Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CIS IBM Benchmark Reports

by Stephanie Dunn
March 2, 2017

CIS IBM Benchmark Reports Screenshot

Over 30 years ago, IBM AIX was one of the first Unix-based operating systems on the market available to businesses worldwide. Today, many organizations leverage AIX’s ability to support high-performance computing on a secure, stable platform. IBM DB2 is IBM’s signature database management suite that was originally designed for use on mainframes. Since being released, IBM has expanded support to other platforms including Windows and Linux systems. Regardless of the operating system, all are subject to vulnerabilities and exploits. Without continuously monitoring changes within operating systems and applications, critical systems and data within organizations will remain vulnerable to attack. The Center for Internet Security (CIS) is an organization that works with security experts to develop a set of 'best practice' security standards designed to harden operating systems and applications. These report templates provide a high-level overview of results gathered from CIS compliance scans using the CIS IBM Benchmarks.

Tenable Network Security has been certified by CIS to perform a wide variety of platform and application audits based on the best practice consensus benchmarks developed by CIS. Tenable submits example test cases for all of the criteria within each unique benchmark, and then submits our results to CIS personnel for official certification. Tenable has developed audit files based on the CIS IBM Benchmarks tested on systems running IBM AIX or DB2, and has been approved and certified by CIS staff members.

When performing managed scans with Tenable.sc, some CIS audits require additional patch audits and vulnerability checks. Any additional requirements for completing an audit using the CIS IBM Benchmarks will be included within the audit file description text. In some cases, multiple scans may be required to be performed, as Tenable provides both Level 1 and Level 2 audit checks. Level 1 checks provide minimum settings recommendations, and are generally considered safe to apply to most systems. Level 2 checks include recommendations for complex or highly secure environments, and can lead to reduced functionality of IBM systems.

In order to perform audit scans with Tenable.sc, CIS IBM Benchmark audit files must be uploaded first. Next, the appropriate credentials must be added, after which a scan policy can be created. Finally, a scan can be scheduled. As part of the post scan jobs, the 'Auto-Run Reports' can be enabled automatically, running this report on the data collected using the appropriate audit file. Using these benchmarks will help to assess the effectiveness of existing security controls on IBM AIX and DB2 systems, and provide the critical information needed to strengthen an organization's security posture.

The reports are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The reports can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessment. The report requirements are:

  • Tenable.sc 5.2.0
  • Nessus 8.5.1
  • CIS Audit Files for IBM AIX and DB2 are required, and the files required for each template are listed below with respective templates.

In order to maintain the overall security of systems and data within the enterprise, organizations must have an effective and repeatable way to measure compliance results. Tenable's Tenable.sc helps organizations obtain results using the CIS Benchmarks by measuring compliance in real time, and providing an accurate assessment of the organizations security posture. By prioritizing remediation actions of misconfigured systems, the organization can maximize their investment in compliance reporting and system hardening efforts. With more supported technologies than any other vendor, organizations will obtain the most comprehensive view of the network, and the intelligence needed to assess IBM AIX servers and IBM DB2 systems using CIS compliance standards.

Report Templates


CIS IBM AIX 5.3-6.1 Benchmark v1.1.0 - This benchmark provides guidance for establishing a secure configuration posture for servers running IBM AIX version 5.3 through 6.1. This report includes a high-level overview of results gathered from password settings, system management, remote services, service configuration settings, and more. The audit files required to support this report template are:

  • CIS_AIX_5.3_6.1_v1.1.0_Level_I.audit
  • CIS_AIX_5.3_6.1_v1.1.0_Level_II.audit

CIS IBM AIX 7.1 Benchmark v1.1.0 - This benchmark provides guidance for establishing a secure configuration posture for servers running IBM AIX version 7.1 running on the Power Systems platform. This report includes a high-level overview of results gathered from password settings, system management, desktop settings, service configuration settings, and more. The audit files required to support this report template are:

  • CIS_AIX_7.1_Benchmark_v1.1.0_Level_1.audit
  • CIS_AIX_7.1_Benchmark_v1.1.0_Level_2.audit

CIS IBM DB2 10 Benchmark v1.1.0 – This benchmark provides guidance for establishing a secure configuration posture for IBM DB2 versions 10.x running on Linux and Windows systems. This report includes a high-level overview of results gathered from database administration settings, directory and file permissions, patches installed, backup settings, and more. The audit files required to support this report template are:

  • CIS_v1.1.0_IBM_DB2_v10_Database_Level_1.audit
  • CIS_v1.1.0_IBM_DB2_v10_Database_Level_2.audit
  • CIS_v1.1.0_IBM_DB2_v10_OS_Linux_Level_1.audit
  • CIS_v1.1.0_IBM_DB2_v10_OS_Linux_Level_2.audit
  • CIS_v1.1.0_IBM_DB2_v10_OS_Windows_Level_1.audit
  • CIS_v1.1.0_IBM_DB2_v10_OS_Windows_Level_2.audit

CIS IBM DB2 Benchmark v1.2.0 – This benchmark provides guidance for establishing a secure configuration posture for IBM DB2 versions 8, 9, and 9.5 running on Linux, UNIX, and Windows systems. This report includes a high-level overview of results gathered from database administration settings, directory and file permissions, patches installed, backup settings, and more. The audit files required to support this report template are:

  • CIS_v1.2.0_IBM_DB2_Database_Level_1.audit
  • CIS_v1.2.0_IBM_DB2_Database_Level_2.audit
  • CIS_v1.2.0_IBM_DB2_OS_Linux_Level_1.audit
  • CIS_v1.2.0_IBM_DB2_OS_Linux_Level_2.audit

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

    Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

    100 assets

    Choose Your Subscription Option:

    Buy Now

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

    Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

    100 assets

    Choose Your Subscription Option:

    Buy Now

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

    Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

    Tenable Vulnerability Management

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

    100 assets

    Choose Your Subscription Option:

    Buy Now

    Try Tenable Web App Scanning

    Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

    Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

    Buy Tenable Web App Scanning

    Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

    5 FQDNs

    $3,578

    Buy Now

    Try Tenable Lumin

    Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

    Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

    Buy Tenable Lumin

    Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

    Try Tenable Nessus Professional Free

    FREE FOR 7 DAYS

    Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

    NEW - Tenable Nessus Expert
    Now Available

    Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

    Fill out the form below to continue with a Nessus Pro Trial.

    Buy Tenable Nessus Professional

    Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

    Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

    Select Your License

    Buy a multi-year license and save.

    Add Support and Training

    Try Tenable Nessus Expert Free

    FREE FOR 7 DAYS

    Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

    Already have Tenable Nessus Professional?
    Upgrade to Nessus Expert free for 7 days.

    Buy Tenable Nessus Expert

    Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

    Select Your License

    Buy a multi-year license and save more.

    Add Support and Training