for GNU/Linux installations  already
3054              protected by multiple higher level security stacks.
3055
3056
3057       Profile for ANSSI DAT-NT28 High (Enforced) Level
3058
3059              Profile          ID:           xccdf_org.ssgproject.content_pro‐
3060              file_anssi_np_nt28_high
3061
3062              This profile contains items for GNU/Linux installations  storing
3063              sensitive  informations  that can be accessible from unauthenti‐
3064              cated or uncontroled networks.
3065
3066
3067       Profile for ANSSI DAT-NT28 Minimal Level
3068
3069              Profile          ID:           xccdf_org.ssgproject.content_pro‐
3070              file_anssi_np_nt28_minimal
3071
3072              This profile contains items to be applied systematically.
3073
3074
3075       Profile for ANSSI DAT-NT28 Restrictive Level
3076
3077              Profile          ID:           xccdf_org.ssgproject.content_pro‐
3078              file_anssi_np_nt28_restrictive
3079
3080              This profile contains items for GNU/Linux installations  exposed
3081              to unauthenticated flows or multiple sources.
3082
3083
3084       CIS Ubuntu 18.04 LTS Benchmark
3085
3086              Profile ID:  xccdf_org.ssgproject.content_profile_cis
3087
3088              This  baseline aligns to the Center for Internet Security Ubuntu
3089              18.04 LTS Benchmark, v1.0.0, released 08-13-2018.
3090
3091
3092       Standard System Security Profile for Ubuntu 18.04
3093
3094              Profile ID:  xccdf_org.ssgproject.content_profile_standard
3095
3096              This profile contains rules to ensure standard security baseline
3097              of  an Ubuntu 18.04 system. Regardless of your system's workload
3098              all of these checks should pass.
3099
3100
3101
3102
3103

Profiles in Guide to the Secure Configuration of Ubuntu 20.04

3105       Source Datastream:  ssg-ubuntu2004-ds.xml
3106
3107       The Guide to the Secure Configuration of Ubuntu 20.04  is  broken  into
3108       'profiles',  groupings  of  security settings that correlate to a known
3109       policy. Available profiles are:
3110
3111
3112
3113       CIS Ubuntu 20.04 Level 1 Server Benchmark
3114
3115              Profile          ID:           xccdf_org.ssgproject.content_pro‐
3116              file_cis_level1_server
3117
3118              This  baseline aligns to the Center for Internet Security Ubuntu
3119              20.04 LTS Benchmark, v1.0.0, released 07-21-2020.
3120
3121
3122       CIS Ubuntu 20.04 Level 1 Workstation Benchmark
3123
3124              Profile          ID:           xccdf_org.ssgproject.content_pro‐
3125              file_cis_level1_workstation
3126
3127              This  baseline aligns to the Center for Internet Security Ubuntu
3128              20.04 LTS Benchmark, v1.0.0, released 07-21-2020.
3129
3130
3131       CIS Ubuntu 20.04 Level 2 Server Benchmark
3132
3133              Profile          ID:           xccdf_org.ssgproject.content_pro‐
3134              file_cis_level2_server
3135
3136              This  baseline aligns to the Center for Internet Security Ubuntu
3137              20.04 LTS Benchmark, v1.0.0, released 07-21-2020.
3138
3139
3140       CIS Ubuntu 20.04 Level 2 Workstation Benchmark
3141
3142              Profile          ID:           xccdf_org.ssgproject.content_pro‐
3143              file_cis_level2_workstation
3144
3145              This  baseline aligns to the Center for Internet Security Ubuntu
3146              20.04 LTS Benchmark, v1.0.0, released 07-21-2020.
3147
3148
3149       Standard System Security Profile for Ubuntu 20.04
3150
3151              Profile ID:  xccdf_org.ssgproject.content_profile_standard
3152
3153              This profile contains rules to ensure standard security baseline
3154              of  an Ubuntu 20.04 system. Regardless of your system's workload
3155              all of these checks should pass.
3156
3157
3158       Canonical Ubuntu 20.04  LTS  Security  Technical  Implementation  Guide
3159       (STIG) V1R1
3160
3161              Profile ID:  xccdf_org.ssgproject.content_profile_stig
3162
3163              This  Security  Technical Implementation Guide is published as a
3164              tool to improve the security of Department of Defense (DoD)  in‐
3165              formation  systems.   The  requirements are derived from the Na‐
3166              tional Institute of Standards and Technology (NIST)  800-53  and
3167              related documents.
3168
3169
3170
3171
3172

Profiles in Guide to the Secure Configuration of McAfee VirusScan Enterprise

3174       for Linux
3175       Source Datastream:  ssg-vsel-ds.xml
3176
3177       The Guide to the Secure Configuration of  McAfee  VirusScan  Enterprise
3178       for  Linux  is  broken  into 'profiles', groupings of security settings
3179       that correlate to a known policy. Available profiles are:
3180
3181
3182
3183       McAfee VirusScan Enterprise for Linux (VSEL) STIG
3184
3185              Profile ID:  xccdf_org.ssgproject.content_profile_stig
3186
3187              The McAfee VirusScan Enterprise for Linux  software  provides  a
3188              realtime virus scanner for Linux systems.
3189
3190
3191
3192
3193

Profiles in Guide to the Secure Configuration of WRLinux 1019

3195       Source Datastream:  ssg-wrlinux1019-ds.xml
3196
3197       The  Guide  to  the Secure Configuration of WRLinux 1019 is broken into
3198       'profiles', groupings of security settings that correlate  to  a  known
3199       policy. Available profiles are:
3200
3201
3202
3203       Basic Profile for Embedded Systems
3204
3205              Profile ID:  xccdf_org.ssgproject.content_profile_basic-embedded
3206
3207              This  profile  contains  items common to many embedded Linux in‐
3208              stallations.  Regardless of your system's deployment  objective,
3209              all of these checks should pass.
3210
3211
3212       DRAFT DISA STIG for Wind River Linux
3213
3214              Profile ID:  xccdf_org.ssgproject.content_profile_draft_stig_wr‐
3215              linux_disa
3216
3217              This profile contains configuration checks  that  align  to  the
3218              DISA STIG for Wind River Linux.  This profile is being developed
3219              under the DoD consensus model to become a STIG  in  coordination
3220              with DISA FSO.  What is the status of the Wind River Linux STIG?
3221              The Wind River Linux STIG is in development under the  DoD  con‐
3222              sensus  model  and Wind River has started the process to get ap‐
3223              proval from DISA. However, in the absence of an approved SRG  or
3224              STIG,  vendor  recommendations  may be used instead. The current
3225              contents constitute the vendor recommendations at  the  time  of
3226              the  product  release  containing  these  contents.   Note  that
3227              changes are expected  before  approval  is  granted,  and  those
3228              changes  will be made available in future Wind River Linux Secu‐
3229              rity Profile 1019 RCPL releases.   More  information,  including
3230              the  following,  is available from the DISA FAQs at https://pub
3231              lic.cyber.mil/stigs/faqs/
3232
3233
3234
3235
3236

Profiles in Guide to the Secure Configuration of WRLinux 8

3238       Source Datastream:  ssg-wrlinux8-ds.xml
3239
3240       The Guide to the Secure Configuration of WRLinux 8 is broken into 'pro‐
3241       files',  groupings  of security settings that correlate to a known pol‐
3242       icy. Available profiles are:
3243
3244
3245
3246       Basic Profile for Embedded Systems
3247
3248              Profile ID:  xccdf_org.ssgproject.content_profile_basic-embedded
3249
3250              This profile contains items common to many  embedded  Linux  in‐
3251              stallations.   Regardless of your system's deployment objective,
3252              all of these checks should pass.
3253
3254
3255
3256
3257
3258

EXAMPLES

3260       To scan your system utilizing the OpenSCAP  utility  against  the  ospp
3261       profile:
3262
3263       oscap  xccdf  eval  --profile  ospp  --results  /tmp/`hostname`-ssg-re‐
3264       sults.xml  --report   /tmp/`hostname`-ssg-results.html   --oval-results
3265       /usr/share/xml/scap/ssg/content/ssg-{product}-xccdf.xml
3266
3267       Additional   details   can   be   found  on  the  projects  wiki  page:
3268       https://www.github.com/ComplianceAsCode/content/wiki
3269
3270
3271

FILES

3273       /usr/share/xml/scap/ssg/content
3274              Houses SCAP content utilizing the following naming conventions:
3275
3276              SCAP Source Datastreams: ssg-{product}-ds.xml
3277
3278              CPE Dictionaries: ssg-{product}-cpe-dictionary.xml
3279
3280              CPE OVAL Content: ssg-{product}-cpe-oval.xml
3281
3282              OVAL Content: ssg-{product}-oval.xml
3283
3284              XCCDF Content: ssg-{product}-xccdf.xml
3285
3286       /usr/share/doc/scap-security-guide/guides/
3287              HTML versions of SSG profiles.
3288
3289       /usr/share/scap-security-guide/ansible/
3290              Contains Ansible Playbooks for SSG profiles.
3291
3292       /usr/share/scap-security-guide/bash/
3293              Contains Bash remediation scripts for SSG profiles.
3294
3295
3296

DEPLOYMENT TO U.S. CIVILIAN GOVERNMENT SYSTEMS

3298       SCAP Security Guide content is considered  vendor  (Red  Hat)  provided
3299       content.   Per  guidance  from the U.S. National Institute of Standards
3300       and Technology (NIST), U.S. Government programs are allowed to use Ven‐
3301       dor produced SCAP content in absence of "Governmental Authority" check‐
3302       lists.          The          specific           NIST           verbage:
3303       http://web.nvd.nist.gov/view/ncp/repository/glossary?cid=1#Authority
3304
3305
3306

DEPLOYMENT TO U.S. MILITARY SYSTEMS

3308       DoD  Directive  (DoDD)  8500.1  requires that "all IA and IA-enabled IT
3309       products incorporated into DoD information systems shall be  configured
3310       in  accordance with DoD-approved security configuration guidelines" and
3311       tasks Defense Information Systems Agency (DISA) to "develop and provide
3312       security  configuration  guidance  for IA and IA-enabled IT products in
3313       coordination with Director, NSA."  The output of this authority is  the
3314       DISA Security Technical Implementation Guides, or STIGs. DISA FSO is in
3315       the process of moving the STIGs towards the use of  the  NIST  Security
3316       Content  Automation  Protocol  (SCAP) in order to "automate" compliance
3317       reporting of the STIGs.
3318
3319       Through a common, shared vision, the SCAP Security Guide community  en‐
3320       joys  close  collaboration  directly  with  NSA, NIST, and DISA FSO. As
3321       stated in Section 1.1 of the Red Hat Enterprise Linux 6 STIG  Overview,
3322       Version 1, Release 2, issued on 03-JUNE-2013:
3323
3324       "The  consensus  content  was  developed  using  an open-source project
3325       called SCAP Security Guide. The project's website is  https://www.open-
3326       scap.org/security-policies/scap-security-guide.  Except for differences
3327       in formatting to accomodate the DISA STIG publishing process, the  con‐
3328       tent  of the Red Hat Enterprise Linux 6 STIG should mirror the SCAP Se‐
3329       curity Guide content with only minor divergence as updates from  multi‐
3330       ple sources work through the consensus process."
3331
3332       The  DoD  STIG  for  Red Hat Enterprise Linux 7, revision V2R4, was re‐
3333       leased in July 2019 Currently, the DoD Red Hat Enterprise Linux 7  STIG
3334       contains only XCCDF content and is available online: https://public.cy
3335       ber.mil/stigs/downloads/?_dl_facet_stigs=operating-systems%2Cunix-linux
3336
3337       Content published against the public.cyber.mil website is authoritative
3338       STIG  content.  The  SCAP  Security Guide project, as noted in the STIG
3339       overview, is considered upstream content. Unlike DISA FSO, the SCAP Se‐
3340       curity  Guide  project does publish OVAL automation content. Individual
3341       programs and C&A evaluators make program-level  determinations  on  the
3342       direct usage of the SCAP Security Guide.  Currently there is no blanket
3343       approval.
3344
3345
3346

SEE ALSO

3348       oscap(8)
3349
3350
3351

AUTHOR

3353       Please direct all questions to the SSG mailing list:  https://lists.fe
3354       dorahosted.org/mailman/listinfo/scap-security-guide
3355
3356
3357
3358version 1                         26 Jan 2013           scap-security-guide(8)
Impressum