Center for Internet Security (CIS) Benchmarks - Microsoft Compliance (2024)

  • Article

About CIS Benchmarks

The Center for Internet Security is a nonprofit entity whose mission is to 'identify, develop, validate, promote, and sustain best practice solutions for cyberdefense.' It draws on the expertise of cybersecurity and IT professionals from government, business, and academia from around the world. To develop standards and best practices, including CIS benchmarks, controls, and hardened images, they follow a consensus decision-making model.

CIS benchmarks are configuration baselines and best practices for securely configuring a system. Each of the guidance recommendations references one or more CIS controls that were developed to help organizations improve their cyberdefense capabilities. CIS controls map to many established standards and regulatory frameworks, including the NIST Cybersecurity Framework (CSF) and NIST SP 800-53, the ISO 27000 series of standards, PCI DSS, HIPAA, and others.

Each benchmark undergoes two phases of consensus review. The first occurs during initial development when experts convene to discuss, create, and test working drafts until they reach consensus on the benchmark. During the second phase, after the benchmark has been published, the consensus team reviews the feedback from the internet community for incorporation into the benchmark.

CIS benchmarks provide two levels of security settings:

  • Level 1 recommends essential basic security requirements that can be configured on any system and should cause little or no interruption of service or reduced functionality.
  • Level 2 recommends security settings for environments requiring greater security that could result in some reduced functionality.

CIS Hardened Images are securely configured virtual machine images based on CIS Benchmarks hardened to either a Level 1 or Level 2 CIS benchmark profile. Hardening is a process that helps protect against unauthorized access, denial of service, and other cyberthreats by limiting potential weaknesses that make systems vulnerable to cyberattacks.

Microsoft and the CIS Benchmarks

The Center for Internet Security (CIS) has published benchmarks for Microsoft products and services including the Microsoft Azure and Microsoft 365 Foundations Benchmarks, the Windows 10 Benchmark, and the Windows Server 2016 Benchmark. The CIS Microsoft Azure Foundations Benchmark is intended for customers who plan to develop, deploy, assess, or secure solutions that incorporate Azure. The document provides prescriptive guidance for establishing a secure baseline configuration for Azure.

CIS benchmarks are internationally recognized as security standards for defending IT systems and data against cyberattacks. Used by thousands of businesses, they offer prescriptive guidance for establishing a secure baseline configuration. System and application administrators, security specialists, and others who develop solutions using Microsoft products and services can use these best practices to assess and improve the security of their applications.

Like all CIS benchmarks, the Microsoft benchmarks were created using a consensus review process based on input from subject matter experts with diverse backgrounds spanning software development, audit and compliance, security research, operations, government, and law. Microsoft was an integral partner in these CIS efforts. For example, Office 365 was tested against the listed services, and the resulting Microsoft 365 Foundations Benchmark covers a broad range of recommendations for setting appropriate security policies that cover account and authentication, data management, application permissions, storage, and other security policy areas.

In addition to the benchmarks for Microsoft products and services, CIS has published CIS Hardened Images on Azure configured to meet CIS Benchmarks and available from Microsoft Azure Marketplace. These images include the CIS Hardened Images for Windows Server 2016 and Windows Server 2019, as well as many versions of Linux. All CIS Hardened Images that are available in Azure Marketplace are certified to run on Microsoft Azure. As stated by CIS, 'they've been pre-tested for readiness and compatibility with the Microsoft Azure public cloud, Microsoft Cloud Platform hosted by service providers through the Cloud OS Network, and on-premises private cloud Windows Server Hyper-V deployments managed by customers'.

CIS Hardened Images are securely configured virtual machine images based on CIS Benchmarks hardened to either a Level 1 or Level 2 CIS Benchmark profile. Hardening is a process that helps protect against unauthorized access, denial of service, and other cyber threats by limiting potential weaknesses that make systems vulnerable to cyber attacks. CIS Hardened Images are available on both Azure and Azure Government.

For additional customer assistance, Microsoft provides Azure Blueprints, which is a service that helps you deploy and update cloud environments in a repeatable manner using composable artifacts such as Azure Resource Manager templates to provision resources, role-based access controls, and policies. Resources provisioned through Azure Blueprints adhere to an organization's standards, patterns, and compliance requirements. The overarching goal of Azure Blueprints is to help automate compliance and cybersecurity risk management in cloud environments. To help you deploy a core set of policies for any Azure-based architecture that must implement CIS Azure Foundations Benchmark recommendations, Microsoft has published the Azure Blueprint for CIS Microsoft Azure Foundations Benchmark. When assigned to an architecture, resources are evaluated by Azure Policy for compliance with assigned policy definitions.

Microsoft in-scope cloud platforms & services

Audits, reports, and certificates

Get a complete list of CIS benchmarks for Microsoft products and services.

How to implement

  • CIS Benchmark for Azure: Get prescriptive guidance for establishing a secure baseline configuration for Azure.
  • Microsoft 365 security roadmap: Minimize the potential of a data breach or compromised account by following this roadmap.
  • Windows security baselines: Follow these guidelines for effective use of security baselines in your organization.
  • CIS Controls Cloud Companion Guide: Get guidance on applying security best practices in CIS Controls Version 7 to cloud environments.

Frequently asked questions

Will following CIS Benchmark settings ensure the security of my applications?

CIS benchmarks establish the basic level of security for anyone adopting in-scope Microsoft products and services. However, they shouldn't be considered as an exhaustive list of all possible security configurations and architecture but as a starting point. Each organization must still evaluate its specific situation, workloads, and compliance requirements and tailor its environment accordingly.

How often are CIS Benchmarks updated?

The release of revised CIS Benchmarks changes depending on the community of IT professionals who developed it and on the release schedule of the technology the benchmark supports. CIS distributes monthly reports that announce new benchmarks and updates to existing benchmarks. To receive these, register for the CIS Workbench (it's free) and check Receive newsletter in your profile.

Who contributed to the development of Microsoft CIS Benchmarks?

CIS notes that its 'Benchmarks are developed through the generous volunteer efforts of subject matter experts, technology vendors, public and private CIS Benchmark community members, and the CIS Benchmark Development team.' For example, you'll find a list of Azure contributors on CIS Microsoft Azure Foundations Benchmark v1.0.0 Now Available.

Use Microsoft Purview Compliance Manager to assess your risk

Microsoft Purview Compliance Manager is a feature in the Microsoft Purview compliance portal to help you understand your organization's compliance posture and take actions to help reduce risks. Compliance Manager offers a premium template for building an assessment for this regulation. Find the template in the assessment templates page in Compliance Manager. Learn how to build assessments in Compliance Manager.

Resources

  • Azure compliance documentation
  • Azure enables a world of compliance
  • Microsoft compliance offerings
  • Compliance on the Microsoft Trust Center
  • CIS Microsoft Azure Foundations Benchmark provides a step-by-step checklist for securing Azure.
  • CIS Hardened Images on Microsoft Azure are Azure certified and preconfigured to the security recommendations of the CIS Benchmarks. They're available on both Azure and Azure Government.
  • Azure Blueprint for CIS Microsoft Azure Foundations Benchmark helps customers deploy a core set of policies for any Azure-based architecture that must implement CIS Azure Foundations Benchmark recommendations.
  • Azure Policy recommendation mapping provides details on policy definitions included within the above Blueprint and how these policy definitions map to the compliance domains and controls in CIS Microsoft Azure Foundations Benchmark. When assigned to an architecture, resources are evaluated by Azure Policy for non-compliance with assigned policy definitions.
  • CIS Controls Cloud Companion Guide provides guidance on applying security best practices in CIS Controls Version 7 to cloud environments.
  • CIS Microsoft 365 Foundations Benchmark provides prescriptive guidance for establishing a secure baseline configuration for Microsoft 365.
  • Windows 10 security policy settings
  • Windows 10 enterprise security
Center for Internet Security (CIS) Benchmarks - Microsoft Compliance (2024)

FAQs

Is CIS benchmark enough? ›

While not a regulatory requirement, most prominent compliance frameworks point to CIS Benchmarks as the industry standard, making them an excellent means of achieving both security and compliance objectives.

How many Center for Internet Security CIS benchmarks are there? ›

CIS Benchmarks are best practices for the secure configuration of a target system. Available for more than 100 CIS Benchmarks across 25+ vendor product families, CIS Benchmarks are developed through a unique consensus-based process comprised of cybersecurity professionals and subject matter experts around the world.

Are CIS benchmarks free to use? ›

The CIS Benchmark documentation is freely available for anyone to download and implement.

How to download CIS benchmarks? ›

Log in to https://workbench.cisecurity.org/ to download and review CIS benchmarks for your platforms. Benchmarks are available as PDF reference worksheets for system hardening. Download the CIS-CAT Benchmark Assessment Tool (available on the member website ) and run against a representative hardened system.

Is CIS certification worth IT? ›

Earning the CIS-HR certification can catalyze career advancement, opening doors to a wide range of opportunities within the realm of information security and human resources.

Is CIS better than NIST? ›

You must choose CIS if your company seeks to implement specific security controls in the short term, while NIST is better suited for mature organizations. This is because it provides clear guidance on actionable steps to improve cybersecurity readiness, making it suitable for companies prioritizing immediate action.

What is the difference between NIST and center for Internet security? ›

But what is the difference between NIST vs CIS? NIST standards help you to enhance your cybersecurity and information security. The NIST framework is a set of guidelines used to manage your risk management processes. CIS provides best practices to help organizations defend against cyber threats.

What is the difference between Level 1 and Level 2 CIS security benchmark? ›

Level 1 recommends essential basic security requirements that can be configured on any system and should cause little or no interruption of service or reduced functionality. Level 2 recommends security settings for environments requiring greater security that could result in some reduced functionality.

Is Center for Internet Security a government agency? ›

The Center for Internet Security (CIS) is a US 501(c)(3) nonprofit organization, formed in October 2000.

Who uses CIS benchmarks? ›

Cloud provider benchmarks address security configurations for Amazon Web Services (AWS), Microsoft® Azure, Google, IBM® and other popular public clouds. They include guidelines for configuring identity and access management (IAM), system logging protocols, network configurations and regulatory compliance safeguards.

How do I check my CIS benchmark? ›

Find the CIS Benchmark you're looking for
  1. Select your technology. ...
  2. If applicable, select a subcategory for your technology. ...
  3. (Optional) Filter by Product Coverage. ...
  4. Explore and download CIS Benchmarks. ...
  5. (Optional) Access older versions of CIS Benchmarks in CIS Workbench.

What is the difference between CIS benchmark and Stig? ›

Q: What is the difference between STIG and CIS benchmarks? A: STIGs are often more specialized and cater to DoD requirements, while CIS Benchmarks offer a broader range of applicability across industries.

What is the purpose of the Centre for Internet security? ›

The CIS Mission

Our mission is to make the connected world a safer place by developing, validating, and promoting timely best practice solutions that help people, businesses, and governments protect themselves against pervasive cyber threats.

What is Microsoft CIS? ›

The Core Infrastructure Server Suites help you easily acquire the foundation for a protected, well- managed IT infrastructure. These suites offers a cost-efficient way to license the Windows® Server. operating system, Microsoft® System Center server management, and Microsoft ForefrontTM Client.

What does CIS stand for in cyber security? ›

What are the CIS Critical Security Controls? The Center for Internet Security (CIS) publishes the CIS Critical Security Controls (CSC) to help organizations better defend against known attacks by distilling key security concepts into actionable controls to achieve greater overall cybersecurity defense.

Is CIS membership worth IT? ›

Of course, a CIS membership drastically eases that pain and energy, and enables some remediation capabilities, too. There is also a myriad of third-party tools that help with both STIG and CIS application, including many pre-built OS images in common cloud platforms that already have the baselines applied.

What is considered a good benchmark score? ›

For editing photos, video, or other digital content

We recommend a PCMark 10 Digital Content Creation score 3450 or higher. If you need a PC for complex rendering, real-time graphics, or gaming, we recommend using our popular 3DMark benchmark to measure and compare system performance.

What is the difference between STIGs and CIS benchmarks? ›

Q: What is the difference between STIG and CIS benchmarks? A: STIGs are often more specialized and cater to DoD requirements, while CIS Benchmarks offer a broader range of applicability across industries.

Top Articles
What Is A Ten Frame? Explained For Elementary School Teachers
Bidirectional Scanner Controls: The 2-Way Diagnostic Highway | MOTOR
English Bulldog Puppies For Sale Under 1000 In Florida
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Compare the Samsung Galaxy S24 - 256GB - Cobalt Violet vs Apple iPhone 16 Pro - 128GB - Desert Titanium | AT&T
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Craigslist Dog Kennels For Sale
Things To Do In Atlanta Tomorrow Night
Non Sequitur
Crossword Nexus Solver
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Energy Healing Conference Utah
Geometry Review Quiz 5 Answer Key
Hobby Stores Near Me Now
Icivics The Electoral Process Answer Key
Allybearloves
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Marquette Gas Prices
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Vera Bradley Factory Outlet Sunbury Products
Pixel Combat Unblocked
Movies - EPIC Theatres
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Mia Malkova Bio, Net Worth, Age & More - Magzica
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Topos De Bolos Engraçados
Sand Castle Parents Guide
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Nfsd Web Portal
Selly Medaline
Latest Posts
Article information

Author: Rob Wisoky

Last Updated:

Views: 6456

Rating: 4.8 / 5 (68 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Rob Wisoky

Birthday: 1994-09-30

Address: 5789 Michel Vista, West Domenic, OR 80464-9452

Phone: +97313824072371

Job: Education Orchestrator

Hobby: Lockpicking, Crocheting, Baton twirling, Video gaming, Jogging, Whittling, Model building

Introduction: My name is Rob Wisoky, I am a smiling, helpful, encouraging, zealous, energetic, faithful, fantastic person who loves writing and wants to share my knowledge and understanding with you.