U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Checklist Repository

The National Checklist Program (NCP), defined by the NIST SP 800-70, is the U.S. government repository of publicly available security checklists (or benchmarks) that provide detailed low level guidance on setting the security configuration of operating systems and applications.

NCP provides metadata and links to checklists of various formats including checklists that conform to the Security Content Automation Protocol (SCAP). SCAP enables validated security products to automatically perform configuration checking using NCP checklists. For more information relating to the NCP please visit the information page or the glossary of terms.
Please note that the current search fields have been adjusted to reflect NIST SP 800-70 Revision 4.

Search for Checklists using the fields below. The keyword search will search across the name, and summary.

There are 787 matching records. Displaying matches 301 through 320.

Name (Version) Target Authority Last Modified Resources
Oracle MySQL 8.0 STIG (Ver 1, Rel 5) Oracle MySQL 8.0
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Oracle MySQL 8.0 STIG - Ver 1, Rel 5
Cisco IOS Switch STIG (Y24M01) Cisco IOS
Cisco IOS XE
Cisco NX-OS
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Cisco IOS XE Switch STIG
Standalone XCCDF 1.1.4 - Cisco IOS Switch STIG
Standalone XCCDF 1.1.4 - Cisco NX OS Switch STIG
Microsoft Exchange Server 2016 STIG (Y24M01) Microsoft Exchange Server 2016
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - Microsoft Exchange 2016 STIG
Cisco IOS Router STIG (Y24M01) Cisco IOS
Defense Information Systems Agency
01/26/2024 SCAP 1.3 Content - Cisco IOS-XE Router NDM STIG Benchmark - Ver 1, Rel 7
SCAP 1.3 Content - Cisco IOS-XE Router RTR STIG Benchmark - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Cisco IOS XE Router STIG
Standalone XCCDF 1.1.4 - Cisco IOS XR Router STIG
Standalone XCCDF 1.1.4 - Cisco IOS Router STIG
Standalone XCCDF 1.1.4 - Cisco IOS XE Router NDM RTR STIG for Ansible - Ver 2, Rel 3
SUSE Linux Enterprise Server (SLES) 12 STIG (Ver 2, Rel 13) SUSE Linux Enterprise Server 12.0
Defense Information Systems Agency
01/26/2024 SCAP 1.2 Content - SUSE Linux Enterprise Server 12 STIG Benchmark - Ver 2, Rel 11
Automated Content - SCC 5.8 RHEL 6 i686
Automated Content - SCC 5.8 RHEL 6 x86 64
Automated Content - SCC 5.8 RHEL 7/Oracle Linux 7/SLES12/SLES 15 x86 64
Automated Content - SCC 5.8 RHEL 8/Oracle Linux 8 Aarch64
Automated Content - SCC 5.8 RHEL 8/Oracle Linux 8 x86 64
Automated Content - SCC 5.8 RHEL 9x86 64
Standalone XCCDF 1.1.4 - SUSE Linux Enterprise Server 12 STIG - Ver 2, Rel 13
SUSE Linux Enterprise Server (SLES) 15 STIG for Ansible (Ver 1, Rel 12) SUSE Enterprise Linux 15
Defense Information Systems Agency
01/26/2024 Standalone XCCDF 1.1.4 - SUSE Linux Enterprise Server 15 for Ansible - Ver 1, Rel 12
Suse Linux Enterprise Server (SLES) 15 STIG (Version 1, Release 12) SUSE Enterprise Linux 15
Defense Information Systems Agency
01/26/2024 SCAP 1.2 Content - SUSE Linux Enterprise Server 15 STIG Benchmark - Ver 1, Rel 6
Standalone XCCDF 1.1.4 - SUSE Linux Enterprise Server 15 STIG - Ver 1, Rel 12
Vanguard Compliance Manager z/OS RACF Checklist for completing a manual SRR Audit for Stig (6.42) IBM z/OS Version 2.2
IBM z/OS Version 2.3
Vanguard Integrity Professionals, Inc.
01/02/2024 ZIP - Vanguard z/OS RACF Checklist 6.42 PDF version
ZIP - Vanguard z/OS RACF Checklist 6.42 XML version
Ivanti Connect Secure STIG (Y23M11) Ivanti Connect Secure
Defense Information Systems Agency
12/18/2023 Standalone XCCDF 1.1.4 - Ivanti Connect Secure STIG
VMware vSphere 8.0 STIG (Y23M10) VMware vSphere 8.0
Defense Information Systems Agency
12/11/2023 Standalone XCCDF 1.1.4 - VMware vSphere 8.0 STIG
Google Android 14 STIG (Y23M10) Google Android 14
Defense Information Systems Agency
11/13/2023 Standalone XCCDF 1.1.4 - Google Android 14 STIG
iOS/iPadOS 17 Guidance (Revision 1.0) Apple iOS 17.0
NIST, macOS Security Compliance Project
11/13/2023 ZIP - iOS/iPadOS 17 Guidance, Revision 1
iOS/iPadOS 16 16 Guidance (Revision 1.0) Apple iOS/iPadOS 16
NIST, macOS Security Compliance Project
11/13/2023 ZIP - iOS/iPadOS 16 Guidance, Revision 1.0
Google Android 13 BYOAD STIG (Y23M10) Google Android 13
Defense Information Systems Agency
11/13/2023 Standalone XCCDF 1.1.4 - Google Android 13 BYOAD STIG
Microsoft Windows 2012 and 2012 R2 STIG (Ver 3, Rel 6) Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Defense Information Systems Agency
11/09/2023 SCAP 1.2 Content - Sunset - Microsoft Windows Server 2012 and 2012 R2 DC STIG Benchmark - Ver 3, Rel 6
SCAP 1.2 Content - Sunset - Microsoft Windows Server 2012 and 2012 R2 MS STIG Benchmark - Ver 3, Rel 6
Automated Content - SCC 5.8 Windows
GPOs - Group Policy Objects (GPOs) - October 2023
Standalone XCCDF 1.1.4 - Sunset - Microsoft Windows 2012 and 2012 R2 DC STIG - Ver 3, Rel 7
Standalone XCCDF 1.1.4 - Sunset - Microsoft Windows 2012 and 2012 R2 MS STIG - Ver 3, Rel 7
Vanguard Compliance Manager z/OS RACF Checklist for completing a manual SRR Audit for Stig (6.58-12) IBM z/OS Version 2, Release 4
IBM z/OS Version 2, Release 5
Vanguard Integrity Professionals, Inc.
11/05/2023 ZIP - Vanguard z/OS RACF Checklist 6.58/8.12 PDF version
ZIP - Vanguard z/OS RACF Checklist 6.58/12 XML version
Microsoft Windows Privileged Access Workstation (PAW) STIG (Ver 2, Rel 2) Microsoft Windows Dedicated Administrative Workstation
Defense Information Systems Agency
11/02/2023 Standalone XCCDF 1.1.4 - Microsoft Windows Privileged Access Workstation (PAW) STIG - Ver 2, Rel 3
Microsoft Windows Server 2022 (Ver 1, Rel 3) Microsoft Windows Server 2022
Defense Information Systems Agency
11/02/2023 SCAP 1.2 Content - Microsoft Windows Server 2022 STIG Benchmark - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Microsoft Windows Server 2022 STIG for Chef - Ver 1, Rel 1
Standalone XCCDF 1.1.4 - Microsoft Windows Server 2022 STIG - Ver 1, Rel 4
Microsoft Windows 11 STIG (Ver 1, Rel 4) Microsoft Windows 11
Defense Information Systems Agency
11/02/2023 SCAP 1.2 Content - Microsoft Windows 11 STIG Benchmark - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Microsoft Windows 11 STIG for Chef - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Microsoft Windows 11 STIG - Ver 1, Rel 5
Sonoma Guidance (Revision 1.0) Apple macOS 14.0
NIST, macOS Security Compliance Project
10/29/2023 SCAP 1.3 Content - Sonoma Guidance, Revision 1.0
* This checklist is still undergoing review for inclusion into the NCP.