U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Checklist Repository

The National Checklist Program (NCP), defined by the NIST SP 800-70, is the U.S. government repository of publicly available security checklists (or benchmarks) that provide detailed low level guidance on setting the security configuration of operating systems and applications.

NCP provides metadata and links to checklists of various formats including checklists that conform to the Security Content Automation Protocol (SCAP). SCAP enables validated security products to automatically perform configuration checking using NCP checklists. For more information relating to the NCP please visit the information page or the glossary of terms.
Please note that the current search fields have been adjusted to reflect NIST SP 800-70 Revision 4.

Search for Checklists using the fields below. The keyword search will search across the name, and summary.

There are 784 matching records. Displaying matches 61 through 80.

Name (Version) Target Authority Last Modified Resources
CIS Amazon Web Services Foundations Benchmark (v1.3.0) Amazon Web Services
Center for Internet Security (CIS)
03/22/2024 Prose - CIS Amazon Web Services Foundations Benchmark version 3.0.0
CIS Microsoft Azure Compute Services Benchmark (1.0.0) Microsoft Azure
Center for Internet Security (CIS)
03/22/2024 Prose - CIS Microsoft Azure Compute Services Benchmark v1.0.0
CIS IBM Cloud Foundations Benchmark (1.1.0) IBM Cloud CLI
Center for Internet Security (CIS)
03/22/2024 Prose - CIS IBM Cloud Foundations Benchmark v1.1.0
CIS Google Container-Optimized OS Benchmark (1.1.0) Google Android
Center for Internet Security (CIS)
03/22/2024 Prose - CIS Google Container-Optimized OS Benchmark v1.1.0
CIS Amazon Web Services Foundations Benchmark (3.0.0) Amazon Web Services
Center for Internet Security (CIS)
03/22/2024 Prose - CIS Amazon Web Services Foundations Benchmark v3.0.0
CIS Microsoft Azure Foundations Benchmark (2.1.0) Microsoft Azure
Center for Internet Security (CIS)
03/22/2024 Prose - CIS Microsoft Azure Foundations Benchmark v2.1.0
CIS IBM WebSphere Liberty Benchmark (1.0.0) IBM WebSphere Liberty
Center for Internet Security (CIS)
03/22/2024 Prose - CIS IBM WebSphere Liberty Benchmark v1.0.0
CIS AWS Compute Services Benchmark (1.0.0) Amazon Web Services
Center for Internet Security (CIS)
03/22/2024 Prose - CIS AWS Compute Services Benchmark v1.0.0
CIS AWS End User Compute Services Benchmark (1.1.0) Amazon Web Services
Center for Internet Security (CIS)
03/22/2024 Prose - CIS AWS End User Compute Services Benchmark v1.1.0
Azure Active Directory - SCuBA (1.0) Microsoft Azure Active Directory
Cybersecurity and Infrastructure Security Agency (CISA)
03/18/2024 Machine-Readable Format - Microsoft Azure Active Directory - GitHub
Prose - Azure Active Directory - SCuBA
Google Android 14 BYOAD STIG (Y24M03) Google Android 14
Defense Information Systems Agency
03/14/2024 Standalone XCCDF 1.1.4 - Google Android 14 BYOAD STIG
Power BI - SCuBA (1.0) Microsoft SharePoint Online
Cybersecurity and Infrastructure Security Agency (CISA)
03/13/2024 Machine-Readable Format - Microsoft Power BI GitHub Mark down
Prose - Microsoft Power BI
Exchange Online - SCuBA (1.0) Microsoft Exchange Online
Cybersecurity and Infrastructure Security Agency (CISA)
03/13/2024 Machine-Readable Format - Microsoft Exchange Online - GitHub Markdown
Prose - Microsoft Exchange Online
Teams - SCuBA (1.0) Microsoft Teams
Cybersecurity and Infrastructure Security Agency (CISA)
03/13/2024 Machine-Readable Format - Microsoft Teams GitHub
Prose - Microsoft Teams
SharePoint and OneDrive - SCuBA (1.0) Microsoft OneDrive
Cybersecurity and Infrastructure Security Agency (CISA)
03/13/2024 Machine-Readable Format - Microsoft SharePoint & OneDrive GitHub
Prose - Microsoft SharePoint & OneDrive
Power Platform - SCuBA (1.0) Microsoft Power Apps
Cybersecurity and Infrastructure Security Agency (CISA)
03/11/2024 Machine-Readable Format - Microsoft Power Platform - GitHub
Prose - Microsoft Power Platform
Vanguard Compliance Manager z/OS RACF Checklist for completing a manual SRR Audit for Stig (6.37) IBM z/OS Version 2, Release 1
IBM z/OS Version 2, Release 2
Vanguard Integrity Professionals, Inc.
03/08/2024 ZIP - Vanguard z/OS RACF Checklist 6.37(PDF version)
ZIP - Vanguard z/OS RACF Checklist 6.37(XML version)
Vanguard Compliance Manager z/OS RACF Checklist for completing a manual SRR Audit for Stig (6.38) IBM z/OS Version 2.1
IBM z/OS Version 2.2
IBM z/OS Version 2.3
Vanguard Integrity Professionals, Inc.
03/08/2024 ZIP - Vanguard z/OS RACF Checklist 6.38(PDF version)
ZIP - Vanguard z/OS RACF Checklist 6.38(XML version)
Vanguard Compliance Manager z/OS RACF Checklist for completing a manual SRR Audit for Stig (6.41) IBM Z/OS 2.2
IBM Z/OS 2.3
Vanguard Integrity Professionals, Inc.
03/08/2024 ZIP - Vanguard z/OS RACF Checklist 6.41PDF version)
ZIP - ZIP - Vanguard z/OS RACF Checklist 6.41(XML version)
Vanguard Compliance Manager z/OS RACF Checklist for completing a manual SRR Audit for Stig (6.39) IBM z/OS Version 2.1
IBM z/OS Version 2.2
IBM z/OS Version 2.3
Vanguard Integrity Professionals, Inc.
03/08/2024 ZIP - Vanguard z/OS RACF Checklist 6.39(PDF version)
ZIP - Vanguard z/OS RACF Checklist 6.39(XML version)
* This checklist is still undergoing review for inclusion into the NCP.