Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CIS Linux and Unix Summary Report

by Josef Weiss
July 26, 2016

Tenable Network Security has been certified by the Center for Internet Security (CIS) to perform a wide variety of Unix, Windows, and application audits based on the best practice consensus benchmarks developed by CIS. These best practice benchmarks contain recommended security settings designed to harden servers and applications against attack while still maintaining operational ease of use.

As defined by the Center for Internet Security, CIS Security Benchmarks programs provide well-defined, unbiased, and consensus-based industry best practices to help organizations assess and improve their security. Resources include secure configuration benchmarks, automated configuration assessment tools and content, security metrics, and security software product certifications. The Security Benchmarks program is recognized as a trusted, independent authority that facilitates the collaboration of public and private industry experts to achieve consensus on practical and actionable solutions. Because of the reputation, our resources are recommended as industry-accepted system hardening standards and are used by organizations in meeting compliance requirements for FISMA, PCI, HIPAA, and other security requirements.

The CIS Linux and Unix report is designed to display the overall compliance status of the network based on Tenable's certified Center for Internet Security (CIS) Linux and Unix Configuration Benchmark audits. The report can be used with all of Tenable's CIS-certified Linux and Unix audits with minor modifications. The report also supplements the CIS Linux and Unix dashboard. For best results when using multiple CIS audits, ensure the results are separated into different repositories. The CIS Linux and Unix Benchmark Details chapter breaks down the overall percentages for configuration checks into their respective benchmark sections. The sections of this chapter may be correlated to the table of contents and configuration check references contained within the CIS PDF benchmark guides, and correlated directly with the information that is presented in the Tenable CIS Linux and Unix dashboard.

The report is available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards and assets. The report can be easily located in the Tenable.sc Feed under the category Compliance.

The report requirements are:

  • Tenable.sc 5.0.0
  • Nessus 8.5.1

Of the five sensors supported by Tenable products, this dashboard focuses on two: Active Scanning and Agent Scanning. Active Scanning provides the ability to periodically examine assets to determine their level of risk to the organization. Agent Scanning allows the organization to rapidly audit assets that are offline or where credentialed scanning is not an option. Tenable's Tenable.sc Continuous View (CV) provides continuous network monitoring, vulnerability identification, risk reduction, and compliance monitoring. Tenable.sc is continuously updated with information about advanced threats and zero-day vulnerabilities, and new types of regulatory compliance configuration audits allowing for organizations to know their environment is being scanned with the latest technology. By integrating with Nessus, Tenable.sc CV is able to monitor the network and detect systems and vulnerabilities across the enterprise.

The report contains the following chapters:

  • Executive Summary - The Executive Summary chapter provides an executive overview of Audit Warnings, Missing OS Patch Totals by Severity, Subnet Summary, and Top Ten Configuration Checks by Total Fails.
  • CIS Linux and Unix Benchmark Details - CIS Linux and Unix Benchmark Details Chapter breaks down the overall percentages of configuration checks into their respective benchmark sections, which are reflected in the table of contents and configuration check references in CIS PDF benchmark guides. The chapter provides an overview matrix, which is followed up by an IP Detail of the Top 10 concerns.
  • CIS Linux and Unix Missing OS Patches by Severity Chapter - The Missing OS Patch Totals by Severity chapter displays missing patches sorted by critical, high, medium, and low severity levels, and for all date ranges. The component requires no further modifications after the repository filter is set; however, filtering results to match your organization’s stance on patching can enhance usefulness. For example, filtering can be used to list only those missing patches that are 30 days or older.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now