Definition of Security Profile Application Guide for Red Hat Enterprise Linux 9 for rhel9

based on https://www.ccn-cert.cni.es/pdf/guias/series-ccn-stic/guias-de-acceso-publico-ccn-stic/6768-ccn-stic-610a22-perfilado-de-seguridad-red-hat-enterprise-linux-9-0/file.html

reload_dconf_db: Reload Dconf Database

Description: None

Levels:

Automated: yes

Selections:

enable_authselect: Enable Authselect

Description: None

Levels:

Automated: yes

Selections:

A.3.SEC-RHEL1: Session Initiation is Audited

Description: None

Levels:

Automated: yes

Selections:

A.3.SEC-RHEL2: Control Who Can Access Security and Audit Logs

Description: None

Levels:

Automated: yes

Selections:

A.3.SEC-RHEL3: System Time Change is Controlled

Description: None

Levels:

Automated: yes

Selections:

A.3.SEC-RHEL4: Control Who Can Generate or Modify Audit Rules

Description: None

Levels:

Automated: yes

Selections:

A.3.SEC-RHEL5: A Detailed Audit Has Been Implemented Based on Subcategories

Description: None

Levels:

Automated: no

No rules selected

A.3.SEC-RHEL6: At Least 90 Days of Activity Logs Are Guaranteed

Description: None

Levels:

Automated: yes

Selections:

A.3.SEC-RHEL7: Modifications to the Sudoers File Are Audited, As Are Changes to Permissions, Users, Groups, and Passwords

Description: None

Levels:

Automated: yes

Selections:

A.3.SEC-RHEL8: Changes to Cron Settings and Scheduled Tasks Including Startup Scripts Are Audited

Description: None

Levels:

Automated: no

No rules selected

A.3.SEC-RHEL9: Attempts to Access Critical Items Are Audited

Description: None

Levels:

Automated: yes

Selections:

A.3.SEC-RHEL10: All Mount Operations on the System and Changes to the Swap Are Audited

Description: None

Levels:

Automated: no

Selections:

A.3.SEC-RHEL11: Modifications in PAM Files Are Audited

Description: None

Levels:

Automated: no

No rules selected

A.4.SEC-RHEL1: Common Users Do Dot Have Local Administrator Permissions and Are Not Included in a Sudo Group

Description: None

Levels:

Automated: no

No rules selected

A.4.SEC-RHEL2: The System Has an Updated Antivirus

Description: None

Levels:

Automated: no

No rules selected

A.4.SEC-RHEL3: Permissions by Partitions Are Modified

Description: None

Levels:

Automated: no

No rules selected

A.5.SEC-RHEL1: Login and Impersonation Permissions Are Controlled

Description: None

Levels:

Automated: yes

Selections:

A.5.SEC-RHEL2: Elevation Attempts Are Controlled by Defining Users and Sudoer Groups

Description: None

Levels:

Automated: yes

Selections:

A.5.SEC-RHEL3: Access to Encryption Keys is Controlled

Description: None

Levels:

Automated: no

No rules selected

A.5.SEC-RHEL4: Disable Insecure Encryption Algorithms

Description: None

Levels:

Automated: yes

Selections:

A.5.SEC-RHEL5: Recurring Password Change is Required

Description: None

Levels:

Automated: yes

Selections:

A.5.SEC-RHEL6: Secure Protocols Are Used For the Network Authentication Processes

Description: None

Levels:

Automated: yes

Selections:

A.5.SEC-RHEL7: Network Session Inactivity is Controlled

Description: None

Levels:

Automated: yes

Selections:

A.5.SEC-RHEL8: Local and Remote Console Inactivity is Controlled

Description: None

Levels:

Automated: yes

Selections:

A.6.SEC-RHEL1: The Security of Sensitive System Objects is Reinforced

Description: None

Levels:

Automated: yes

Selections:

A.6.SEC-RHEL2: Access in Recovery Mode Including Grub Boot Modification Mode is Restricted

Description: None

Levels:

Automated: yes

Selections:

A.6.SEC-RHEL3: Service Users Shell is Limited to "/bin/false"

Description: None

Levels:

Automated: yes

Selections:

A.6.SEC-RHEL4: The Use of Sessions With the "root" User is Restricted

Description: None

Levels:

Automated: yes

Selections:

A.6.SEC-RHEL5: The Global System Mask is Modified To Be More Restrictive

Description: None

Levels:

Automated: yes

Selections:

A.6.SEC-RHEL6: Unnecessary Groups and Users are Removed From the System

Description: None

Levels:

Automated: no

No rules selected

A.8.SEC-RHEL1: Control Who Can Install Software on the System

Description: None

Levels:

Automated: no

No rules selected

A.8.SEC-RHEL2: The Operating System is Updated

Description: None

Levels:

Automated: no

No rules selected

A.8.SEC-RHEL3: The System Has an Activated Local Firewall

Description: None

Levels:

Automated: yes

Selections:

A.8.SEC-RHEL4: Unnecessary Services are Disabled, Reducing the Attack Surface

Description: None

Levels:

Automated: yes

Selections:

A.8.SEC-RHEL5: Application Execution is Controlled

Description: None

Levels:

Automated: no

No rules selected

A.8.SEC-RHEL6: Anti-Ransomware Measures are Enabled

Description: None

Levels:

Automated: no

Selections:

A.8.SEC-RHEL7: Password Encrypted Boot That Prevents Modification is Enabled (Protected GRUB)

Description: None

Levels:

Automated: yes

Selections:

A.8.SEC-RHEL8: File Download is Audited

Description: None

Levels:

Automated: no

No rules selected

A.8.SEC-RHEL9: System Compilers are Disabled

Description: None

Levels:

Automated: no

No rules selected

A.11.SEC-RHEL1: Local Log On To the System is Controlled

Description: None

Levels:

Automated: no

No rules selected

A.11.SEC-RHEL2: The Security of the SSH Protocol is Strengthened

Description: None

Levels:

Automated: yes

Selections:

A.11.SEC-RHEL3: A Robust Credential Policy is In Place

Description: None

Levels:

Automated: yes

Selections:

A.11.SEC-RHEL4: During Login, the System Displays a Text in Compliance With the Organization's Standards or Directives

Description: None

Levels:

Automated: yes

Selections:

A.11.SEC-RHEL5: Network Acess to the System is Controlled

Description: None

Levels:

Automated: no

No rules selected

A.11.SEC-RHEL6: Only Strong Encryption Algorithms are Allowed in Accesses to the System

Description: None

Levels:

Automated: yes

No rules selected

A.11.SEC-RHEL7: GUI Idle Time is Limited

Description: None

Levels:

Automated: yes

Selections:

A.11.SEC-RHEL8: A Dissuasive Banner is Displayed

Description: None

Levels:

Automated: no

No rules selected

A.11.SEC-RHEL9: The User List is Disabled

Description: None

Levels:

Automated: yes

Selections:

A.11.SEC-RHEL10: File History is Disabled

Description: None

Levels:

Automated: no

No rules selected

A.11.SEC-RHEL11: Key Combination to Launch GTK Inspector is Disabled

Description: None

Levels:

Automated: no

No rules selected

A.11.SEC-RHEL12: Auto-Mounting of Removable Devices on the System is Disabled

Description: None

Levels:

Automated: yes

Selections:

A.15.SEC-RHEL1: The Use of Removable Storage Media is Controlled

Description: None

Levels:

Automated: yes

Selections:

A.19.SEC-RHEL1: Access to the Folder and File Tree is Controlled

Description: None

Levels:

Automated: no

No rules selected

A.19.SEC-RHEL2: Measures Are Applied to Protect Accounts

Description: None

Levels:

Automated: no

No rules selected

A.19.SEC-RHEL3: A Robust Algorithm and Password Complexity Are Enabled

Description: None

Levels:

Automated: yes

Selections:

A.23.SEC-RHEL1: The Installation And Use of Any Device Connected to the Equipment is Controlled

Description: None

Levels:

Automated: yes

Selections:

A.23.SEC-RHEL2: The Dynamic Mounting and Unmounting of File Systems is Restricted

Description: None

Levels:

Automated: no

No rules selected

A.24.SEC-RHEL1: Privileges That Affect System Performance Are Controlled

Description: None

Levels:

Automated: no

No rules selected

A.24.SEC-RHEL2: Control Who Can Turn Off the System

Description: None

Levels:

Automated: no

No rules selected

A.25.SEC-RHEL1: System Disk is Encrypted

Description: None

Levels:

Automated: yes

Selections:

A.25.SEC-RHEL2: The Data Disk is Encrypted

Description: None

Levels:

Automated: yes

No rules selected

A.30.SEC-RHEL1: There Is an Account Lockout Policy for Incorrect Logins

Description: None

Levels:

Automated: yes

Selections: