Checklist Repository
The National Checklist Program (NCP), defined by the NIST
SP 800-70, is the U.S. government repository of publicly available
security checklists (or benchmarks) that provide detailed low level
guidance on setting the security configuration of operating systems
and applications.
NCP provides metadata and links to checklists of various formats
including checklists that conform to the Security
Content Automation Protocol (SCAP). SCAP enables validated
security products to automatically perform configuration checking
using NCP checklists. For more information relating to the NCP please
visit the information page or
the glossary of terms.
Please note that the current search fields have been adjusted to
reflect NIST SP 800-70 Revision 4.
Search for Checklists using the fields below. The keyword
search will search across the name, and summary.
There are 805
matching records. Displaying matches 61 through 80.
Name (Version) |
Target |
Authority |
Last Modified |
Resources |
iOS/iPadOS 18 Guidance (Revision 1.0) |
Apple iPhone OS 18.0
|
NIST, macOS Security Compliance Project
|
10/16/2024 |
ZIP - iOS/iPadOS 18 Guidance, Revision 1.0
|
Crunchy Data Postgres 16 STIG (Ver 1, Rel 1) |
Crunchy Data Crunchy Postgres 16.0 Crunchy Data Crunchy Postgres 16.1 Crunchy Data Crunchy Postgres 16.2 Crunchy Data Crunchy Postgres 16.3 Crunchy Data Crunchy Postgres 16.4
|
Defense Information Systems Agency
|
10/16/2024 |
Standalone XCCDF 1.1.4 - Crunchy Data Postgres 16 STIG - Ver 1, Rel 1
|
CIS Microsoft Azure Database Services Benchmark (1.0.0) |
Microsoft Azure
|
Center for Internet Security (CIS)
|
10/01/2024 |
Prose - CIS Microsoft Azure Database Services Benchmark v1.0.0
|
Ventura Guidance (Revision 5.0) |
Apple macOS 13.0 (Ventura)
|
NIST, macOS Security Compliance Project
|
10/01/2024 |
SCAP 1.3 Content - Ventura Guidance, Revision 5.0
|
Sonoma Guidance (Revision 3.0) |
Apple macOS 14.0
|
NIST, macOS Security Compliance Project
|
09/30/2024 |
SCAP 1.3 Content - Sonoma Guidance, Revision 3.0
|
Palo Alto Networks STIG for Ansible (Ver 1, Rel 4) |
Palo Alto Networks Network Device Management (NDM)
|
Defense Information Systems Agency
|
09/24/2024 |
Standalone XCCDF 1.1.4 - Palo Alto Networks STIG for Ansible - Ver 1, Rel 4
|
SUSE Linux Enterprise Micro 5 STIG (Ver 1, Rel 1) |
SUSE Linux Enterprise Micro 5.1 SUSE Linux Enterprise Micro 5.2 SUSE Linux Enterprise Micro 5.3 SUSE Linux Enterprise Micro 5.4 SUSE Linux Enterprise Micro 5.5
|
Defense Information Systems Agency
|
09/23/2024 |
Standalone XCCDF 1.1.4 - SUSE Linux Enterprise Micro 5 STIG - Ver 1, Rel 1
|
Samsung Android 14 BYOAD STIG (Y24M03) |
Samsung Android 14.0
|
Defense Information Systems Agency
|
09/23/2024 |
Standalone XCCDF 1.1.4 - Samsung Android 14 BYOAD STIG
|
iOS/iPadOS 17 Guidance (Revision 3.0) |
Apple iOS 17.0
|
NIST, macOS Security Compliance Project
|
09/16/2024 |
ZIP - iOS/iPadOS 17 Guidance, Revision 3
|
iOS/iPadOS 16 Guidance (Revision 3.0) |
Apple iOS/iPadOS 16
|
NIST, macOS Security Compliance Project
|
09/16/2024 |
ZIP - iOS/iPadOS 16 Guidance, Revision 3.0
|
McAfee Virus Scan Enterprise for Linux 1.9x/2.0x Managed Client STIG (Version 1, Release 3) |
McAfee VirusScan Enterprise for Linux 1.9 McAfee VirusScan Enterprise for Linux 2.0
|
Defense Information Systems Agency
|
09/10/2024 |
Standalone XCCDF 1.1.4 - McAfee Virus Scan Enterprise for Linux 1.9x/2.0x Managed Client STIG - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Sunset-McAfee VSEL 1.9/2.0 STIG
|
OpenShift 3.x on Azure for Government (FedRAMP Moderate) (v1) |
Red Hat OpenShift Container Platform 3.10 Red Hat OpenShift Container Platform 3.11 Red Hat OpenShift Container Platform 3.5 Red Hat OpenShift Container Platform 3.6 Red Hat OpenShift Container Platform 3.7 Red Hat OpenShift Container Platform 3.8 Red Hat OpenShift Container Platform 3.9
|
Red Hat
|
09/06/2024 |
Security Template - Ansible Playbooks supporting the creation of either a multi-node full HA production cluster or a single node designed for exploration of OpenShift on Azure.
Prose - Deploying Red Hat OpenShift Container Platform 3 on Microsoft Azure
|
Vanguard Compliance Manager z/OS RACF Checklist for completing a manual SRR Audit for Stig (6.60-14) |
IBM z/OS Version 2, Release 4 IBM z/OS Version 2, Release 5
|
Vanguard Integrity Professionals, Inc.
|
09/05/2024 |
ZIP - Vanguard z/OS RACF Checklist 6.60/14 PDF Version
ZIP - Vanguard z/OS RACF Checklist 6.60/14 XML version
|
Teams - SCuBA (1.0) |
Microsoft Teams
|
Cybersecurity and Infrastructure Security Agency (CISA)
|
08/30/2024 |
Machine-Readable Format - Microsoft Teams GitHub
Prose - Microsoft Teams
|
NIST National Checklist for Red Hat Enterprise Linux 7.x (content v0.1.50) |
Red Hat Enterprise Linux 7.0 Red Hat Enterprise Linux 7.1 Red Hat Enterprise Linux 7.2 Red Hat Enterprise Linux 7.3 Red Hat Enterprise Linux 7.4 Red Hat Enterprise Linux 7.5 Red Hat Enterprise Linux 7.6 Red Hat Enterprise Linux 7.7
|
Red Hat
|
08/30/2024 |
SCAP 1.3 Content - NIST National Checklist for Red Hat Enterprise Linux 7.x, SCAP 1.3
Ansible Playbook - CIA Commercial Cloud Services (CIA C2S)
Ansible Playbook - FBI Criminal Justice Information Services (FBI CJIS)
Ansible Playbook - NIST 800-171 (Controlled Unclassified Information)
Ansible Playbook - Health Insurance Portability and Accountability Act (HIPAA)
Ansible Playbook - NIST National Checklist for Red Hat Enterprise Linux 7.x
Ansible Playbook - PCI-DSS
Ansible Playbook - DoD STIG
|
NIST National Checklist for HyperSphere Technologies (0.1) |
Hypersphere Technologies Vault 1.0
|
Mission IT
|
08/30/2024 |
Machine-Readable Format - OpenControl content for HyperSphere Technologies
|
Power BI - SCuBA (1.0) |
Microsoft SharePoint Online
|
Cybersecurity and Infrastructure Security Agency (CISA)
|
08/30/2024 |
Machine-Readable Format - Microsoft Power BI GitHub Mark down
Prose - Microsoft Power BI
|
NIST National Checklist for Red Hat Enterprise Linux 8.x (content v0.1.50) |
Red Hat Enterprise Linux 8.0 Red Hat Enterprise Linux 8.1 Red Hat Enterprise Linux 8.2
|
Red Hat
|
08/30/2024 |
SCAP 1.3 Content - NIST National Checklist for Red Hat Enterprise Linux 8.x
Ansible Playbook - FBI Criminal Justice Information Services (FBI CJIS)
Ansible Playbook - NIST 800-171 (Controlled Unclassified Information)
Ansible Playbook - Health Insurance Portability and Accountability Act (HIPAA)
Ansible Playbook - NIST National Checklist for RHEL 8.x
Ansible Playbook - PCI-DSS
|
FedRAMP Low for Red Hat Ansible Tower 3.2.x (v1) |
Red Hat Ansible Tower 3.2.0 Red Hat Ansible Tower 3.2.1 Red Hat Ansible Tower 3.2.2 Red Hat Ansible Tower 3.2.3 Red Hat Ansible Tower 3.2.4 Red Hat Ansible Tower 3.2.5 Red Hat Ansible Tower 3.2.6
|
Red Hat
|
08/27/2024 |
Security Template - NIST 800-53 Control Applicability Guide for Red Hat Ansible Tower 3.2.x
Security Template - FedRAMP Template for Red Hat Ansible Tower 3.x
Prose - Section 508 Voluntary Product Accessibility Template (VPAT) and Web Content Accessibility Guidelines (WCAG) 2.0 for Ansible Tower
|
FedRAMP Moderate for Red Hat OpenStack Platform 13 (v1) |
Red Hat OpenStack Platform 13.0
|
Red Hat
|
08/27/2024 |
Security Template - NIST 800-53 Control Applicability Guide for Red Hat OpenStack Platform 13
Security Template - FedRAMP Moderate Template SSP for Red Hat OpenStack Platform 13
|
* This checklist is still undergoing review for
inclusion into the NCP.