Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CIS Linux and Unix Benchmark Reports

by Cody Dumont
February 23, 2017

CIS Linux and Unix Benchmark Reports

While the majority of hosts on most networks are Windows Workstations, much of the infrastructure and server based systems are comprised of Linux and Unix operating systems. The Center for Internet Security (CIS) is an organization that works with security experts to develop a set of 'best practice' security standards designed to harden operating systems and applications. Even vigilant system administrators struggle to maintain hardened systems across a hybrid system environment. Using Tenable.sc and the CIS benchmark guidelines provides an effect mechanism to audit systems against accepted best practices. These report templates provide a high-level view of compliance results based on the CIS Linux and Unix Benchmark Guidelines.

Tenable Network Security has been certified by CIS to perform a wide variety of platform and application audits based on the best practice consensus benchmarks developed by CIS. Tenable submits example test cases for all of the criteria within each unique benchmark, and then submits our results to CIS personnel for official certification. One of these policies developed by Tenable includes the CIS Linux & Unix benchmarks, which has been approved and certified by CIS staff members.  These report templates focus on the following operating systems:

  • Amazon Linux
  • Debian
  • FreeBSD
  • HP-UX
  • Oracle Solaris
  • SuSE Linux
  • Ubuntu

When performing managed scans with Tenable.sc, some CIS audits require additional patch audits and vulnerability checks. Any additional requirements for completing an audit using the CIS Linux & Unix benchmarks will be included within the audit file description text. In some cases, multiple scans may be required to be performed, as Tenable provides both Level 1 and Level 2 audit checks. Level 1 checks provide minimum setting recommendations, and are generally considered safe to apply to most systems. Level 2 checks include recommendations for complex or highly secure environments, and can lead to reduced functionality of key systems or applications.

When performing audit scans with Tenable.sc, audit files related to the CIS Linux & Unix benchmarks must first be uploaded to Tenable.sc. Next, the appropriate credentials must be added, after which a scan policy can be created. Finally, a scan can be scheduled. As part of the post scan jobs, the 'Auto-Run Reports' can be enabled automatically, running this report on the data collected using the appropriate audit file. Using these benchmarks will help to assess the effectiveness of existing security controls, and provide the critical information needed to improve an organization's security posture.

The reports are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The reports can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessment. The report requirements are:

  • Tenable.sc 5.2.0
  • Nessus 8.5.1
  • CIS Audit files for Linux & Unix are required, and the files required for each template are listed below with their respective templates.

System administrators are tasked with maintaining a high level of expertise for hybrid system environments, which includes hardening several different distributions of Linux and Unix, along with many other operating systems. Using the CIS Benchmarks and Tenable.sc helps to measure and identify problem areas for system administrators to focus their efforts. By default, Tenable.sc comes with over 200 audit files for CIS and more than 400 audit files overall, which supports the security operations team in performing audits on many system types and applications. By prioritizing remediation actions for misconfigured systems, the organization can maximize their investment in compliance reporting and system hardening efforts. Tenable.sc delivers comprehensive security solutions that provide continuous visibility and critical context, enabling decisive actions to protect the organization.

Report Templates

CIS Amazon Linux Benchmark v2.1.0 - This template provides the audit results collected during the audit scans collected for Amazon Linux systems running on AWS.  The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Amazon_Linux_v2.1.0_L1.audit
  • CIS_Amazon_Linux_v2.1.0_L2.audit

CIS Amazon Linux 2 Benchmark v1.0.0 - This template provides the audit results collected during the audit scans collected for Amazon Linux systems running on AWS.  The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Amazon_Linux_2_v1.0.0_L1.audit
  • CIS_Amazon_Linux_2_v1.0.0_L2.audit

CIS Amazon Web Services Three-tier Web Architechture v1.0.0 - This template provides the audit results collected during the audit scans collected for CIS Amazon Web Foundations.  The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Amazon_Web_Services_Three-tier_Web_Architecture_L1_v1.0.0.audit
  • CIS_Amazon_Web_Services_Three-tier_Web_Architecture_L2_v1.0.0.audit

CIS BIND 9.0-9.5 Benchmark v2.0.0 - This report template provides the results of audit scan conducted using the Security Configuration Benchmark for ISC BIND 9.0 - 9.5. The audit file was created using the default install of BIND on Red Hat via RPM; if you are running this audit on a different system, edits to audit file may be necessary. The audit file required to support this report template is:

  • CIS_BIND_9.0_9.5_v2.0.0.audit

CIS Debian Benchmark v1.0 - This report is based on an early version of the Debian benchmark.  If you are running older systems that must remain unchanged, the audit file this report is based on may be able to help mitigate some configuration vulnerabilities. The audit file required to support this report template is:

  • CIS_Debian_Linux_v1.audit

CIS Debian Linux 7 Benchmark v1.0.0 - This report template provides audit results from the CIS Debian Linux 7 benchmark.  The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Debian_Linux_7_v1.0.0_L1.audit
  • CIS_Debian_Linux_7_v1.0.0_L2.audit

CIS Debian Linux 8 Benchmark v2.0.1 - This report template provides audit results from the CIS Debian Linux 8 benchmark.  The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Debian_Linux_8_Server_v2.0.1_L1.audit
  • CIS_Debian_Linux_8_Server_v2.0.1_L2.audit
  • CIS_Debian_Linux_8_Workstation_v2.0.1_L1.audit
  • CIS_Debian_Linux_8_Workstation_v2.0.1_L2.audit

CIS Debian Linux 9 Benchmark v1.0.0 - This report template provides audit results from the CIS Debian Linux 9 benchmark.  The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Debian_Linux_9_Workstation_v1.0.0_L2.audit
  • CIS_Debian_Linux_9_Workstation_v1.0.0_L1.audit
  • CIS_Debian_Linux_9_Server_v1.0.0_L1.audit
  • CIS_Debian_Linux_9_Server_v1.0.0_L2.audit

CIS Distribution Independent Linux Benchmark v1.1.0 - This report template provides audit results for the Linux systems audited with the distribution independent Linux benchmark.  The benchmark is designed to report on guidelines that are not dependent on any particular distribution of Linux. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Distribution_Independent_Linux_Server_L1_v1.1.0.audit
  • CIS_Distribution_Independent_Linux_Server_L2_v1.1.0.audit
  • CIS_Distribution_Independent_Linux_Workstation_L1_v1.1.0.audit
  • CIS_Distribution_Independent_Linux_Workstation_L2_v1.1.0.audit

CIS Distribution Independent Linux Benchmark v2.0.0 - This report template provides audit results for the Linux systems audited with the distribution independent Linux benchmark.  The benchmark is designed to report on guidelines that are not dependent on any particular distribution of Linux. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Distribution_Independent_Linux_Server_L1_v2.0.0.audit
  • CIS_Distribution_Independent_Linux_Server_L2_v2.0.0.audit
  • CIS_Distribution_Independent_Linux_Workstation_L1_v2.0.0.audit
  • CIS_Distribution_Independent_Linux_Workstation_L2_v2.0.0.audit

CIS Fedora 28 Family Linux Benchmark v1.0.0 – This template provides audit data collect using the CIS Fedora 28 Family linux Benchmark v1.1.0.  The audit file supports systems running Fedora 28. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Fedora_28_Family_Linux_Workstation_L1_v1.0.0.audit
  • CIS_Fedora_28_Family_Linux_Server_L2_v1.0.0.audit
  • CIS_Fedora_28_Family_Linux_Server_L1_v1.0.0.audit
  • CIS_Fedora_28_Family_Linux_Workstation_L2_v1.0.0.audit

CIS FreeBSD Benchmark v1.0.5 - This template provides the audit results based on the FreeBSD benchmark.  The audit file supports systems running FreeBSD. The audit files required to support this report template are:

  • CIS_FreeBSD_105.audit

CIS HP-UX 11i Benchmark v1.5.0 - This report template provides details on the audit results collected using the CIS HP-UX Benchmark.  The audit file supports audit against HP-UX 11i v2 and v3 through Update 4.  The audit file required to support this report template is:

  • CIS_HPUX_v1_5_0.audit

CIS Oracle Solaris 9 Benchmark v1.3 - This template provides the audit results based on Solaris Benchmark v1.3.0.  The audit file supports systems running Solaris 9. The audit files required to support this report template are:

  • CIS_Solaris_9_v13.audit

CIS Oracle Solaris 10 Benchmark v5.2.0 - This report template provides audit data collected from the compliance scans against Solaris 10 11/06 through 10/09. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Solaris_10_L1_v5.2.0.audit
  • CIS_Solaris_10_L2_v5.2.0.audit

CIS Oracle Solaris 11 Benchmark v1.1.0 – This template provides audit data collect using the CIS Oracle Solaris 11 Benchmark v1.1.0.  The audit file supports systems running Oracle Solaris 11 on both x86 and SPARC platforms.  The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Solaris_11_L1_v1.1.0.audit
  • CIS_Solaris_11_L2_v1.1.0.audit

CIS Oracle Solaris 11.1 Benchmark v1.0.0 – This template supports providing audit results from the CIS Oracle Solaris 11.1 Benchmark. The audit file supports systems running Oracle Solaris 11 on both x86 and SPARC platforms. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Solaris_11.1_L1_v1.0.0.audit
  • CIS_Solaris_11.1_L2_v1.0.0.audit

CIS Oracle Solaris 11.2 Benchmark v1.1.0 - This template provides audit results from the CIS Oracle Solaris 11.2 Benchmark. The audit file supports systems running Oracle Solaris 11 on both x86 and SPARC platforms. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Solaris_11.2_L1_v1.1.0.audit
  • CIS_Solaris_11.2_L2_v1.1.0.audit

CIS Oracle Solaris 11.4 Benchmark v1.0.0 - This template provides audit results from the CIS Oracle Solaris 11.4 Benchmark. The audit file supports systems running Oracle Solaris 11 on both x86 and SPARC platforms. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Solaris_11.4_L1_v1.0.0.audit
  • CIS_Solaris_11.4_L2_v1.0.0.audit

CIS SUSE Linux Benchmark v1.0 – This template provides audits results based on the SuSE Linux Enterprise Server (SLES) 9.0 benchmark. Please note that this benchmark file has not been updated since March 2006. The audit file required to support this report template is:

  • CIS_SuSE_9_v1.audit

CIS SUSE Linux Benchmark v2.0 - This template provides audit results identified using Security SUSE Linux Enterprise Server Benchmark version 2. This benchmark has not been updated since May 2008, so only use this against older systems that can not be upgraded. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are: 

  • CIS_SuSE_10_v2.audit

CIS SUSE Linux Enterprise Server 11 Benchmark v2.1.0 - This template provides audit results based on the CIS SUSE Linux Enterprise Server and Workstation 11 benchmarks.  These audit files supports systems running SUSE Linux Enterprise Server or Workstation version 11 running on x86 and x64 platforms. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_SUSE_Linux_Enterprise_Server_11_v2.1.0_L1.audit
  • CIS_SUSE_Linux_Enterprise_Workstation_11_v2.1.0_L1.audit
  • CIS_SUSE_Linux_Enterprise_Server_11_v2.1.0_L2.audit
  • CIS_SUSE_Linux_Enterprise_Workstation_11_v2.1.0_L2.audit

CIS SUSE Linux Enterprise Server 12 Benchmark v1.1.0 - This template provides audit results based on the CIS SUSE Linux Enterprise Server 12 benchmark.  The audit files supports systems running SUSE Linux Enterprise Server (SLES) version 12 running on x86 and x64 platforms. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_SUSE_Linux_Enterprise_Workstation_12_v2.1.0_L1.audit
  • CIS_SUSE_Linux_Enterprise_Server_12_v2.1.0_L1.audit
  • CIS_SUSE_Linux_Enterprise_Workstation_12_v2.1.0_L2.audit
  • CIS_SUSE_Linux_Enterprise_Server_12_v2.1.0_L2.audit

CIS SUSE Linux Enterprise Server 15 Benchmark v1.1.0 - This template provides audit results based on the CIS SUSE Linux Enterprise Server 15 benchmark.  The audit files supports systems running SUSE Linux Enterprise Server (SLES) version 15 running on x86 and x64 platforms. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_SUSE_Linux_Enterprise_Workstation_15_v1.0.0_L1.audit
  • CIS_SUSE_Linux_Enterprise_Server_15_v1.0.0_L1.audit
  • CIS_SUSE_Linux_Enterprise_Workstation_15_v1.0.0_L2.audit
  • CIS_SUSE_Linux_Enterprise_Server_15_v1.0.0_L2.audit

CIS Ubuntu 12.04 LTS Server Benchmark v1.1.0 – This template provides audit results based on the CIS Ubuntu 12.04 LTS Server benchmark.  The audit files supports systems running Ubuntu 12.04 LTS Server. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Ubuntu_12.04_LTS_Server_v1.1.0_L1.audit
  • CIS_Ubuntu_12.04_LTS_Server_v1.1.0_L2.audit

CIS Ubuntu 14.04 LTS Server Benchmark v2.1.0 - This template provides audit results based on the CIS Ubuntu 14.04 LTS Server benchmark.  The audit files supports systems running Ubuntu 14.04 LTS Server. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Ubuntu_14.04_LTS_Workstation_v2.1.0_L2.audit
  • CIS_Ubuntu_14.04_LTS_Workstation_v2.1.0_L1.audit
  • CIS_Ubuntu_14.04_LTS_Server_v2.1.0_L2.audit
  • CIS_Ubuntu_14.04_LTS_Server_v2.1.0_L1.audit

CIS Ubuntu 16.04 LTS Server Benchmark v1.1.0 - This template provides audit results based on the CIS Ubuntu 16.04 LTS Server and Workstation benchmarks.  The audit files supports systems running Ubuntu 16.04 LTS Server and Workstation benchmarks. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Ubuntu_16.04_LTS_Workstation_v1.1.0_L1.audit
  • CIS_Ubuntu_16.04_LTS_Workstation_v1.1.0_L2.audit
  • CIS_Ubuntu_16.04_LTS_Server_v1.1.0_L1.audit
  • CIS_Ubuntu_16.04_LTS_Server_v1.1.0_L2.audit

CIS Ubuntu 18.04 LTS Server Benchmark v1.1.0 - This template provides audit results based on the CIS Ubuntu 18.04 LTS Server and Workstation benchmarks.  The audit files supports systems running Ubuntu 18.04 LTS Server and Workstation benchmarks. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Ubuntu_18.04_LTS_Server_v1.0.0_L2.audit
  • CIS_Ubuntu_18.04_LTS_Workstation_v1.0.0_L2.audit
  • CIS_Ubuntu_18.04_LTS_Server_v1.0.0_L1.audit
  • CIS_Ubuntu_18.04_LTS_Workstation_v1.0.0_L1.audit

CIS Ubuntu 18.04 LTS Benchmark v2.0.1 - This template provides audit results based on the CIS Ubuntu 18.04 LTS Server and Workstation benchmarks.  The audit files supports systems running Ubuntu 18.04 LTS Server and Workstation benchmarks. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Ubuntu_18.04_LTS_Server_v2.0.1_L2.audit
  • CIS_Ubuntu_18.04_LTS_Workstation_v2.0.1_L2.audit
  • CIS_Ubuntu_18.04_LTS_Server_v2.0.1_L1.audit
  • CIS_Ubuntu_18.04_LTS_Workstation_v2.0.1_L1.audit

CIS Ubuntu 20.04 LTS Benchmark v2.0.1 - This template provides audit results based on the CIS Ubuntu 18.04 LTS Server and Workstation benchmarks.  The audit files supports systems running Ubuntu 20.04 LTS Server and Workstation benchmarks. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Ubuntu_20.04_LTS_Server_v1.0.0_L2.audit
  • CIS_Ubuntu_20.04_LTS_Workstation_v1.0.0_L2.audit
  • CIS_Ubuntu_20.04_LTS_Server_v1.0.0_L1.audit
  • CIS_Ubuntu_20.04_LTS_Workstation_v1.0.0_L1.audit

CIS Ubuntu Linux 18.04 LXD Container v1.0.0 - This template provides audit results based on the CIS Ubuntu Linux 18.04 LXD Container benchmarks.  The audit files supports systems running Ubuntu Linux 18.04 LXD Container benchmarks. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Ubuntu_18.04_LXD_Container_v1.0.0_L1.audit
  • CIS_Ubuntu_18.04_LXD_Container_v1.0.0_L2.audit

CIS Ubuntu Linux 18.04 LXD Host Workstation v1.0.0 - This template provides audit results based on the CIS Ubuntu Linux 18.04 LXD Host Workstation benchmarks.  The audit files supports systems running Ubuntu Linux 18.04 LXD Host Workstation v1.0.0 benchmarks. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

  • CIS_Ubuntu_18.04_LXD_Host_v1.0.0_L1_LXD.audit
  • CIS_Ubuntu_18.04_LXD_Host_v1.0.0_L2_Server.audit
  • CIS_Ubuntu_18.04_LXD_Host_v1.0.0_L1_Server.audit
  • CIS_Ubuntu_18.04_LXD_Host_v1.0.0_L1_Workstation.audit
  • CIS_Ubuntu_18.04_LXD_Host_v1.0.0_L2_LXD.audit
  • CIS_Ubuntu_18.04_LXD_Host_v1.0.0_L2_Workstation.audit

CIS Ubuntu Linux 16.04 LTS  v2.0.0 - This template provides audit results based on the CIS Ubuntu Linux 16.04 LTS v2.0.0 benchmarks.  The audit files supports systems running Ubuntu Linux 16.04 LTS. The guideline provides audit checks for both Level 1 and Level 2 checks. The audit files required to support this report template are:

The audit files required to support this report template are: 
CIS_Ubuntu_16.04_LTS_Workstation_v2.0.0_L2.audit 
CIS_Ubuntu_16.04_LTS_Workstation_v2.0.0_L1.audit 
CIS_Ubuntu_16.04_LTS_Server_v2.0.0_L2.audit 
CIS_Ubuntu_16.04_LTS_Server_v2.0.0_L1.audit

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training