U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Checklist Repository

The National Checklist Program (NCP), defined by the NIST SP 800-70, is the U.S. government repository of publicly available security checklists (or benchmarks) that provide detailed low level guidance on setting the security configuration of operating systems and applications.

NCP provides metadata and links to checklists of various formats including checklists that conform to the Security Content Automation Protocol (SCAP). SCAP enables validated security products to automatically perform configuration checking using NCP checklists. For more information relating to the NCP please visit the information page or the glossary of terms.
Please note that the current search fields have been adjusted to reflect NIST SP 800-70 Revision 4.

Search for Checklists using the fields below. The keyword search will search across the name, and summary.

There are 383 matching records. Displaying matches 1 through 20.

Name (Version) Target Authority Last Modified Resources
Mozilla Firefox STIG (Version 6, Release 5) Mozilla Firefox
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Mozilla Firefox Linux STIG Benchmark - Ver 6, Rel 4
SCAP 1.2 Content - Mozilla Firefox Windows STIG Benchmark - Ver 6, Rel 5
Automated Content - SCC 5.9 Windows
Automated Content - SCC 5.9 RHEL 7/Oracle Linux 7/SLES12/SLES 15 x86 64
Automated Content - SCC 5.9 RHEL 8/Oracle Linux 8 Aarch64
Automated Content - SCC 5.9 RHEL 8/Oracle Linux 8 x86 64
Automated Content - SCC 5.9 RHEL 9/Oracle Linux 9 x86 64
Standalone XCCDF 1.1.4 - Mozilla Firefox STIG - Ver 6, Rel 5
Mirantis Kubernetes Engine (Ver 1, Rel 1) Mirantis Kubernetes Engine
Defense Information Systems Agency
04/19/2024 Standalone XCCDF 1.1.4 - Mirantis Kubernetes Engine - Ver 1, Rel 1
ISEC7 Sphere STIG (Ver 2, Rel 1) iSEC7 Enterprise Mobility Management 6.0
Defense Information Systems Agency
04/19/2024 Standalone XCCDF 1.1.4 - ISEC7 Sphere STIG - Ver 2, Rel 1
Red Hat 7 STIG (Ver 3, Rel 14) Red Hat Enterprise Linux 7.0
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Red Hat Enterprise Linux 7 STIG Benchmark - Ver 3, Rel 14
Automated Content - SCC 5.9 RHEL 7/Oracle Linux 7/SLES12/SLES 15 x86 64
Automated Content - SCC 5.9 RHEL 8/Oracle Linux 8 Aarch64
Automated Content - SCC 5.9 RHEL 8/Oracle Linux 8 x86 64
Automated Content - SCC 5.9 RHEL 9/Oracle Linux 9 x86 64
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 7 STIG - Ver 3, Rel 14
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 7 STIG for Ansible - Ver 3, Rel 14
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 7 STIG for Chef - Ver 3, Rel 8
Canonical Ubuntu 22.04 LTS STIG (Ver 1, Rel 1) Canonical Ubuntu 22.04 LTS
Defense Information Systems Agency
04/19/2024 Automated Content - SCC 5.9 Ubuntu 22 AMD64
Standalone XCCDF 1.1.4 - Canonical Ubuntu 22.04 LTS STIG - Ver 1, Rel 1
Windows Firewall STIG and Advanced Security STIG (Ver 2, Rel 2) windows firewall
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Microsoft Windows Defender Firewall with Advanced Security STIG Benchmark - Ver 2, Rel 3
Automated Content - SCC 5.9 Windows
GPOs - Group Policy Objects (GPOs) - January 2024
Standalone XCCDF 1.1.4 - Microsoft Windows Defender Firewall with Advanced Security STIG - Ver 2, Rel 2
Solaris 11 (SPARC and x86) Manual STIG (Version 2, Release 9) Sun Solaris
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Solaris 11 SPARC STIG Benchmark - Ver 2, Rel 4
SCAP 1.2 Content - Solaris 11 X86 STIG Benchmark - Ver 2, Rel 4
Automated Content - SCC 5.9 Solaris 11 i386
Automated Content - SCC 5.9 Solaris 11 SPARC
Standalone XCCDF 1.1.4 - Palo Alto Networks STIG for Ansible - Ver 1, Rel 4
Standalone XCCDF 1.1.4 - Solaris 11 SPARC STIG - Ver 2, Rel 9
Standalone XCCDF 1.1.4 - Solaris 11 X86 STIG - Ver 2, Rel 9
Google Android 14 BYOAD STIG (Y24M03) Google Android 14
Defense Information Systems Agency
04/19/2024 Standalone XCCDF 1.1.4 - Google Android 14 BYOAD STIG
Oracle Linux 7 STIG (Ver 2, Rel 14) Oracle Linux 7
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Oracle Linux 7 STIG Benchmark - Ver 2, Rel 14
Automated Content - SCC 5.9 RHEL 7/Oracle Linux 7/SLES12/SLES 15 x86 64
Automated Content - SCC 5.9 RHEL 8/Oracle Linux 8 Aarch64
Automated Content - SCC 5.9 RHEL 8/Oracle Linux 8 x86 64
Automated Content - SCC 5.9 RHEL 9/Oracle Linux 9 x86 64
Standalone XCCDF 1.1.4 - Oracle Linux 7 STIG - Ver 2, Rel 14
Canonical Ubuntu 18.04 LTS STIG (Ver 2, Rel 13) Canonical Ubuntu Linux 18.04 LTS
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Canonical Ubuntu 18.04 LTS STIG Benchmark - Ver 2, Rel 11
Automated Content - SCC 5.9 Ubuntu 18/20 AMD64
Automated Content - SCC 5.9 Ubuntu 20/Raspios-bulleye Aarch64
Standalone XCCDF 1.1.4 - Canonical Ubuntu 18.04 LTS STIG - Ver 2, Rel 13
Microsoft Windows Server 2019 (Ver 2, Rel 7) Microsoft Windows Server 2019
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Microsoft Windows Server 2019 STIG Benchmark - Ver 2, Rel 5
Automated Content - SCC 5.9 Windows
GPOs - Group Policy Objects (GPOs) - January 2024
Machine-Readable Format - Microsoft Windows Server 2019 STIG for Chef - Ver 1, Rel 2
Standalone XCCDF 1.1.4 - Microsoft Windows Server 2019 STIG - Ver 2, Rel 8
Canonical Ubuntu 20.04 LTS STIG (Ver 1, Rel 11) Canonical Ubuntu Linux 18.04 LTS
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Canonical Ubuntu 20.04 LTS STIG Benchmark - Ver 1, Rel 9
Automated Content - SCC 5.9 Ubuntu 18/20 AMD64
Automated Content - SCC 5.9 Ubuntu 20/Raspios-bulleye Aarch64
Standalone XCCDF 1.1.4 - Canonical Ubuntu 20.04 LTS STIG - Ver 1, Rel 11
Standalone XCCDF 1.1.4 - Canonical Ubuntu 20.04 LTS STIG for Ansible - Ver 1, Rel 11
Microsoft Windows 10 STIG (Version 2, Release 7) Microsoft Windows 10
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Microsoft Windows 10 STIG Benchmark - Ver 2, Rel 9
Automated Content - SCC 5.9 Windows
GPOs - Group Policy Objects (GPOs) - January 2024
Standalone XCCDF 1.1.4 - Microsoft Windows 10 STIG - Ver 2, Rel 8
Internet Explorer 11 STIG (Ver 2, Rel 5) Microsoft Internet Explorer 11
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Microsoft Internet Explorer 11 STIG Benchmark - Ver 2, Rel 6
Automated Content - SCC 5.9 Windows
GPOs - Group Policy Objects (GPOs) - January 2024
Standalone XCCDF 1.1.4 - Microsoft Internet Explorer 11 STIG - Ver 2, Rel 5
Microsoft Windows Defender Antivirus STIG (Ver 2, Rel 5) Microsoft Windows Defender
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Microsoft Defender Antivirus STIG Benchmark - Ver 2, Rel 5
SCAP 1.2 Content - Microsoft Windows Defender Firewall with Advanced Security STIG Benchmark - Ver 2, Rel 3
Automated Content - SCC 5.9 Windows
GPOs - Group Policy Objects (GPOs) - January 2024
Standalone XCCDF 1.1.4 - Microsoft Defender Antivirus STIG - Ver 2, Rel 4
Standalone XCCDF 1.1.4 - Microsoft Windows Defender Firewall with Advanced Security STIG - Ver 2, Rel 2
Microsoft Windows Server 2016 STIG (Version 2, Release 6) Microsoft Windows Server 2016
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Microsoft Windows Server 2016 STIG Benchmark - Ver 2, Rel 5
Automated Content - SCC 5.9 Windows
GPOs - Group Policy Objects (GPOs) - January 2024
Machine-Readable Format - Microsoft Windows Server 2016 STIG for Chef - Ver 1, Rel 3
Machine-Readable Format - Microsoft Windows Server 2016 STIG for PowerShell DSC - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Microsoft Windows Server 2016 STIG - Ver 2, Rel 7
Google Chrome Browser STIG for Windows (Version 2, Release 9) Google Chrome 33
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Google Chrome STIG Benchmark - Ver 2, Rel 9
Automated Content - SCC 5.9 Windows
GPOs - Group Policy Objects (GPOs) - January 2024
Standalone XCCDF 1.1.4 - Google Chrome STIG - Ver 2, Rel 9
Adobe Acrobat Reader DC Continuous Track STIG (Ver 2, Rel 2) Adobe Acrobat Reader
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Adobe Acrobat Reader DC Continuous Track STIG Benchmark - Ver 2, Rel 2
Automated Content - SCC 5.9 Windows
GPOs - Group Policy Objects (GPOs) - January 2024
Standalone XCCDF 1.1.4 - Adobe Acrobat Reader DC Continuous Track STIG - Ver 2, Rel 1
Canonical Ubuntu 18.04 LTS for Ansible (Version 2, Release 13) Canonical Ubuntu 18.04 LTS for Ansible
Defense Information Systems Agency
04/19/2024 Automated Content - SCC 5.9 Ubuntu 18/20 AMD64
Automated Content - SCC 5.9 Ubuntu 20/Raspios-bulleye Aarch64
Standalone XCCDF 1.1.4 - Canonical Ubuntu 18.04 LTS STIG for Ansible - Ver 2, Rel 13
Red Hat 8 STIG (Ver 1, Rel 13) Red Hat Enterprise Linux 8.0
Defense Information Systems Agency
04/19/2024 SCAP 1.2 Content - Red Hat Enterprise Linux 8 STIG Benchmark - Ver 1, Rel 12
Automated Content - SCC 5.9 RHEL 7/Oracle Linux 7/SLES12/SLES 15 x86 64
Automated Content - SCC 5.9 RHEL 8/Oracle Linux 8 Aarch64
Automated Content - SCC 5.9 RHEL 8/Oracle Linux 8 x86 64
Automated Content - SCC 5.9 RHEL 9/Oracle Linux 9 x86 64
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 8 STIG - Ver 1, Rel 13
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 8 STIG for Ansible - Ver 1, Rel 13
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 8 STIG for Chef - Ver 1, Rel 13
* This checklist is still undergoing review for inclusion into the NCP.