12
TRIPWIRE CCM POLICIES AND PLATFORM SUPPORT – 2015Q4 INCLUDING LINUX POLICIES COVERING NETWORK INFRASTRUCTURE DEVICES AND OTHER KEY SYSTEMS HIGHLIGHTS » Asset Discovery—Find all the IP-addressable assets within your environment and create a hardware and software inventory » Configuration Compliance Audit—Agentlessly assess and audit compliance of network infrastructure devices and other key systems » Patch Compliance AuditAssess what patches have been applied and know what is missing or available » Audit-Ready Reporting and Dashboards—Different, flexible views of compliance and audit data based on role DATASHEET Audit preparation often begins with assessing an organization’s compliance posture through a gap analysis between the compliance requirement and the current state of the enterprise environment. However, gaining visibility into network infrastructure device configurations and their compliance status can be a significant challenge. Additionally, demonstrating to auditors that systems are compliant can be a manual, time consuming project that is inefficient and potentially ineffective. Tripwire® Configuration Compliance Manager (Tripwire CCM) automates discovery of all assets within the environment and can apply compliance and security standards to configuration compliance and patch compliance audit. This accelerates achieving a useful gap analysis so that organizations have data to determine their actual compliance posture across all assets. Tripwire CCM delivers prioritized risk and compliance impact to increase efficiency and shorten audit preparation time for multiple groups often involved in measuring and correcting compliance and security: Compliance, IT Security and IT Operations. Tripwire CCM now incorporates several hundred Tripwire Enterprise policies, broadening its coverage far beyond previous versions. TRIPWIRE ® CONFIGURATION COMPLIANCE MANAGER CONFIDENCE: SECURED ADVANCED THREAT PROTECTION, SECURITY AND COMPLIANCE

CONFIGURATION - Tripwire

Embed Size (px)

Citation preview

TRIPWIRE CCM POLICIES AND PLATFORM SUPPORT – 2015Q4INCLUDING LINUX POLICIES COVERING NETWORK INFRASTRUCTURE DEVICES AND OTHER KEY SYSTEMS

HIGHLIGHTS » Asset Discovery—Find all the IP-addressable assets within your environment and create a hardware and software inventory

» Configuration Compliance Audit—Agentlessly assess and audit compliance of network infrastructure devices and other key systems

» Patch Compliance Audit—Assess what patches have been applied and know what is missing or available

» Audit-Ready Reporting and Dashboards—Different, flexible views of compliance and audit data based on role

DATASHEET

Audit preparation often begins with assessing an organization’s compliance posture through a gap analysis between the compliance requirement and the current state of the enterprise environment. However, gaining visibility into network infrastructure device configurations and their compliance status can be a significant challenge. Additionally, demonstrating to auditors that systems are compliant can be a manual, time consuming project that is inefficient and potentially ineffective.

Tripwire® Configuration Compliance Manager (Tripwire CCM) automates discovery of all assets within the environment and can apply compliance and security standards to configuration compliance and patch compliance audit. This accelerates achieving a useful gap analysis so that organizations have data to determine their actual compliance posture across all assets. Tripwire CCM delivers prioritized risk and compliance impact to increase efficiency and shorten audit preparation time for multiple groups often involved in measuring and correcting compliance and security: Compliance, IT Security and IT Operations.

Tripwire CCM now incorporates several hundred Tripwire Enterprise policies, broadening its coverage far beyond previous versions.

TRIPWIRE®

CONFIGURATION COMPLIANCE MANAGER

CONFIDENCE:SECURED

ADVANCED THREAT PROTECTION, SECURITY AND COMPLIANCE

AVAILABLE TRIPWIRE CCM POLICIES

CIS Benchmark for AIXCIS Benchmark for Check Point Firewall v1.0CIS Benchmark for HP-UX v1.5.0CIS Benchmark for Microsoft Exchange Server 2007CIS Benchmark for Microsoft SQL Server 2000CIS Benchmark for Microsoft SQL Server 2005CIS Benchmark for Red Hat Enterprise LinuxCIS Benchmark for Solaris 10 (2.1.3)CIS Benchmark for Solaris 9 (1.3.0)CIS Cisco Firewall Benchmark v2.0CIS Cisco Firewall Devices for ASA v3.0.2CIS Cisco IOS Benchmark Level 1 v2.2CIS Cisco IOS v3.0.1 Level ICIS Cisco IOS v3.0.1 Level IICIS Debian Benchmark v1.0CIS IBM AIX 5.3-6.1 Benchmark v1.1.0 Level ICIS IBM AIX 5.3-6.1 Benchmark v1.1.0 Level IICIS IBM DB2 8, 9, 9.5 for Linux, UNIX, and Windows Level ICIS IBM DB2 8, 9, 9.5 for Linux, UNIX, and Windows Level IICIS IIS7 Level 1CIS IIS7 Level 2CIS Juniper JUNOS Level I v1.0.1CIS Juniper JUNOS Level II v1.0.1CIS Microsoft Office 2007 Level I Benchmark v1.0.0CIS Microsoft Office 2007 Level II Benchmark v1.0.0CIS Microsoft SQL Server 2008 R2 Database v1.0.0CIS MS Windows Server 2008 R2 DC v2.1.0CIS MS Windows Server 2008 R2 DM v2.1.0CIS MySQL 4.1,5.0,5.1 Unix Level 1CIS MySQL 4.1,5.0,5.1 Unix Level 2CIS MySQL 4.1,5.0,5.1 Windows Level 1CIS MySQL 4.1,5.0,5.1 Windows Level 2CIS Oracle 11g Level 1 Benchmark for UnixCIS Oracle 11g Level 1 Benchmark for WindowsCIS Oracle 11g Level 2 Benchmark for UnixCIS Oracle 11g Level 2 Benchmark for WindowsCIS Oracle Benchmark for LinuxCIS Oracle Benchmark for WindowsCIS Red Hat Enterprise Linux 5.0-5.1 Level I Benchmark v1.1.2CIS Red Hat Enterprise Linux 5.0-5.1 Level II Benchmark v1.1.2CIS Red Hat Enterprise Linux 6 v1.1.0 Level 1 BenchmarkCIS Red Hat Enterprise Linux 6 v1.1.0 Level 2 BenchmarkCIS RHEL 7 v1.0.0 Level ICIS RHEL 7 v1.0.0 Level IICIS RHEL5 v2.0.0 Level ICIS RHEL5 v2.0.0 Level IICIS Solaris 10 v5.1.0 Level ICIS Solaris 10 v5.1.0 Level IICIS Solaris 11 11/11 v1.0.0 Level ICIS Solaris 11 11/11 v1.0.0 Level IICIS SUSE Linux Enterprise Server 9/10CIS VMware ESX Server 3.0 Benchmark v1.0.0CIS VMware ESX Server 3.5 Benchmark v1.2.0CIS VMware ESX Server 4 Benchmark v1.1.0CIS VMware ESXi 5.5 Benchmark Level 1 v1.2.0CIS VMware ESXi 5.5 Benchmark Level 2 v1.2.0CIS Windows 2000 Professional Level 2 Benchmark v2.2.1CIS Windows 2000 Server Level 2 Benchmark v2.2.1CIS Windows 2003 DC Benchmark v2.0CIS Windows 2003 MS Benchmark v2.0CIS Windows 7 Enterprise Desktop Benchmark v1.0CIS Windows 7 Enterprise Desktop Benchmark v1.2.0CIS Windows 7 Enterprise Laptop Benchmark v1.0CIS Windows 7 Enterprise Laptop Benchmark v1.2.0CIS Windows 7 SSLF Desktop Benchmark v1.0CIS Windows 7 SSLF Desktop Benchmark v1.2.0CIS Windows 7 SSLF Laptop Benchmark v1.0CIS Windows 7 SSLF Laptop Benchmark v1.2.0CIS Windows 8 v1.0.0 CIS Windows Server 2008 Enterprise DC Benchmark v1.1.0

CIS Windows Server 2008 Enterprise DC Benchmark v1.2.0CIS Windows Server 2008 Enterprise MS Benchmark v1.1.0CIS Windows Server 2008 Enterprise MS Benchmark v1.2.0CIS Windows Server 2008 SSLF DC Benchmark v1.1.0CIS Windows Server 2008 SSLF DC Benchmark v1.2.0CIS Windows Server 2008 SSLF MS Benchmark v1.1.0CIS Windows Server 2008 SSLF MS Benchmark v1.2.0CIS Windows Server 2012 Domain Controller v1.0.0CIS Windows Server 2012 Member Server v1.0.0 CIS Windows Server 2012 R2 DC v1.1.0CIS Windows Server 2012 R2 DM v1.1.0CIS Windows XP Professional Enterprise Desktop Benchmark v2.0.1CIS Windows XP Professional Enterprise Mobile Benchmark v2.0.1CIS Windows XP Professional Legacy Benchmark v2.0.1CIS Windows XP Professional SSLF Benchmark v2.0.1DISA STIG IIS7 7.0 Server V1R4DISA STIG IIS7 7.0 Site V1R4DISA STIG IIS7 Site V1R1DISA STIG Microsoft Office 2007 V4R2DISA STIG MSSQL2005DISA STIG Red Hat Enterprise Linux 5 V1R1DISA STIG Red Hat Enterprise Linux 5 V1R5DISA STIG Red Hat Enterprise Linux 6 V1R2DISA STIG Solaris 10 x86 V1R0.6DISA STIG Solaris 10 x86 V1R1DISA STIG Solaris 10 x86 V1R7DISA STIG Solaris 9 x86 V1R1DISA STIG Solaris 9 x86 V1R5DISA STIG SQL Server 2012 Database Instance V1R2DISA STIG SQL Server 2012 Database V1R2DISA STIG VMware ESXi 5 Server STIG V1R4DISA STIG Web Server for IIS 7.0 V1R1DISA STIG Windows 2008 DC V6R1.10DISA STIG Windows 2008 MS V6R1.10DISA STIG Windows Server 2003 DC V6R1.24DISA STIG Windows Server 2003 DC V6R1.28DISA STIG Windows Server 2003 MS V6R1.24DISA STIG Windows Server 2003 MS V6R1.28DISA STIG Windows Server 2008 DC V6R1.17DISA STIG Windows Server 2008 DC V6R1.21DISA STIG Windows Server 2008 MS V6R1.17DISA STIG Windows Server 2008 MS V6R1.21DISA STIG Windows Server 2008 R2 DC V1R3DISA STIG Windows Server 2008 R2 DC V1R7DISA STIG Windows Server 2008 R2 MS V1R3DISA STIG Windows Server 2008 R2 MS V1R7DISA STIG Windows Server 2012 DC V1R3DISA STIG Windows Server 2012 DM V1R3DISA UNIX Security Checklist Linux V5 R1.30FDCC for Internet Explorer 7 v1.2.1.0FDCC for Windows VistaFDCC for Windows Vista Firewall v1.2.1.0FDCC for Windows Vista v1.0FDCC for Windows Vista v1.2.x.0FDCC for Windows XPFDCC for Windows XP Firewall v1.2.1.0FDCC for Windows XP v1.2.x.0 V.6HIPAA for AIXHIPAA for Cisco IOSHIPAA for HP-UXHIPAA for LinuxHIPAA for SolarisHIPAA for Windows 2000HIPAA for Windows 2003HIPAA for Windows NTHIPAA for Windows VistaHIPAA for Windows XPISO 27002 Policy for Red Hat Enterprise LinuxISO 27002 Policy for Windows 2000 ServerISO 27002 Policy for Windows 2003 Server (Domain Controller)

AVAILABLE TRIPWIRE CCM POLICIES (CONT.)

ISO 27002 Policy for Windows 2003 Server (Member Server)ISO 27002 Policy for Windows VistaISO 27002 Policy for Windows XPNERC Critical Infrastructure Protection for AIX 5LNERC Critical Infrastructure Protection for Cisco IOSNERC Critical Infrastructure Protection for Cisco PIXNERC Critical Infrastructure Protection for HP-UX 11NERC Critical Infrastructure Protection for RHELNERC Critical Infrastructure Protection for Solaris 10NERC Critical Infrastructure Protection for Solaris 2.6NERC Critical Infrastructure Protection for Solaris 7NERC Critical Infrastructure Protection for Solaris 8NERC Critical Infrastructure Protection for Solaris 9NERC Critical Infrastructure Protection for Windows 2000 ProfessionalNERC Critical Infrastructure Protection for Windows 2000 ServerNERC Critical Infrastructure Protection for Windows NT4NERC Critical Infrastructure Protection for Windows Server 2003NERC Critical Infrastructure Protection for Windows Server 2008NERC Critical Infrastructure Protection for Windows VistaNERC Critical Infrastructure Protection for Windows XPNIST SP 800-53 For Windows XPPCI Data Security Standard for AIXPCI Data Security Standard for Check Point(tm) FireWall-1(R)PCI Data Security Standard for Cisco IOSPCI Data Security Standard for Cisco PIXPCI Data Security Standard for HP-UXPCI Data Security Standard for i5/OSPCI Data Security Standard for LinuxPCI Data Security Standard for SolarisPCI Data Security Standard for WindowsPCI Data Security Standard RHEL 7 v3.0PCI Data Security Standard v2.0 for AIXPCI Data Security Standard v2.0 for Check Point(tm) FireWall-1(R)PCI Data Security Standard v2.0 for Cisco IOSPCI Data Security Standard v2.0 for Cisco PIXPCI Data Security Standard v2.0 for HP-UXPCI Data Security Standard v2.0 for i5/OSPCI Data Security Standard v2.0 for LinuxPCI Data Security Standard v2.0 for SolarisPCI Data Security Standard v2.0 for WindowsPCI Data Security Standard VMware ESXi Server 5.5 v3.0PCI Data Security Standard Windows 2008 R2 DC v3.0PCI Data Security Standard Windows 2008 R2 DM v3.0PCI Data Security Standard Windows 2012 R2 DC v3.0PCI Data Security Standard Windows 2012 R2 DM v3.0PCI DSS File Integrity Monitoring for AIXPCI DSS File Integrity Monitoring for HP-UXPCI DSS File Integrity Monitoring for i5/OSPCI DSS File Integrity Monitoring for LinuxPCI DSS File Integrity Monitoring for SolarisPCI DSS File Integrity Monitoring for WindowsSample AIX PolicySample Check Point(tm) FireWall-1(R) Ruleset PolicySample Cisco IOS PolicySample Cisco PIX Ruleset PolicySample HP-UX PolicySample Linux PolicySample ScreenOS PolicySample Solaris PolicySample Windows 2000/NT PolicySample Windows 2003 PolicySample Windows Vista PolicySample Windows XP PolicySarbanes-Oxley for AIXSarbanes-Oxley for AIX BenchmarkSarbanes-Oxley for Check Point Firewall BenchmarkSarbanes-Oxley for Cisco Firewall BenchmarkSarbanes-Oxley for Cisco Firewall Devices ASA BenchmarkSarbanes-Oxley for Cisco IOSSarbanes-Oxley for Debian Benchmark

Sarbanes-Oxley for HP-UXSarbanes-Oxley for HP-UX BenchmarkSarbanes-Oxley for IBM AIX 5.3-6.1Sarbanes-Oxley for IBM DB2 8, 9, 9.5 for Linux, UNIX, and WindowsSarbanes-Oxley for Juniper JUNOSSarbanes-Oxley for LinuxSarbanes-Oxley for Microsoft Exchange Server 2007 BenchmarkSarbanes-Oxley for Microsoft Office 2007 BenchmarkSarbanes-Oxley for Microsoft SQL Server 2000 BenchmarkSarbanes-Oxley for Microsoft SQL Server 2005 BenchmarkSarbanes-Oxley for Microsoft SQL Server 2008 R2 Database v1.0.0Sarbanes-Oxley for MySQL 4.1,5.0,5.1 UnixSarbanes-Oxley for MySQL 4.1,5.0,5.1 WindowsSarbanes-Oxley for Oracle 11g Benchmark UnixSarbanes-Oxley for Oracle 11g Benchmark WindowsSarbanes-Oxley for Oracle Benchmark LinuxSarbanes-Oxley for Oracle Benchmark WindowsSarbanes-Oxley for Red Hat Enterprise Linux 5Sarbanes-Oxley for Red Hat Enterprise Linux 6Sarbanes-Oxley for Red Hat Enterprise Linux BenchmarkSarbanes-Oxley for SolarisSarbanes-Oxley for Solaris 10Sarbanes-Oxley for Solaris 11Sarbanes-Oxley for Solaris 9 BenchmarkSarbanes-Oxley for SUSE Linux Enterprise Server 9/10Sarbanes-Oxley for VMware ESX Server 3.0Sarbanes-Oxley for VMware ESX Server 3.5Sarbanes-Oxley for VMware ESX Server 4Sarbanes-Oxley for Windows 2000Sarbanes-Oxley for Windows 2000 ProfessionalSarbanes-Oxley for Windows 2000 ServerSarbanes-Oxley for Windows 2003Sarbanes-Oxley for Windows 2003 DCSarbanes-Oxley for Windows 2003 MSSarbanes-Oxley for Windows 7 Enterprise Desktop BenchmarkSarbanes-Oxley for Windows 7 Enterprise Laptop BenchmarkSarbanes-Oxley for Windows 7 SSLF Desktop BenchmarkSarbanes-Oxley for Windows 7 SSLF Laptop BenchmarkSarbanes-Oxley for Windows 8Sarbanes-Oxley for Windows NTSarbanes-Oxley for Windows Server 2008 Enterprise DC BenchmarkSarbanes-Oxley for Windows Server 2008 Enterprise MS BenchmarkSarbanes-Oxley for Windows Server 2008 SSLF DC BenchmarkSarbanes-Oxley for Windows Server 2008 SSLF MS BenchmarkSarbanes-Oxley for Windows Server 2012 Domain ControllerSarbanes-Oxley for Windows Server 2012 Member ServerSarbanes-Oxley for Windows VistaSarbanes-Oxley for Windows XPSarbanes-Oxley for Windows XP Professional Enterprise Desktop BenchmarkSarbanes-Oxley for Windows XP Professional Enterprise Mobile BenchmarkSarbanes-Oxley for Windows XP Professional Legacy BenchmarkSarbanes-Oxley for Windows XP Professional SSLF BenchmarkStrict Apache PolicyStrict Cisco IOS PolicyStrict Cisco PIX PolicyStrict i5/OS PolicyStrict Solaris PolicyStrict Windows 2000/NT PolicyStrict Windows Server 2003 PolicyStrict Windows Vista PolicyStrict Windows XP PolicyUSGCB Internet Explorer 7 v2.0USGCB Internet Explorer 8USGCB RHEL5 Desktop Settings 1.0.5.0USGCB Windows 7 Firewall v1.1USGCB Windows 7 v1.1USGCB Windows Vista Firewall v2.0USGCB Windows Vista v2.0USGCB Windows XP Firewall v2.0USGCB Windows XP v2.0

TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM

Apache HTTP Server 2.2 (Windows) - CIS v3.1.0 Level 1Apache HTTP Server 2.2 (Windows) - CIS v3.1.0 Level 2Apache HTTP Server 2.2 (Windows) - DISA v1r5Apache HTTP Server 2.2 (Windows) - PCI v2.0Apache HTTP Server 2.2 (Windows) - PCI v3.0Apache HTTP Server 2.2 (Windows) - PCI v3.1Apache Tomcat 5.5 (Windows) - CIS v1.0.0 Level 1Apache Tomcat 5.5 (Windows) - CIS v1.0.0 Level 2Apache Tomcat 5.5 (Windows) - PCI v2.0Apache Tomcat 6.0 (Windows) - CIS v1.0.0 Level 1Apache Tomcat 6.0 (Windows) - CIS v1.0.0 Level 2Apache Tomcat 6.0 (Windows) - PCI v2.0CentOS 6 - NERC v3CentOS 6 High Security Control Catalog - CMS ARS v1.5CentOS 6 High Security Control Catalog - NIST SP 800-53 Rev 4 - FISMACentOS 6 Low Security Control Catalog - CMS ARS v1.5CentOS 6 Low Security Control Catalog - NIST SP 800-53 Rev 4 - FISMACentOS 6 Moderate Security Control Catalog - CMS ARS v1.5CentOS 6 Moderate Security Control Catalog - NIST SP 800-53 Rev 4 - FISMACentOS 6.x Security Checklist (SRR) - DISA v5r1.30Microsoft Security Guide - Windows Server 2008 DMMS IIS 6 - ISMMS IIS 6 (Web Server 2003) - PCI v2.0MS IIS 6 (Windows Server 2003) - CIS v1.0MS IIS 6.0 - DISA v6r1.13MS IIS 6.0 (Windows Server 2003) - PCI v3.0MS IIS 6.0 (Windows Server 2003) - PCI v3.1MS IIS 7 - PCI v2.0MS IIS 7.0 - DISA v1r6MS IIS 7.0 (Windows Server 2008) - PCI v3.0MS IIS 7.0 (Windows Server 2008) - PCI v3.1MS IIS 7.0-7.5 (Windows Server 2008) - CIS v1.6.0 Level 1MS IIS 7.0-7.5 (Windows Server 2008) - CIS v1.6.0 Level 2MS IIS 8.0-8.5 (Windows Server 2012) - CIS v1.2.0 Level 1MS IIS 8.0-8.5 (Windows Server 2012) - CIS v1.2.0 Level 2MS IIS 8.0-8.5 (Windows Server 2012) - PCI v3.0MS IIS 8.0-8.5 (Windows Server 2012) - PCI v3.1MS Internet Explorer 10 - CIS v1.0.0 Level 1MS Windows 7 - CIS v2.1.0 Level 1MS Windows 7 - CIS v2.1.0 Level 1 + BitlockerMS Windows 7 - CMS ARS HighMS Windows 7 - CMS ARS LowMS Windows 7 - CMS ARS ModerateMS Windows 7 - DISA v1r16MS Windows 7 - German BSIMS Windows 7 - HIPAA 2003MS Windows 7 - IRS 1075 2014MS Windows 7 - ISO 27001:2005MS Windows 7 - ISO 27001:2013MS Windows 7 - ITSG-33 HighMS Windows 7 - ITSG-33 LowMS Windows 7 - ITSG-33 ModerateMS Windows 7 - NERC CIP v5MS Windows 7 - NERC v3MS Windows 7 - NIST sp800-53 Rev 3 HighMS Windows 7 - NIST sp800-53 Rev 3 LowMS Windows 7 - NIST sp800-53 Rev 3 Moderate

MS Windows 7 - NIST sp800-53 Rev 4 HighMS Windows 7 - NIST sp800-53 Rev 4 LowMS Windows 7 - NIST sp800-53 Rev 4 ModerateMS Windows 7 - PCI v2.0MS Windows 7 - PCI v3.0MS Windows 7 - PCI v3.1MS Windows 7 - SOX v1MS Windows 7 - UK SPFMS Windows 7 and Windows 7 Firewall - USGCB v1.2.x.0MS Windows 8 - CIS v1.0.0 Level 1MS Windows 8 - CIS v1.0.0 Level 1 + BitlockerMS Windows 8 - DISA v1r6MS Windows 8 - HIPAA 2003MS Windows 8 - IRS 1075 2014MS Windows 8 - ISO 27001:2013MS Windows 8 - ITSG-33 HighMS Windows 8 - ITSG-33 LowMS Windows 8 - ITSG-33 ModerateMS Windows 8 - NERC CIP v5MS Windows 8 - NERC v3MS Windows 8 - NIST sp800-53 Rev 3 HighMS Windows 8 - NIST sp800-53 Rev 3 LowMS Windows 8 - NIST sp800-53 Rev 3 ModerateMS Windows 8 - NIST sp800-53 Rev 4 HighMS Windows 8 - NIST sp800-53 Rev 4 LowMS Windows 8 - NIST sp800-53 Rev 4 ModerateMS Windows 8 - PCI v2.0MS Windows 8 - PCI v3.0MS Windows 8 - PCI v3.1MS Windows 8 - SOX v1MS Windows 8.1 - CIS v2.1.0 Level 1MS Windows 8.1 - CIS v2.1.0 Level 1 + BitLockerMS Windows 8.1 - CIS v2.1.0 Level 2MS Windows 8.1 - CIS v2.1.0 Level 2 + BitLockerMS Windows 8.1 - DISA v1r6MS Windows 8.1 - IRS 1075 2014MS Windows 8.1 - NIST sp800-53 Rev 4 HighMS Windows 8.1 - NIST sp800-53 Rev 4 LowMS Windows 8.1 - NIST sp800-53 Rev 4 ModerateMS Windows 8.1 - PCI v3.0MS Windows 8.1 - PCI v3.1MS Windows Server 2003 DC - CIS v3.1.0 Level 1MS Windows Server 2003 DC - CMS ARS HighMS Windows Server 2003 DC - CMS ARS LowMS Windows Server 2003 DC - CMS ARS ModerateMS Windows Server 2003 DC - CNSSI 1253 C-High, I-High, A-HighMS Windows Server 2003 DC - CNSSI 1253 C-High, I-High, A-LowMS Windows Server 2003 DC - CNSSI 1253 C-High, I-High, A-ModerateMS Windows Server 2003 DC - CNSSI 1253 C-High, I-Low, A-HighMS Windows Server 2003 DC - CNSSI 1253 C-High, I-Low, A-LowMS Windows Server 2003 DC - CNSSI 1253 C-High, I-Low, A-ModerateMS Windows Server 2003 DC - CNSSI 1253 C-High, I-Moderate, A-HighMS Windows Server 2003 DC - CNSSI 1253 C-High, I-Moderate, A-LowMS Windows Server 2003 DC - CNSSI 1253 C-High, I-Moderate, A-ModerateMS Windows Server 2003 DC - CNSSI 1253 C-Low, I-High, A-HighMS Windows Server 2003 DC - CNSSI 1253 C-Low, I-High, A-LowMS Windows Server 2003 DC - CNSSI 1253 C-Low, I-High, A-Moderate

TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM (CONT.)

MS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Low, A-HighMS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Low, A-LowMS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Low, A-ModerateMS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Moderate, A-HighMS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Moderate, A-LowMS Windows Server 2003 DC - CNSSI 1253 C-Low, I-Moderate, A-ModerateMS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-High, A-HighMS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-High, A-LowMS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-High, A-ModerateMS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Low, A-HighMS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Low, A-LowMS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Low, A-ModerateMS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Moderate, A-HighMS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Moderate, A-LowMS Windows Server 2003 DC - CNSSI 1253 C-Moderate, I-Moderate, A-ModerateMS Windows Server 2003 DC - COBIT v4.1MS Windows Server 2003 DC - CSA CCM v1.2MS Windows Server 2003 DC - DISA v6r1.33MS Windows Server 2003 DC - FedRAMP LowMS Windows Server 2003 DC - FedRAMP ModerateMS Windows Server 2003 DC - FFIECMS Windows Server 2003 DC - German BSIMS Windows Server 2003 DC - GLBAMS Windows Server 2003 DC - IRS 1075 2014MS Windows Server 2003 DC - ISMMS Windows Server 2003 DC - ISO 27001:2005MS Windows Server 2003 DC - ITSG-33 HighMS Windows Server 2003 DC - ITSG-33 LowMS Windows Server 2003 DC - ITSG-33 ModerateMS Windows Server 2003 DC - MAS TRM 2012MS Windows Server 2003 DC - NERC CIP v5MS Windows Server 2003 DC - NERC v3MS Windows Server 2003 DC - NIST sp800-53 Rev 3 HighMS Windows Server 2003 DC - NIST sp800-53 Rev 3 LowMS Windows Server 2003 DC - NIST sp800-53 Rev 3 ModerateMS Windows Server 2003 DC - NIST sp800-53 Rev 4 HighMS Windows Server 2003 DC - NIST sp800-53 Rev 4 LowMS Windows Server 2003 DC - NIST sp800-53 Rev 4 ModerateMS Windows Server 2003 DC - Omnibus HIPAA 2013MS Windows Server 2003 DC - PCI v2.0MS Windows Server 2003 DC - PCI v3.0MS Windows Server 2003 DC - PCI v3.1MS Windows Server 2003 DC - SOX v1MS Windows Server 2003 DC - UK SPFMS Windows Server 2003 DC Basic Server Hardening GuideMS Windows Server 2003 DC Breach DetectionMS Windows Server 2003 DC Security Control MonitoringMS Windows Server 2003 DM - CIS v3.1.0 Level 1MS Windows Server 2003 DM - CMS ARS HighMS Windows Server 2003 DM - CMS ARS LowMS Windows Server 2003 DM - CMS ARS ModerateMS Windows Server 2003 DM - CNSSI 1253 C-High, I-High, A-HighMS Windows Server 2003 DM - CNSSI 1253 C-High, I-High, A-LowMS Windows Server 2003 DM - CNSSI 1253 C-High, I-High, A-ModerateMS Windows Server 2003 DM - CNSSI 1253 C-High, I-Low, A-HighMS Windows Server 2003 DM - CNSSI 1253 C-High, I-Low, A-LowMS Windows Server 2003 DM - CNSSI 1253 C-High, I-Low, A-Moderate

MS Windows Server 2003 DM - CNSSI 1253 C-High, I-Moderate, A-HighMS Windows Server 2003 DM - CNSSI 1253 C-High, I-Moderate, A-LowMS Windows Server 2003 DM - CNSSI 1253 C-High, I-Moderate, A-ModerateMS Windows Server 2003 DM - CNSSI 1253 C-Low, I-High, A-HighMS Windows Server 2003 DM - CNSSI 1253 C-Low, I-High, A-LowMS Windows Server 2003 DM - CNSSI 1253 C-Low, I-High, A-ModerateMS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Low, A-HighMS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Low, A-LowMS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Low, A-ModerateMS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Moderate, A-HighMS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Moderate, A-LowMS Windows Server 2003 DM - CNSSI 1253 C-Low, I-Moderate, A-ModerateMS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-High, A-HighMS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-High, A-LowMS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-High, A-ModerateMS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Low, A-HighMS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Low, A-LowMS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Low, A-ModerateMS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Moderate, A-HighMS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Moderate, A-LowMS Windows Server 2003 DM - CNSSI 1253 C-Moderate, I-Moderate, A-ModerateMS Windows Server 2003 DM - COBIT v4.1MS Windows Server 2003 DM - CSA CCM v1.2MS Windows Server 2003 DM - DISA v6r1.33MS Windows Server 2003 DM - FedRAMP LowMS Windows Server 2003 DM - FedRAMP ModerateMS Windows Server 2003 DM - FFIECMS Windows Server 2003 DM - German BSIMS Windows Server 2003 DM - GLBAMS Windows Server 2003 DM - HIPAA 2003MS Windows Server 2003 DM - IRS 1075 2014MS Windows Server 2003 DM - ISMMS Windows Server 2003 DM - ISO 27001:2005MS Windows Server 2003 DM - ITSG-33 HighMS Windows Server 2003 DM - ITSG-33 LowMS Windows Server 2003 DM - ITSG-33 ModerateMS Windows Server 2003 DM - MA 201 CMRMS Windows Server 2003 DM - MAS TRM 2012MS Windows Server 2003 DM - NERC CIP v5MS Windows Server 2003 DM - NERC v3MS Windows Server 2003 DM - NIST sp800-53 Rev 3 HighMS Windows Server 2003 DM - NIST sp800-53 Rev 3 LowMS Windows Server 2003 DM - NIST sp800-53 Rev 3 ModerateMS Windows Server 2003 DM - NIST sp800-53 Rev 4 HighMS Windows Server 2003 DM - NIST sp800-53 Rev 4 LowMS Windows Server 2003 DM - NIST sp800-53 Rev 4 ModerateMS Windows Server 2003 DM - Omnibus HIPAA 2013MS Windows Server 2003 DM - PCI v2.0MS Windows Server 2003 DM - PCI v3.0MS Windows Server 2003 DM - PCI v3.1MS Windows Server 2003 DM - SOX v1MS Windows Server 2003 DM - UK SPFMS Windows Server 2003 DM Basic Server Hardening GuideMS Windows Server 2003 DM Breach DetectionMS Windows Server 2003 DM Security Control MonitoringMS Windows Server 2008 DC - CIS v2.1.0 Level 1MS Windows Server 2008 DC - CMS ARS High

TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM

MS Windows Server 2008 DC - CMS ARS LowMS Windows Server 2008 DC - CMS ARS ModerateMS Windows Server 2008 DC - CNSSI 1253 C-High, I-High, A-HighMS Windows Server 2008 DC - CNSSI 1253 C-High, I-High, A-LowMS Windows Server 2008 DC - CNSSI 1253 C-High, I-High, A-ModerateMS Windows Server 2008 DC - CNSSI 1253 C-High, I-Low, A-HighMS Windows Server 2008 DC - CNSSI 1253 C-High, I-Low, A-LowMS Windows Server 2008 DC - CNSSI 1253 C-High, I-Low, A-ModerateMS Windows Server 2008 DC - CNSSI 1253 C-High, I-Moderate, A-HighMS Windows Server 2008 DC - CNSSI 1253 C-High, I-Moderate, A-LowMS Windows Server 2008 DC - CNSSI 1253 C-High, I-Moderate, A-ModerateMS Windows Server 2008 DC - CNSSI 1253 C-Low, I-High, A-HighMS Windows Server 2008 DC - CNSSI 1253 C-Low, I-High, A-LowMS Windows Server 2008 DC - CNSSI 1253 C-Low, I-High, A-ModerateMS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Low, A-HighMS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Low, A-LowMS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Low, A-ModerateMS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Moderate, A-HighMS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Moderate, A-LowMS Windows Server 2008 DC - CNSSI 1253 C-Low, I-Moderate, A-ModerateMS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-High, A-HighMS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-High, A-LowMS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-High, A-ModerateMS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Low, A-HighMS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Low, A-LowMS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Low, A-ModerateMS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Moderate, A-HighMS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Moderate, A-LowMS Windows Server 2008 DC - CNSSI 1253 C-Moderate, I-Moderate, A-ModerateMS Windows Server 2008 DC - COBIT v4.1MS Windows Server 2008 DC - COBIT v5.0MS Windows Server 2008 DC - CSA CCM v1.2MS Windows Server 2008 DC - DISA v6r1.26MS Windows Server 2008 DC - FedRAMP LowMS Windows Server 2008 DC - FedRAMP ModerateMS Windows Server 2008 DC - FFIECMS Windows Server 2008 DC - German BSIMS Windows Server 2008 DC - HIPAA 2003MS Windows Server 2008 DC - IRS 1075 2014MS Windows Server 2008 DC - ISMMS Windows Server 2008 DC - ISO 27001:2005MS Windows Server 2008 DC - ISO 27001:2013MS Windows Server 2008 DC - ITSG-33 HighMS Windows Server 2008 DC - ITSG-33 LowMS Windows Server 2008 DC - ITSG-33 ModerateMS Windows Server 2008 DC - MA 201 CMRMS Windows Server 2008 DC - MAS TRM 2012MS Windows Server 2008 DC - NERC CIP v5MS Windows Server 2008 DC - NERC v3MS Windows Server 2008 DC - NIST sp800-53 Rev 3 HighMS Windows Server 2008 DC - NIST sp800-53 Rev 3 LowMS Windows Server 2008 DC - NIST sp800-53 Rev 3 ModerateMS Windows Server 2008 DC - NIST sp800-53 Rev 4 HighMS Windows Server 2008 DC - NIST sp800-53 Rev 4 LowMS Windows Server 2008 DC - NIST sp800-53 Rev 4 ModerateMS Windows Server 2008 DC - PCI v2.0MS Windows Server 2008 DC - PCI v3.0MS Windows Server 2008 DC - PCI v3.1

MS Windows Server 2008 DC - SOX v1MS Windows Server 2008 DC - UK SPFMS Windows Server 2008 DC Basic Server Hardening GuideMS Windows Server 2008 DC Breach DetectionMS Windows Server 2008 DC Security Control MonitoringMS Windows Server 2008 DM - CIS v2.1.0 Level 1MS Windows Server 2008 DM - CMS ARS HighMS Windows Server 2008 DM - CMS ARS LowMS Windows Server 2008 DM - CMS ARS ModerateMS Windows Server 2008 DM - CNSSI 1253 C-High, I-High, A-HighMS Windows Server 2008 DM - CNSSI 1253 C-High, I-High, A-LowMS Windows Server 2008 DM - CNSSI 1253 C-High, I-High, A-ModerateMS Windows Server 2008 DM - CNSSI 1253 C-High, I-Low, A-HighMS Windows Server 2008 DM - CNSSI 1253 C-High, I-Low, A-LowMS Windows Server 2008 DM - CNSSI 1253 C-High, I-Low, A-ModerateMS Windows Server 2008 DM - CNSSI 1253 C-High, I-Moderate, A-HighMS Windows Server 2008 DM - CNSSI 1253 C-High, I-Moderate, A-LowMS Windows Server 2008 DM - CNSSI 1253 C-High, I-Moderate, A-ModerateMS Windows Server 2008 DM - CNSSI 1253 C-Low, I-High, A-HighMS Windows Server 2008 DM - CNSSI 1253 C-Low, I-High, A-LowMS Windows Server 2008 DM - CNSSI 1253 C-Low, I-High, A-ModerateMS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Low, A-HighMS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Low, A-LowMS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Low, A-ModerateMS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Moderate, A-HighMS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Moderate, A-LowMS Windows Server 2008 DM - CNSSI 1253 C-Low, I-Moderate, A-ModerateMS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-High, A-HighMS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-High, A-LowMS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-High, A-ModerateMS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Low, A-HighMS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Low, A-LowMS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Low, A-ModerateMS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Moderate, A-HighMS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Moderate, A-LowMS Windows Server 2008 DM - CNSSI 1253 C-Moderate, I-Moderate, A-ModerateMS Windows Server 2008 DM - COBIT v4.1MS Windows Server 2008 DM - COBIT v5.0MS Windows Server 2008 DM - CSA CCM v1.2MS Windows Server 2008 DM - DISA v6r1.26MS Windows Server 2008 DM - FedRAMP LowMS Windows Server 2008 DM - FedRAMP ModerateMS Windows Server 2008 DM - FFIECMS Windows Server 2008 DM - German BSIMS Windows Server 2008 DM - GLBAMS Windows Server 2008 DM - HIPAA 2003MS Windows Server 2008 DM - IRS 1075 2014MS Windows Server 2008 DM - ISMMS Windows Server 2008 DM - ISO 27001:2005MS Windows Server 2008 DM - ISO 27001:2013MS Windows Server 2008 DM - ITSG-33 HighMS Windows Server 2008 DM - ITSG-33 LowMS Windows Server 2008 DM - ITSG-33 ModerateMS Windows Server 2008 DM - MA 201 CMRMS Windows Server 2008 DM - MAS TRM 2012MS Windows Server 2008 DM - NERC CIP v5MS Windows Server 2008 DM - NERC v3MS Windows Server 2008 DM - NIST sp800-53 Rev 3 High

TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM (CONT.)

MS Windows Server 2008 DM - NIST sp800-53 Rev 3 LowMS Windows Server 2008 DM - NIST sp800-53 Rev 3 ModerateMS Windows Server 2008 DM - NIST sp800-53 Rev 4 HighMS Windows Server 2008 DM - NIST sp800-53 Rev 4 LowMS Windows Server 2008 DM - NIST sp800-53 Rev 4 ModerateMS Windows Server 2008 DM - PCI v2.0MS Windows Server 2008 DM - PCI v3.0MS Windows Server 2008 DM - PCI v3.1MS Windows Server 2008 DM - SOX v1MS Windows Server 2008 DM - UK SPFMS Windows Server 2008 DM Basic Server Hardening GuideMS Windows Server 2008 DM Breach DetectionMS Windows Server 2008 DM Security Control MonitoringMS Windows Server 2008 R2 DC - CIS v2.1.0 Level 1MS Windows Server 2008 R2 DC - CMS ARS v1.5 HighMS Windows Server 2008 R2 DC - CMS ARS v1.5 LowMS Windows Server 2008 R2 DC - CMS ARS v1.5 ModerateMS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-High, A-HighMS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-High, A-LowMS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-High, A-ModerateMS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Low, A-HighMS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Low, A-LowMS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Low, A-ModerateMS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Moderate, A-HighMS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Moderate, A-LowMS Windows Server 2008 R2 DC - CNSSI 1253 C-High, I-Moderate, A-ModerateMS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-High, A-HighMS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-High, A-LowMS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-High, A-ModerateMS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Low, A-HighMS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Low, A-LowMS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Low, A-ModerateMS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-HighMS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-LowMS Windows Server 2008 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-ModerateMS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-High, A-HighMS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-High, A-LowMS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-High, A-ModerateMS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-HighMS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-LowMS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-ModerateMS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-HighMS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-LowMS Windows Server 2008 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-ModerateMS Windows Server 2008 R2 DC - COBIT v4.1MS Windows Server 2008 R2 DC - COBIT v5.0MS Windows Server 2008 R2 DC - CSA CCM v1.2MS Windows Server 2008 R2 DC - DISA v1r16MS Windows Server 2008 R2 DC - FedRAMP LowMS Windows Server 2008 R2 DC - FedRAMP ModerateMS Windows Server 2008 R2 DC - FFIECMS Windows Server 2008 R2 DC - German BSIMS Windows Server 2008 R2 DC - GLBAMS Windows Server 2008 R2 DC - HIPAA 2003MS Windows Server 2008 R2 DC - IRS 1075 2014MS Windows Server 2008 R2 DC - ISMMS Windows Server 2008 R2 DC - ISO 27001:2005MS Windows Server 2008 R2 DC - ISO 27001:2013

MS Windows Server 2008 R2 DC - ITSG-33 HighMS Windows Server 2008 R2 DC - ITSG-33 LowMS Windows Server 2008 R2 DC - ITSG-33 ModerateMS Windows Server 2008 R2 DC - MA 201 CMRMS Windows Server 2008 R2 DC - MAS TRM 2012MS Windows Server 2008 R2 DC - MAS TRM 2013MS Windows Server 2008 R2 DC - NERC CIP v5MS Windows Server 2008 R2 DC - NERC v3MS Windows Server 2008 R2 DC - NIST sp800-53 Rev 3 HighMS Windows Server 2008 R2 DC - NIST sp800-53 Rev 3 LowMS Windows Server 2008 R2 DC - NIST sp800-53 Rev 3 ModerateMS Windows Server 2008 R2 DC - NIST sp800-53 Rev 4 HighMS Windows Server 2008 R2 DC - NIST sp800-53 Rev 4 LowMS Windows Server 2008 R2 DC - NIST sp800-53 Rev 4 ModerateMS Windows Server 2008 R2 DC - PCI v2.0MS Windows Server 2008 R2 DC - PCI v3.0MS Windows Server 2008 R2 DC - PCI v3.1MS Windows Server 2008 R2 DC - SOX v1MS Windows Server 2008 R2 DC - UK SPFMS Windows Server 2008 R2 DC Basic Server Hardening GuideMS Windows Server 2008 R2 DC Breach DetectionMS Windows Server 2008 R2 DC Security Control MonitoringMS Windows Server 2008 R2 DM - CIS v2.1.0 Level 1MS Windows Server 2008 R2 DM - CMS ARS v1.5 HighMS Windows Server 2008 R2 DM - CMS ARS v1.5 LowMS Windows Server 2008 R2 DM - CMS ARS v1.5 ModerateMS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-High, A-HighMS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-High, A-LowMS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-High, A-ModerateMS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Low, A-HighMS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Low, A-LowMS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Low, A-ModerateMS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Moderate, A-HighMS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Moderate, A-LowMS Windows Server 2008 R2 DM - CNSSI 1253 C-High, I-Moderate, A-ModerateMS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-High, A-HighMS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-High, A-LowMS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-High, A-ModerateMS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Low, A-HighMS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Low, A-LowMS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Low, A-ModerateMS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-HighMS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-LowMS Windows Server 2008 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-ModerateMS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-High, A-HighMS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-High, A-LowMS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-High, A-ModerateMS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-HighMS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-LowMS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-ModerateMS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-HighMS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-LowMS Windows Server 2008 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-ModerateMS Windows Server 2008 R2 DM - COBIT v4.1MS Windows Server 2008 R2 DM - COBIT v5.0MS Windows Server 2008 R2 DM - CSA CCM v1.2MS Windows Server 2008 R2 DM - DISA v1r16MS Windows Server 2008 R2 DM - FedRAMP Low

TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM

MS Windows Server 2008 R2 DM - FedRAMP ModerateMS Windows Server 2008 R2 DM - FFIECMS Windows Server 2008 R2 DM - German BSIMS Windows Server 2008 R2 DM - GLBAMS Windows Server 2008 R2 DM - HIPAA 2003MS Windows Server 2008 R2 DM - IRS 1075 2014MS Windows Server 2008 R2 DM - ISMMS Windows Server 2008 R2 DM - ISO 27001:2005MS Windows Server 2008 R2 DM - ISO 27001:2013MS Windows Server 2008 R2 DM - ITSG-33 HighMS Windows Server 2008 R2 DM - ITSG-33 LowMS Windows Server 2008 R2 DM - ITSG-33 ModerateMS Windows Server 2008 R2 DM - MA 201 CMRMS Windows Server 2008 R2 DM - MAS TRM 2012MS Windows Server 2008 R2 DM - MAS TRM 2013MS Windows Server 2008 R2 DM - NERC CIP v5MS Windows Server 2008 R2 DM - NERC v3MS Windows Server 2008 R2 DM - NIST sp800-53 Rev 3 HighMS Windows Server 2008 R2 DM - NIST sp800-53 Rev 3 LowMS Windows Server 2008 R2 DM - NIST sp800-53 Rev 3 ModerateMS Windows Server 2008 R2 DM - NIST sp800-53 Rev 4 HighMS Windows Server 2008 R2 DM - NIST sp800-53 Rev 4 LowMS Windows Server 2008 R2 DM - NIST sp800-53 Rev 4 ModerateMS Windows Server 2008 R2 DM - PCI v2.0MS Windows Server 2008 R2 DM - PCI v3.0MS Windows Server 2008 R2 DM - PCI v3.1MS Windows Server 2008 R2 DM - SOX v1MS Windows Server 2008 R2 DM - UK SPFMS Windows Server 2008 R2 DM Basic Server Hardening GuideMS Windows Server 2008 R2 DM Breach DetectionMS Windows Server 2008 R2 DM Security Control MonitoringMS Windows Server 2012 and 2012 R2 DC - CMS ARS v1.5 HighMS Windows Server 2012 and 2012 R2 DC - CMS ARS v1.5 LowMS Windows Server 2012 and 2012 R2 DC - CMS ARS v1.5 ModerateMS Windows Server 2012 and 2012 R2 DM - CMS ARS v1.5 HighMS Windows Server 2012 and 2012 R2 DM - CMS ARS v1.5 LowMS Windows Server 2012 and 2012 R2 DM - CMS ARS v1.5 ModerateMS Windows Server 2012 DC - CIS v1.0.0 Level 1MS Windows Server 2012 DC - COBIT v5.0MS Windows Server 2012 DC - DISA v1r6MS Windows Server 2012 DC - FFIECMS Windows Server 2012 DC - HIPAA 2003MS Windows Server 2012 DC - IRS 1075 2014MS Windows Server 2012 DC - ISO 27001:2013MS Windows Server 2012 DC - ITSG-33 HighMS Windows Server 2012 DC - ITSG-33 LowMS Windows Server 2012 DC - ITSG-33 ModerateMS Windows Server 2012 DC - MAS TRM 2013MS Windows Server 2012 DC - NERC CIP v5MS Windows Server 2012 DC - NERC v3MS Windows Server 2012 DC - NIST sp800-53 Rev 3 HighMS Windows Server 2012 DC - NIST sp800-53 Rev 3 LowMS Windows Server 2012 DC - NIST sp800-53 Rev 3 ModerateMS Windows Server 2012 DC - NIST sp800-53 Rev 4 HighMS Windows Server 2012 DC - NIST sp800-53 Rev 4 LowMS Windows Server 2012 DC - NIST sp800-53 Rev 4 ModerateMS Windows Server 2012 DC - PCI v2.0MS Windows Server 2012 DC - PCI v3.0

MS Windows Server 2012 DC - PCI v3.1MS Windows Server 2012 DC - SOX v1MS Windows Server 2012 DC Basic Server Hardening GuideMS Windows Server 2012 DC Breach DetectionMS Windows Server 2012 DC Security Control MonitoringMS Windows Server 2012 DM - CIS v1.0.0 Level 1MS Windows Server 2012 DM - COBIT v5.0MS Windows Server 2012 DM - DISA v1r6MS Windows Server 2012 DM - FFIECMS Windows Server 2012 DM - HIPAA 2003MS Windows Server 2012 DM - IRS 1075 2014MS Windows Server 2012 DM - ISO 27001:2013MS Windows Server 2012 DM - ITSG-33 HighMS Windows Server 2012 DM - ITSG-33 LowMS Windows Server 2012 DM - ITSG-33 ModerateMS Windows Server 2012 DM - MAS TRM 2013MS Windows Server 2012 DM - NERC CIP v5MS Windows Server 2012 DM - NERC v3MS Windows Server 2012 DM - NIST sp800-53 Rev 3 HighMS Windows Server 2012 DM - NIST sp800-53 Rev 3 LowMS Windows Server 2012 DM - NIST sp800-53 Rev 3 ModerateMS Windows Server 2012 DM - NIST sp800-53 Rev 4 HighMS Windows Server 2012 DM - NIST sp800-53 Rev 4 LowMS Windows Server 2012 DM - NIST sp800-53 Rev 4 ModerateMS Windows Server 2012 DM - PCI v2.0MS Windows Server 2012 DM - PCI v3.0MS Windows Server 2012 DM - PCI v3.1MS Windows Server 2012 DM - SOX v1MS Windows Server 2012 DM Basic Server Hardening GuideMS Windows Server 2012 DM Breach DetectionMS Windows Server 2012 DM Security Control MonitoringMS Windows Server 2012 R2 DC - CIS v1.1.0 Level 1MS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-High, A-HighMS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-High, A-LowMS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-High, A-ModerateMS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Low, A-HighMS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Low, A-LowMS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Low, A-ModerateMS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Moderate, A-HighMS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Moderate, A-LowMS Windows Server 2012 R2 DC - CNSSI 1253 C-High, I-Moderate, A-ModerateMS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-High, A-HighMS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-High, A-LowMS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-High, A-ModerateMS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Low, A-HighMS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Low, A-LowMS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Low, A-ModerateMS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-HighMS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-LowMS Windows Server 2012 R2 DC - CNSSI 1253 C-Low, I-Moderate, A-ModerateMS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-High, A-HighMS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-High, A-LowMS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-High, A-ModerateMS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-HighMS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-LowMS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Low, A-ModerateMS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-HighMS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-Low

TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM (CONT.)

MS Windows Server 2012 R2 DC - CNSSI 1253 C-Moderate, I-Moderate, A-ModerateMS Windows Server 2012 R2 DC - COBIT v5.0MS Windows Server 2012 R2 DC - DISA v2r2MS Windows Server 2012 R2 DC - FFIECMS Windows Server 2012 R2 DC - GLBAMS Windows Server 2012 R2 DC - HIPAA 2003MS Windows Server 2012 R2 DC - IRS 1075 2014MS Windows Server 2012 R2 DC - ISO 27001:2013MS Windows Server 2012 R2 DC - MAS TRM 2013MS Windows Server 2012 R2 DC - NERC CIP v5MS Windows Server 2012 R2 DC - NERC v3MS Windows Server 2012 R2 DC - NIST sp800-53 Rev 4 HighMS Windows Server 2012 R2 DC - NIST sp800-53 Rev 4 LowMS Windows Server 2012 R2 DC - NIST sp800-53 Rev 4 ModerateMS Windows Server 2012 R2 DC - Omnibus HIPAA 2013MS Windows Server 2012 R2 DC - PCI v2.0MS Windows Server 2012 R2 DC - PCI v3.0MS Windows Server 2012 R2 DC - PCI v3.1MS Windows Server 2012 R2 DC - SOX v2MS Windows Server 2012 R2 DC Basic Server Hardening GuideMS Windows Server 2012 R2 DC Breach DetectionMS Windows Server 2012 R2 DC Security Control MonitoringMS Windows Server 2012 R2 DM - CIS v1.1.0 Level 1MS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-High, A-HighMS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-High, A-LowMS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-High, A-ModerateMS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Low, A-HighMS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Low, A-LowMS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Low, A-ModerateMS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Moderate, A-HighMS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Moderate, A-LowMS Windows Server 2012 R2 DM - CNSSI 1253 C-High, I-Moderate, A-ModerateMS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-High, A-HighMS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-High, A-LowMS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-High, A-ModerateMS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Low, A-HighMS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Low, A-LowMS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Low, A-ModerateMS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-HighMS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-LowMS Windows Server 2012 R2 DM - CNSSI 1253 C-Low, I-Moderate, A-ModerateMS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-High, A-HighMS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-High, A-LowMS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-High, A-ModerateMS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-HighMS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-LowMS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Low, A-ModerateMS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-HighMS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-LowMS Windows Server 2012 R2 DM - CNSSI 1253 C-Moderate, I-Moderate, A-ModerateMS Windows Server 2012 R2 DM - COBIT v5.0MS Windows Server 2012 R2 DM - DISA v2r2MS Windows Server 2012 R2 DM - FFIECMS Windows Server 2012 R2 DM - GLBAMS Windows Server 2012 R2 DM - HIPAA 2003MS Windows Server 2012 R2 DM - IRS 1075 2014MS Windows Server 2012 R2 DM - ISO 27001:2013MS Windows Server 2012 R2 DM - MAS TRM 2013

MS Windows Server 2012 R2 DM - NERC CIP v5MS Windows Server 2012 R2 DM - NERC v3MS Windows Server 2012 R2 DM - NIST sp800-53 Rev 4 HighMS Windows Server 2012 R2 DM - NIST sp800-53 Rev 4 LowMS Windows Server 2012 R2 DM - NIST sp800-53 Rev 4 ModerateMS Windows Server 2012 R2 DM - Omnibus HIPAA 2013MS Windows Server 2012 R2 DM - PCI v2.0MS Windows Server 2012 R2 DM - PCI v3.0MS Windows Server 2012 R2 DM - PCI v3.1MS Windows Server 2012 R2 DM - SOX v2MS Windows Server 2012 R2 DM Basic Server Hardening GuideMS Windows Server 2012 R2 DM Security Control MonitoringMS Windows Server R2 2012 DM Breach DetectionMS Windows XP - CIS v3.1.0 Level 1MS Windows XP - CMS ARS HighMS Windows XP - CMS ARS LowMS Windows XP - CMS ARS ModerateMS Windows XP - DISA v6r1.27MS Windows XP - FDCC v1.2.1.0MS Windows XP - German BSIMS Windows XP - HIPAA 2003MS Windows XP - IRS 1075 2014MS Windows XP - ISMMS Windows XP - ISO 27001:2005MS Windows XP - ITSG-33 HighMS Windows XP - ITSG-33 LowMS Windows XP - ITSG-33 ModerateMS Windows XP - NERC CIP v5MS Windows XP - NERC v3MS Windows XP - NIST sp800-53 Rev 3 HighMS Windows XP - NIST sp800-53 Rev 3 LowMS Windows XP - NIST sp800-53 Rev 3 ModerateMS Windows XP - NIST sp800-53 Rev 4 HighMS Windows XP - NIST sp800-53 Rev 4 LowMS Windows XP - NIST sp800-53 Rev 4 ModerateMS Windows XP - PCI v2.0MS Windows XP - PCI v3.0MS Windows XP - PCI v3.1MS Windows XP - SOX v1MS Windows XP - UK SPFNovell SUSE 10 - HIPAA Title II, Part 164, Subpart C (2003)Novell SUSE 10 - NERC CIP v5Novell SUSE 10 - NERC v3Novell SUSE 10 Basic Server Hardening GuideNovell SUSE 10 Breach DetectionNovell SUSE 10 Control Objectives - COBIT v4.1Novell SUSE 10 Control Objectives - SOX v1Novell SUSE 10 Data Security Standard Mapping - PCI v2.0Novell SUSE 10 High Security Control Catalog - CMS ARSNovell SUSE 10 High Security Control Catalog - ITSG-33Novell SUSE 10 High Security Control Catalog - NIST SP 800-53 Rev 3 - FISMANovell SUSE 10 ISO/IEC 27001:2005 ISMS ControlsNovell SUSE 10 Low Security Control Catalog - CMS ARSNovell SUSE 10 Low Security Control Catalog - ITSG-33Novell SUSE 10 Low Security Control Catalog - NIST SP 800-53 Rev 3 - FISMANovell SUSE 10 Moderate Security Control Catalog - CMS ARSNovell SUSE 10 Moderate Security Control Catalog - ITSG-33Novell SUSE 10 Moderate Security Control Catalog - NIST SP 800-53 Rev 3 - FISMA

TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM

Novell SUSE 10 Security Checklist (SRR) - DISA v5r1.30Novell SUSE 10 Security Control MonitoringNovell SUSE 10.0 Enterprise Server Linux Benchmark - CIS v2.0Novell SUSE 11 Control Objectives - COBIT v5.0Novell SUSE 11 Control Objectives - SOX v2Novell SUSE 11 Data Security Standard Mapping - PCI v3.0Novell SUSE 11 Data Security Standard Mapping - PCI v3.1Novell SUSE 11 High Security Control Catalog - CMS ARSNovell SUSE 11 High Security Control Catalog - ITSG-33Novell SUSE 11 High Security Control Catalog - NIST SP 800-53 Rev 3 - FISMANovell SUSE 11 High Security Control Catalog - NIST SP 800-53 Rev 4 - FISMANovell SUSE 11 Low Security Control Catalog - CMS ARSNovell SUSE 11 Low Security Control Catalog - ITSG-33Novell SUSE 11 Low Security Control Catalog - NIST SP 800-53 Rev 3 - FISMANovell SUSE 11 Low Security Control Catalog - NIST SP 800-53 Rev 4 - FISMANovell SUSE 11 Moderate Security Control Catalog - CMS ARSNovell SUSE 11 Moderate Security Control Catalog - ITSG-33Novell SUSE 11 Moderate Security Control Catalog - NIST SP 800-53 Rev 3 - FISMANovell SUSE 11 Moderate Security Control Catalog - NIST SP 800-53 Rev 4 - FISMANovell SUSE 11 Security Checklist (SRR) - DISA v5r1.30Novell SUSE 11.0 Enterprise Server Linux Benchmark - CIS v1.0.0Novell SUSE Linux Enterprise Server 11 SP2RHEL 5 - FFIECRHEL 5 - German BSI IT Security GuidelinesRHEL 5 - GLBARHEL 5 - HIPAA Title II, Part 164, Subpart C (2003)RHEL 5 - ISMRHEL 5 - NERC v3RHEL 5 - SoGPRHEL 5 - UK SPF v4.0RHEL 5 Basic Server Hardening GuideRHEL 5 Benchmark - CIS v2.1.0RHEL 5 Breach DetectionRHEL 5 C-High, I-High, A-High - CNSSI 1253RHEL 5 C-High, I-High, A-Low - CNSSI 1253RHEL 5 C-High, I-High, A-Moderate - CNSSI 1253RHEL 5 C-High, I-Low, A-High - CNSSI 1253RHEL 5 C-High, I-Low, A-Low - CNSSI 1253RHEL 5 C-High, I-Low, A-Moderate - CNSSI 1253RHEL 5 C-High, I-Moderate, A-High - CNSSI 1253RHEL 5 C-High, I-Moderate, A-Low - CNSSI 1253RHEL 5 C-High, I-Moderate, A-Moderate - CNSSI 1253RHEL 5 C-Low, I-High, A-High - CNSSI 1253RHEL 5 C-Low, I-High, A-Low - CNSSI 1253RHEL 5 C-Low, I-High, A-Moderate - CNSSI 1253RHEL 5 C-Low, I-Low, A-High - CNSSI 1253RHEL 5 C-Low, I-Low, A-Low - CNSSI 1253RHEL 5 C-Low, I-Low, A-Moderate - CNSSI 1253RHEL 5 C-Low, I-Moderate, A-High - CNSSI 1253RHEL 5 C-Low, I-Moderate, A-Low - CNSSI 1253RHEL 5 C-Low, I-Moderate, A-Moderate - CNSSI 1253RHEL 5 C-Moderate, I-High, A-High - CNSSI 1253RHEL 5 C-Moderate, I-High, A-Low - CNSSI 1253RHEL 5 C-Moderate, I-High, A-Moderate - CNSSI 1253RHEL 5 C-Moderate, I-Low, A-High - CNSSI 1253RHEL 5 C-Moderate, I-Low, A-Low - CNSSI 1253RHEL 5 C-Moderate, I-Low, A-Moderate - CNSSI 1253RHEL 5 C-Moderate, I-Moderate, A-High - CNSSI 1253

RHEL 5 C-Moderate, I-Moderate, A-Low - CNSSI 1253RHEL 5 C-Moderate, I-Moderate, A-Moderate - CNSSI 1253RHEL 5 Compliance Checklist - MAS TRM 2008RHEL 5 Control Objectives - COBIT v4.1RHEL 5 Control Objectives - SOX v1RHEL 5 Data Security Standard Mapping - PCI v2.0RHEL 5 Data Security Standard Mapping - PCI v3.0RHEL 5 Data Security Standard Mapping - PCI v3.1RHEL 5 High Security Control Catalog - CMS ARSRHEL 5 High Security Control Catalog - ITSG-33RHEL 5 High Security Control Catalog - NIST SP 800-53 Rev 3 - FISMARHEL 5 High Security Control Catalog - NIST SP 800-53 Rev 4 - FISMARHEL 5 ISO/IEC 27001:2005 ISMS ControlsRHEL 5 Low Security Control Catalog - CMS ARSRHEL 5 Low Security Control Catalog - ITSG-33RHEL 5 Low Security Control Catalog - NIST SP 800-53 Rev 3 - FISMARHEL 5 Low Security Control Catalog - NIST SP 800-53 Rev 4 - FISMARHEL 5 Moderate Security Control Catalog - CMS ARSRHEL 5 Moderate Security Control Catalog - ITSG-33RHEL 5 Moderate Security Control Catalog - NIST SP 800-53 Rev 3 - FISMARHEL 5 Moderate Security Control Catalog - NIST SP 800-53 Rev 4 - FISMARHEL 5 Security Control MonitoringRHEL 5 STIG - DISA v1r6RHEL 6 - FFIECRHEL 6 - HIPAA Title II, Part 164, Subpart C (2003)RHEL 6 - NERC CIP v5RHEL 6 - NERC v3RHEL 6 Basic Server Hardening GuideRHEL 6 Benchmark - CIS v1.3.0RHEL 6 Breach DetectionRHEL 6 Compliance Checklist - MAS TRM 2013RHEL 6 Control Objectives - COBIT v5.0RHEL 6 Control Objectives - SOX v2RHEL 6 Data Security Standard Mapping - PCI v2.0RHEL 6 Data Security Standard Mapping - PCI v3.0RHEL 6 Data Security Standard Mapping - PCI v3.1RHEL 6 High Security Control Catalog - CMS ARS v1.5RHEL 6 High Security Control Catalog - ITSG-33RHEL 6 High Security Control Catalog - NIST SP 800-53 Rev 3 - FISMARHEL 6 High Security Control Catalog - NIST SP 800-53 Rev 4 - FISMARHEL 6 IRS Publication 1075 (2014)RHEL 6 ISO/IEC 27001:2013 ISMS ControlsRHEL 6 Low Security Control Catalog - CMS ARS v1.5RHEL 6 Low Security Control Catalog - FedRAMP Revision 4RHEL 6 Low Security Control Catalog - ITSG-33RHEL 6 Low Security Control Catalog - NIST SP 800-53 Rev 3 - FISMARHEL 6 Low Security Control Catalog - NIST SP 800-53 Rev 4 - FISMARHEL 6 Moderate Security Control Catalog - CMS ARS v1.5RHEL 6 Moderate Security Control Catalog - FedRAMP Revision 4RHEL 6 Moderate Security Control Catalog - ITSG-33RHEL 6 Moderate Security Control Catalog - NIST SP 800-53 Rev 3 - FISMARHEL 6 Moderate Security Control Catalog - NIST SP 800-53 Rev 4 - FISMARHEL 6 Security Control MonitoringRHEL 6 STIG - DISA v1r6RHEL 7 Control Objectives - SOX v2RHEL 7 - FFIECRHEL 7 - HIPAA Title II, Part 164, Subpart C (2003)RHEL 7 Benchmark - CIS v1.0.0

TRIPWIRE ENTERPRISE POLICIES FOR TRIPWIRE CCM (CONT.)

RHEL 7 Control Objectives - COBIT v5.0RHEL 7 Data Security Standard Mapping - PCI v3.0RHEL 7 Data Security Standard Mapping - PCI v3.1Tripwire Best Practices/Operational Policy for Microsoft IIS v6 Web Server 2003Tripwire Policy Sampler for MS IIS 6 (Web Server 2003)Tripwire Policy Sampler for MS Windows 7Tripwire Policy Sampler for MS Windows Server 2003Tripwire Policy Sampler for MS Windows Server 2008 Domain MemberTripwire Policy Sampler for MS Windows Server 2012 Domain MemberTripwire Policy Sampler for MS Windows XPUsing Windows XP in High Security Environments - Implementing a Restricted Execution Model for Windows XP - UKCG

SUPPORTED PLATFORMS » Apache 2 » Check Point Firewall » Cisco ASA » Cisco IOS 11-15 » Cisco PIX » DB2 » Debian » Fedora 7-14 » HP-UX 10.20-11 » IBM AIX 4.3-6 » IBM i5 OS » Juniper Network Infrastructure » McAfee VirusScan » Microsoft Active Driectory » Microsoft Exchange Server 2007 » Microsoft IIS 6-7.5 » Microsoft Office 2007 » Microsoft SQL Server 2000-2012 » MySQL 4.1-5.1 » Oracle 9i-12c » PatchLink Update Agent » RHEL 4-7 » Solaris 7-11 » SUSE 9.3-11 » Symantec Antivirus » Trend Micro Antivirus » VMware ESX Server 3.0-5.x » VMware ESXi 3.5-5.x » Windows Server 2000-2012 » Windows XP-8

u Tripwire is a leading provider of endpoint detection and response, security, compliance and IT operation solutions for enterprises, service providers and government agencies. Tripwire solutions are based on high-fidelity asset visibility and deep endpoint intelligence combined with business context; together these solutions integrate and automate security and IT operations. Tripwire’s portfolio of enterprise-class solutions includes configuration and policy management, file integrity monitoring, vulnerability management, log management, and reporting and analytics. Learn more at tripwire.com u

SECURITY NEWS, TRENDS AND INSIGHTS AT TRIPWIRE.COM/BLOG u FOLLOW US @TRIPWIREINC ON TWITTER

©2016 Tripwire, Inc. Tripwire is a registered trademark of Tripwire, Inc.All other product and company names are property of their respective owners. All rights reserved. TCCMPPS5161a 2015Q4