U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Checklist Repository

The National Checklist Program (NCP), defined by the NIST SP 800-70, is the U.S. government repository of publicly available security checklists (or benchmarks) that provide detailed low level guidance on setting the security configuration of operating systems and applications.

NCP provides metadata and links to checklists of various formats including checklists that conform to the Security Content Automation Protocol (SCAP). SCAP enables validated security products to automatically perform configuration checking using NCP checklists. For more information relating to the NCP please visit the information page or the glossary of terms.
Please note that the current search fields have been adjusted to reflect NIST SP 800-70 Revision 4.

Search for Checklists using the fields below. The keyword search will search across the name, and summary.

There are 783 matching records. Displaying matches 261 through 280.

Name (Version) Target Authority Last Modified Resources
VMware vSphere 7.0 STIG (Y24M01) VMware vSphere 7.0
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - VMware vSphere 7.0 STIG
MariaDB Enterprise 10.x STIG (Ver 1, Rel 3) MariaDB Enterprise Server 10.x
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - MariaDB Enterprise 10.x STIG - Ver 1, Rel 3
Palo Alto Networks Network Device Management (NDM) STIG (Y22M10) Palo Alto Networks Network Device Management (NDM)
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Palo Alto Networks STIG
Cisco ISE STIG (Y24M01) Cisco Identity Services Engine
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Cisco ISE STIG
HPE 3PAR StoreServ OS STIG (Y24M01) HPE 3PAR StoreServ 3.2.x
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - HPE 3PAR StoreServ OS STIG
Rancher Government Solutions RKE2 STIG (Ver 1, Rel 4) Rancher RKE2
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Rancher Government Solutions RKE2 STIG - Ver 1, Rel 4
Oracle 11.2g Database STIG (Version 2, Release 4) Oracle Database 11g 11.2
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Oracle Database 11.2g STIG - Ver 2, Rel 4
Oracle Linux 7 STIG (Ver 2, Rel 14) Oracle Linux 7
Defense Information Systems Agency
01/26/2024 SCAP 1.2 Content - Oracle Linux 7 STIG Benchmark - Ver 2, Rel 14
Automated Content - SCC 5.8 RHEL 6 i686
Automated Content - SCC 5.8 RHEL 6 x86 64
Automated Content - SCC 5.8 RHEL 7/Oracle Linux 7/SLES12/SLES 15 x86 64
Automated Content - SCC 5.8 RHEL 8/Oracle Linux 8 Aarch64
Automated Content - SCC 5.8 RHEL 8/Oracle Linux 8 x86 64
Automated Content - SCC 5.8 RHEL 9x86 64
Standalone XCCDF 1.1.4 - Oracle Linux 7 STIG - Ver 2, Rel 14
Redis Enterprise 6.x STIG (Ver 1, Rel 3) Redis Enterprise 6.0
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Redis Enterprise 6.x STIG - Ver 1, Rel 3
Microsoft SQL Server 2016 STIG (Y24M01) Microsoft SQL Server 2016
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - MS SQL Server 2016 STIG
McAfee Application Control STIG (Ver 2, Rel 1) McAfee Application Control 7.0.0
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - McAfee Application Control 7.x STIG - Ver 1, Rel 3
Trend Micro TippingPoint STIG (Y22M07) Trend Micro TippingPoint
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Trend Micro TippingPoint STIG
Trend Micro Deep Security 9.x STIG (Version 2, Release 1) Trend Micro Deep Security
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Sunset - Trend Micro Deep Security 9.x STIG - Ver 2, Rel 1
Apple iOS/iPadOS 16 STIG (Ver 1, Rel 3) Apple iOS/iPadOS 16
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Apple iOS/iPadOS 16 STIG - Ver 1, Rel 3
Crunchy Data PostgreSQL STIG (Ver 2, Rel 2) CrunchyData PostgreSQL
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Crunchy Data PostgreSQL STIG - Ver 2, Rel 2
Canonical Ubuntu 18.04 LTS STIG (Ver 2, Rel 13) Canonical Ubuntu Linux 18.04 LTS
Defense Information Systems Agency
01/26/2024 SCAP 1.2 Content - Canonical Ubuntu 18.04 LTS STIG Benchmark - Ver 2, Rel 11
Automated Content - SCC 5.8 Ubuntu 16 AMD64
Automated Content - SCC 5.8 Ubuntu 16 i686
Automated Content - SCC 5.8 Ubuntu 18/20 AMD64
Automated Content - SCC 5.8 Ubuntu 20/Raspios-bulleye Aarch64
Standalone XCCDF 1.1.4 - Canonical Ubuntu 18.04 LTS STIG - Ver 2, Rel 13
Red Hat 8 STIG (Ver 1, Rel 13) Red Hat Enterprise Linux 8.0
Defense Information Systems Agency
01/26/2024 SCAP 1.2 Content - Red Hat Enterprise Linux 8 STIG Benchmark - Ver 1, Rel 12
Automated Content - SCC 5.8 RHEL 6 i686
Automated Content - SCC 5.8 RHEL 6 x86 64
Automated Content - SCC 5.8 RHEL 7/Oracle Linux 7/SLES12/SLES 15 x86 64
Automated Content - SCC 5.8 RHEL 8/Oracle Linux 8 Aarch64
Automated Content - SCC 5.8 RHEL 8/Oracle Linux 8 x86 64
Automated Content - SCC 5.8 RHEL 9x86 64
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 8 STIG - Ver 1, Rel 13
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 8 STIG for Ansible - Ver 1, Rel 13
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 8 STIG for Chef - Ver 1, Rel 13
Canonical Ubuntu 20.04 LTS STIG (Ver 1, Rel 11) Canonical Ubuntu Linux 18.04 LTS
Defense Information Systems Agency
01/26/2024 SCAP 1.2 Content - Canonical Ubuntu 20.04 LTS STIG Benchmark - Ver 1, Rel 9
Automated Content - SCC 5.8 Ubuntu 16 AMD64
Automated Content - SCC 5.8 Ubuntu 16 i686
Automated Content - SCC 5.8 Ubuntu 18/20 AMD64
Automated Content - SCC 5.8 Ubuntu 20/Raspios-bulleye Aarch64
Standalone XCCDF 1.1.4 - Canonical Ubuntu 20.04 LTS STIG - Ver 1, Rel 11
Standalone XCCDF 1.1.4 - Canonical Ubuntu 20.04 LTS STIG for Ansible - Ver 1, Rel 11
HPE Nimble Storage Array STIG (Ver 1, Rel 2) HPE Nimble Storage Array
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - HPE Nimble Storage Array STIG - Ver 1, Rel 2
MongoDB Enterprise Advanced 3.x STIG (Ver 2, Rel 2) MongoDB 3.2
MongoDB 3.4
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - MongoDB Enterprise Advanced 3.x STIG - Ver 2, Rel 2
* This checklist is still undergoing review for inclusion into the NCP.