STIG Viewing Tools

The DOD/DISA STIG Viewer tool provides the capability to view one or more XCCDF (Extensible Configuration Checklist Description Format) formatted STIGs in an easy-to-navigate, human-readable format. It is compatible with STIGs developed and published by DISA for the DOD. The purpose of STIG Viewer is to provide an intuitive graphical user interface that allows ease of access to the STIG content, along with additional search and sort functionality.

STIG Viewer 3 integrates the capabilities of two previous DISA tools: STIG Viewer 2 and the STIG-SRG Applicability Guide. The STIG Viewer 2.17 release will remain on Cyber Exchange for now, but the STIG-SRG Applicability Guide has been removed from Cyber Exchange because it has been fully incorporated into the new STIG Viewer 3 application. Please refer to the User Guide below or access it through the hamburger menu within the application.

Q: Will STIG Viewer 3 be support on Mac systems?

A: No STIG Viewer 3 will not be supported on Mac systems, if you attempt to load the Linux version posted the installation will fail.

Q: How do I open previously created checklists from STIG Viewer 2.17?

A: Review page 35 of the user guide posted below.

Q: Will there be a JAR file release for STIG Viewer 3?

A: No, the viewer is no longer java based.

Q: Can STIG Viewer 3 be installed on a network drive and run locally?

A: No, the viewer needs to be installed and run locally.

Q: When I save a check list it is now saving as .cklb, what does that mean?

A: The “B” is related to the new file format used by STIG Viewer 3 for saving checklist files. The format is now a JSON file and no longer an XML.

STIG Viewer 3.4

  • Added Release Info and Version export fields to HTML and CSV exports in STIG Explorer and Checklist
  • Added “CKLB” button to the Checklist Export.
  • Renamed the “eMass CKL” button to “CKL” in the Checklist Export.
  • Added resiliency to the STIG Checklist Export.
  • Added Version to the STIG Overview in the STIG Explorer.
  • Checklist Filtering improvements.
    • Added ability to revert back rule statuses before the status filter removes them.
  • Added pie chart scores to the Checklist.
  • Added ability to perform STIG comparisons in the STIG Explorer.
  • Added ability to delete multiple STIGs at a time from the STIG Library.
  • Improved performance of pie charts when updating checklists.
  • Improved the layout of the target data classification and dark mode visuals in the Checklist.
  • Bug Fixes:
    • Fixed issues with importing finding details and target data into checklists.
    • Fixed issue with Version and Release Info display missing on some screens.
    • Fixed issue with STIG RuleID formation in CKL Exports.

STIG Viewer 3.x

  Title Size Updated
STIG Viewer 3.x User Guide - Ver 1, Rel 4 STIG Viewer 3.x User Guide - Ver 1, Rel 4
10.6 MB 2024 08 08
STIG Viewer 3.4 Hashes STIG Viewer 3.4 Hashes
2.08 KB 2024 08 08
STIG Viewer 3.4-Win64 STIG Viewer 3.4-Win64
149.13 MB 2024 08 08
STIG Viewer 3.4-Linux STIG Viewer 3.4-Linux
131.37 MB 2024 08 08
STIG Viewer 3.4-Win64 msi STIG Viewer 3.4-Win64 msi
148.09 MB 2024 08 08
  Stig Viewer 3 CKLB JSON Schema Stig Viewer 3 CKLB JSON Schema
This file is used to allow formatting of the stig information with different tools
2.51 KB 2024 01 10

STIG Viewer 2.x

  Title Size Updated
STIG Viewer 2.18 Hashes STIG Viewer 2.18 Hashes
2.72 KB 2024 08 12
STIG Viewer 2.18-Linux STIG Viewer 2.18-Linux
79.13 MB 2024 08 12
STIG Viewer 2.18-Win64 msi STIG Viewer 2.18-Win64 msi
59.95 MB 2024 08 12
STIG Viewer 2.18-Win64 STIG Viewer 2.18-Win64
59.89 MB 2024 08 12
STIG Viewer 2.18 STIG Viewer 2.18
1.2 MB 2024 08 12
How to Create and SRG-STIG ID Mapping Spreadsheet How to Create and SRG-STIG ID Mapping Spreadsheet
298.21 KB 2021 02 03
Vendor STIG Acronym List Vendor STIG Acronym List
178.74 KB 2020 01 16
STIG Sorted by STIG ID STIG Sorted by STIG ID
103.46 KB 2015 03 30
STIG Sorted by Vulnerability ID STIG Sorted by Vulnerability ID
101.59 KB 2015 03 30