U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Checklist Repository

The National Checklist Program (NCP), defined by the NIST SP 800-70, is the U.S. government repository of publicly available security checklists (or benchmarks) that provide detailed low level guidance on setting the security configuration of operating systems and applications.

NCP provides metadata and links to checklists of various formats including checklists that conform to the Security Content Automation Protocol (SCAP). SCAP enables validated security products to automatically perform configuration checking using NCP checklists. For more information relating to the NCP please visit the information page or the glossary of terms.
Please note that the current search fields have been adjusted to reflect NIST SP 800-70 Revision 4.

Search for Checklists using the fields below. The keyword search will search across the name, and summary.

There are 792 matching records. Displaying matches 1 through 20.

Name (Version) Target Authority Last Modified Resources
ForeScout CounterACT STIG (Version 2) ForeScout CounterACT ALG
ForeScout CounterACT NDM
Defense Information Systems Agency
08/21/2024 Standalone XCCDF 1.1.4 - Sunset - ForeScout CounterACT ALG STIG - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Sunset - ForeScout CounterACT NDM STIG Ver 1, Rel 2
Red Hat 7 STIG (Ver 3, Rel 15) Red Hat Enterprise Linux 7.0
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - Red Hat Enterprise Linux 7 STIG Benchmark - Ver 3, Rel 15
SCAP 1.2 Content - Sunset - Red Hat Enterprise Linux 7 STIG Benchmark - Ver 3, Rel 14
Automated Content - SCC 5.10 RHEL 7/Oracle Linux 7/SLES12/SLES 15 x86 64
Automated Content - SCC 5.10 RHEL 8/Oracle Linux 8 Aarch64
Automated Content - SCC 5.10 RHEL 8/Oracle Linux 8 x86 64
Automated Content - SCC 5.10 RHEL 9 x86 64
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 7 STIG for Ansible - Ver 3, Rel 14
Standalone XCCDF 1.1.4 - Sunset - Red Hat Enterprise Linux 7 STIG - Ver 3, Rel 15
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 7 STIG for Chef - Ver 3, Rel 8
Red Hat 8 STIG (Ver 1, Rel 14) Red Hat Enterprise Linux 8.0
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - Red Hat Enterprise Linux 8 STIG Benchmark - Ver 1, Rel 13
SCAP 1.2 Content - Red Hat Enterprise Linux 8 STIG Benchmark - Ver 1, Rel 12
Automated Content - SCC 5.10 RHEL 7/Oracle Linux 7/SLES12/SLES 15 x86 64
Automated Content - SCC 5.10 RHEL 8/Oracle Linux 8 Aarch64
Automated Content - SCC 5.10 RHEL 8/Oracle Linux 8 x86 64
Automated Content - SCC 5.10 RHEL 9 x86 64
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 8 STIG for Ansible - Ver 1, Rel 13
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 8 STIG for Chef - Ver 1, Rel 13
Standalone XCCDF 1.1.4 - Red Hat Enterprise Linux 8 STIG - Ver 1, Rel 14
Microsoft Windows Server 2022 (Ver 2, Rel 1) Microsoft Windows Server 2022
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - Microsoft Windows Server 2022 STIG Benchmark - Ver 2, Rel 1
SCAP 1.2 Content - Sunset - Microsoft Windows Server 2022 STIG Benchmark - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Microsoft Windows Server 2022 STIG for Chef - Ver 1, Rel 1
Standalone XCCDF 1.1.4 - Microsoft Windows Server 2022 STIG - Ver 2, Rel 1
Canonical Ubuntu 20.04 LTS STIG (Ver 1, Rel 12) Canonical Ubuntu 22.04 LTS
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - Canonical Ubuntu 20.04 LTS STIG Benchmark - Ver 1, Rel 10
SCAP 1.2 Content - Sunset - Canonical Ubuntu 20.04 LTS STIG Benchmark - Ver 1, Rel 9
Automated Content - SCC 5.10 Ubuntu 18/20 AMD64
Automated Content - SCC 5.10 Ubuntu 20/Raspios-bulleye Aarch64
Standalone XCCDF 1.1.4 - Canonical Ubuntu 20.04 LTS STIG for Ansible - Ver 1, Rel 11
Standalone XCCDF 1.1.4 - Canonical Ubuntu 20.04 LTS STIG - Ver 1, Rel 12
Kubernetes STIG (Ver 2, Rel 1) Kubernetes
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - Kubernetes STIG Benchmark - Ver 2, Rel 1
SCAP 1.2 Content - Sunset - Kubernetes STIG Benchmark - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Kubernetes STIG - Ver 2, Rel 1
TOSS 4 STIG Benchmark (Ver 2, Rel 1) Tri-Lab Operating System Stack (TOSS)
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - TOSS 4 STIG Benchmark - Ver 2, Rel 1
SCAP 1.2 Content - Sunset - TOSS 4 STIG Benchmark - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Tri-Lab Operating System Stack (TOSS) 4 STIG - Ver 2, Rel 1
Microsoft Windows 10 STIG (Version 3, Release 1) Microsoft Windows 10
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - Microsoft Windows 10 STIG Benchmark - Ver 3, Rel 1
SCAP 1.2 Content - Sunset - Microsoft Windows 10 STIG Benchmark - Ver 2, Rel 9
Automated Content - SCC 5.10 Windows
GPOs - Group Policy Objects (GPOs) - April 2024
Standalone XCCDF 1.1.4 - Microsoft Windows 10 STIG - Ver 3, Rel 1
Microsoft Windows Server 2016 STIG (Version 2, Release 8) Microsoft Windows Server 2016
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - Microsoft Windows Server 2016 STIG Benchmark - Ver 2, Rel 6
SCAP 1.2 Content - Sunset - Microsoft Windows Server 2016 STIG Benchmark - Ver 2, Rel 5
Automated Content - SCC 5.10 Windows
GPOs - Group Policy Objects (GPOs) - April 2024
Machine-Readable Format - Microsoft Windows Server 2016 STIG for Chef - Ver 1, Rel 3
Machine-Readable Format - Microsoft Windows Server 2016 STIG for PowerShell DSC - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Microsoft Windows Server 2016 STIG - Ver 2, Rel 8
Solaris 11 (SPARC and x86) Manual STIG (Ver 3, Rel 1) Sun Solaris
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - Solaris 11 SPARC STIG SCAP Benchmark - Ver 3, Rel 1
SCAP 1.3 Content - Solaris 11 x86 STIG SCAP Benchmark - Ver 3, Rel 1
SCAP 1.2 Content - Sunset - Solaris 11 SPARC STIG Benchmark - Ver 2, Rel 4
SCAP 1.2 Content - Sunset - Solaris 11 X86 STIG Benchmark - Ver 2, Rel 4
Automated Content - SCC 5.10 Solaris 11 i386
Automated Content - SCC 5.10 Solaris 11 SPARC
Standalone XCCDF 1.1.4 - Solaris 11 SPARC STIG - Ver 3, Rel 1
Standalone XCCDF 1.1.4 - Solaris 11 x86 STIG - Ver 3, Rel 1
Suse Linux Enterprise Server (SLES) 15 STIG (Version 2, Release 1) SUSE Enterprise Linux 15
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - SUSE Linux Enterprise Server 15 Benchmark - Ver 2, Rel 1
SCAP 1.2 Content - Sunset - SUSE Linux Enterprise Server 15 STIG Benchmark - Ver 1, Rel 6
Standalone XCCDF 1.1.4 - SUSE Linux Enterprise Server 15 STIG - Ver 2, Rel 1
Microsoft Windows 11 STIG (Ver 2, Rel 1) Microsoft Windows 11
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - Microsoft Windows 11 STIG Benchmark - Ver 2, Rel 1
SCAP 1.2 Content - Sunset - Microsoft Windows 11 STIG Benchmark - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Microsoft Windows 11 STIG for Chef - Ver 1, Rel 3
Standalone XCCDF 1.1.4 - Microsoft Windows 11 STIG - Ver 2, Rel 1
Oracle Linux 8 STIG (Ver 2, Rel 1) Oracle Linux 8.0
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - Oracle Linux 8 STIG Benchmark - Ver 2, Rel 1
SCAP 1.2 Content - Sunset - Oracle Linux 8 STIG Benchmark - Ver 1, Rel 8
Automated Content - SCC 5.10 RHEL 8/Oracle Linux 8 x86 64
Standalone XCCDF 1.1.4 - Oracle Linux 8 STIG for Ansible - Ver 1, Rel 9
Standalone XCCDF 1.1.4 - Oracle Linux 8 STIG - Ver 2, Rel 1
Microsoft Edge STIG (Ver 2, Rel 1) Microsoft Edge
Defense Information Systems Agency
08/21/2024 SCAP 1.3 Content - Microsoft Edge STIG Benchmark - Ver 2, Rel 1
SCAP 1.2 Content - Sunset - Microsoft Edge STIG Benchmark - Ver 1, Rel 3
GPOs - Group Policy Objects (GPOs) - April 2024
Standalone XCCDF 1.1.4 - Microsoft Edge STIG - Ver 2, Rel 1
Oracle 11.2g Database STIG (Version 2, Release 4) Oracle Database 11g 11.2
Defense Information Systems Agency
08/21/2024 Standalone XCCDF 1.1.4 - Oracle Database 11.2g STIG - Ver 2, Rel 4
Project 2013 STIG (Version 1, Release 5) Microsoft Project 2013
Defense Information Systems Agency
08/20/2024 Standalone XCCDF 1.1.4 - Sunset - Microsoft Project 2013 STIG - Ver 1, Rel 5
Motorola Solutions Android 11 (Ver 1, Rel 3) Google Android 11.0
Defense Information Systems Agency
08/20/2024 Standalone XCCDF 1.1.4 - Sunset - Motorola Solutions Android 11 STIG - Ver 1, Rel 3
Microsoft Word 2010 STIG (Ver 1, Rel 12) Microsoft Word 2010
Defense Information Systems Agency
08/20/2024 Standalone XCCDF 1.1.4 - Sunset - Microsoft Word 2010 STIG - Ver 1, Rel 12
Docker Enterprise 2.x Linux/UNIX STIG (Ver 2 Rel 2) Docker Enterprise 2.0.0
Defense Information Systems Agency
08/20/2024 Machine-Readable Format - Docker Enterprise 2.x Linux/Unix STIG for Ansible - Ver 1, Rel 1
Standalone XCCDF 1.1.4 - Docker Enterprise 2.x Linux/Unix - Ver 2, Rel 1
Standalone XCCDF 1.1.4 - Sunset - Docker Enterprise 2.x Linux/Unix STIG - Ver 2, Rel 2
Canonical Ubuntu 18.04 LTS for Ansible (Version 2, Release 13) Canonical Ubuntu 18.04 LTS for Ansible
Defense Information Systems Agency
08/15/2024 Automated Content - SCC 5.10 Ubuntu 18/20 AMD64
Automated Content - SCC 5.10 Ubuntu 20/Raspios-bulleye Aarch64
Standalone XCCDF 1.1.4 - Sunset - Canonical Ubuntu 18.04 LTS STIG for Ansible - Ver 2, Rel 13
* This checklist is still undergoing review for inclusion into the NCP.