Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CIS Microsoft Workstations Benchmark Reports

by Stephanie Dunn
February 9, 2017

CIS Microsoft Workstations Benchmark Reports Screenshot

Windows workstations remain one of the most popular client systems used within modern networks. With each subsequent release of Windows Operating Systems (OS), Microsoft adds additional security features designed to improve the overall security of the system. These changes also include default security policies and account settings left over from previous versions of Windows. Windows systems contain hundreds of thousands of local and domain-based policies and settings that can be easily misconfigured or overlooked by system administrators, leaving critical systems and/or data at risk. The Center for Internet Security (CIS) is an organization that works with security experts to develop a set of 'best practice' security standards designed to harden Windows operating systems. Data presented within these report templates includes a high-level overview of results gathered from CIS compliance scans using the CIS Microsoft Workstation Benchmarks.

Tenable Network Security has been certified by CIS to perform a wide variety of platform and application audits based on the best practice consensus benchmarks developed by CIS. Tenable submits example test cases for all of the criteria within each unique benchmark, and then submits our results to CIS personnel for official certification. Tenable has developed audit files based on the CIS Windows XP through Windows 10 Benchmarks, which has been approved and certified by CIS staff members.

When performing managed scans with Tenable.sc, some CIS audits require additional patch audits and vulnerability checks. Any additional requirements for completing an audit using the CIS Microsoft Workstation Benchmarks will be included within the audit file description text. In some cases, multiple scans may be required to be performed, as Tenable provides both Level 1 and Level 2 audit checks. Level 1 checks provide minimum settings recommendations, and are generally considered safe to apply to most systems. Level 2 checks include recommendations for complex or highly secure environments, and can lead to reduced functionality of Windows workstations.

To perform audit scans using Tenable.sc, analysts should upload relevant CIS Microsoft Workstation Benchmark audit files first. Next, the appropriate credentials must be added, after which a scan policy can be created and scheduled. As part of the post scan jobs, the 'Auto-Run Reports' can be enabled automatically, running this report on the data collected using the appropriate audit file. Using these benchmarks will help to assess the effectiveness of existing security controls on Windows workstations, and provide the critical information needed to improve an organization's security posture.

The reports are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The reports can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessment. The report requirements are:

  • Tenable.sc 5.2.0
  • Nessus 8.5.1
  • CIS Audit Files for Microsoft Workstations are required, and the files required for each template are listed below with their respective templates.

Tenable.sc provides organizations with the ability to measure and communicate results with many compliance standards including the CIS Benchmarks. By frequently scanning systems, Tenable.sc will measure compliance in real time, providing a security posture assessment of Windows workstations throughout the enterprise. Tenable.sc includes over 200 audit files for CIS, and more than 400 audit files that will aid in identifying gaps in policy implementation and prioritizing remediation efforts. With more supported technologies than any other vendor, Tenable.sc delivers comprehensive security solutions that provide continuous visibility and the intelligence needed to assess the enterprise against CIS compliance standards.

Report Templates


CIS Microsoft Windows XP Benchmark v3.1.0 - This benchmark provides guidance for establishing a secure configuration posture for Windows XP Professional systems. Microsoft has ended support for Windows XP systems, and no longer provides security updates or patches. Running Windows XP can be dangerous for organizations, as attackers continue to actively exploit vulnerabilities within this operating system. Organizations should migrate workstations to a currently supported OS such as Windows 10. This report includes a summary of results gathered from account settings, group policies, registry settings, service status, and file permissions on Windows XP workstations.

  • CIS_MS_Windows_XP_v3.1.audit 

CIS Microsoft Windows 7 Workstation Benchmark v3.0.1 - This benchmark provides guidance for establishing a secure configuration posture for Windows 7 systems. Information presented within this report includes a summary of results gathered from password policies, group policy settings, firewall policies, BitLocker settings, and more.

  • CIS_MS_Windows_7_L1_Bitlocker_v3.0.1.audit
  • CIS_MS_Windows_7_L1_v3.0.1.audit
  • CIS_MS_Windows_7_L2_Bitlocker_v3.0.1.audit
  • CIS_MS_Windows_7_L2_v3.0.1.audit

CIS Microsoft Windows 8 Benchmark v1.0.0 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Windows 8 systems. This report includes a high-level overview of results gathered from account settings, local group policies, and firewall settings on Windows 8 workstations.

  • CIS_MS_Windows_8_Level_1_v1.0.0.audit

CIS Microsoft Windows 8.1 Benchmark v2.3.0 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Windows 8.1 systems. Information presented within this report includes a summary of results gathered from password policies, group policy settings, firewall policies, and more

  • CIS_MS_Windows_8.1_Level_2_v2.3.0.audit
  • CIS_MS_Windows_8.1_Level_2_Bitlocker_v2.3.0.audit
  • CIS_MS_Windows_8.1_Level_1_v2.3.0.audit
  • CIS_MS_Windows_8.1_Level_1_Bitlocker_v2.3.0.audit

CIS Microsoft Windows 10 Enterprise Release 1511 Benchmark v1.1.1 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Windows 10 Enterprise Release 1511. This report includes a high-level overview of results gathered from account settings, BitLocker settings, local group policies, and firewall settings on Windows 10 workstations.

  • CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_v1.1.1.audit 
  • CIS_MS_Windows_10_Enterprise_Level_1_v1.1.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_v1.1.1.audit 
  • CIS_MS_Windows_10_Enterprise_Level_2_v1.1.1.audit

CIS Microsoft Windows 10 Enterprise Release 1607 Benchmark v1.2.0 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Windows 10 Enterprise Release 1607. This report includes a high-level overview of results gathered from account settings, BitLocker settings, local group policies, and firewall settings on Windows 10 workstations.

  • CIS_MS_Windows_10_Enterprise_Level_2_v1.2.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_v1.2.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_v1.2.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_v1.2.0.audit

CIS Microsoft Windows 10 Enterprise Release 1703 Benchmark v1.3.0 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Windows 10 Enterprise Release 1703. This report includes a high-level overview of results gathered from account settings, BitLocker settings, local group policies, and firewall settings on Windows 10 workstations.

  • CIS_MS_Windows_10_Enterprise_Level_2_v1.3.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_v1.3.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_v1.3.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_v1.3.0.audit

CIS Microsoft Windows 10 Enterprise Release 1709 Benchmark v1.4.0 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Windows 10 Enterprise Release 1709. This report includes a high-level overview of results gathered from account settings, BitLocker settings, local group policies, and firewall settings on Windows 10 workstations.

  • CIS_MS_Windows_10_Enterprise_Level_1_v1.4.0.audit
  • CIS_MS_Windows_10_Enterprise_Bitlocker_v1.4.0.audit
  • CIS_MS_Windows_10_Enterprise_Next_Generation_v1.4.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_v1.4.0.audit

CIS Microsoft Windows 10 Enterprise Release 1803 Benchmark v1.5.0 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Windows 10 Enterprise Release 1803. This report includes a high-level overview of results gathered from account settings, BitLocker settings, local group policies, and firewall settings on Windows 10 workstations.

  • CIS_MS_Windows_10_Enterprise_Level_1_v1.5.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_v1.5.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_Next_Generation_v1.5.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_v1.5.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_Next_Generation_v1.5.0.audit
  • CIS_MS_Windows_10_Enterprise_Next_Generation_v1.5.0.audit
  • CIS_MS_Windows_10_Enterprise_Bitlocker_v1.5.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Next_Generation_v1.5.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Next_Generation_v1.5.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_v1.5.0.audit

CIS Microsoft Windows 10 Enterprise Release 1809 Benchmark v1.6.1 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Windows 10 Enterprise Release 1809. This report includes a high-level overview of results gathered from account settings, BitLocker settings, local group policies, and firewall settings on Windows 10 workstations.

  • CIS_MS_Windows_10_Enterprise_Level_1_Next_Generation_Windows_Security_v1.6.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_v1.6.1.audit, CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_v1.6.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_Next_Generation_Windows_Security_v1.6.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Next_Generation_Windows_Security_v1.6.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_v1.6.1.audit
  • CIS_MS_Windows_10_Enterprise_Bitlocker_v1.6.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_Next_Generation_Windows_Security_v1.6.1.audit
  • CIS_MS_Windows_10_Enterprise_Next_Generation_Windows_Security_v1.6.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_v1.6.1.audit

CIS Microsoft Windows 10 Enterprise Release 1903 Benchmark v1.7.1 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Windows 10 Enterprise Release 1903. This report includes a high-level overview of results gathered from account settings, BitLocker settings, local group policies, and firewall settings on Windows 10 workstations.

  • CIS_MS_Windows_10_Enterprise_Level_2_Next_Generation_Windows_Security_v1.7.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_v1.7.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_v1.7.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_Next_Generation_Windows_Security_v1.7.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_v1.7.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Next_Generation_Windows_Security_v1.7.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_v1.7.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_Next_Generation_Windows_Security_v1.7.1.audit
  • CIS_MS_Windows_10_Enterprise_Next_Generation_Windows_Security_v1.7.1.audit
  • CIS_MS_Windows_10_Enterprise_Bitlocker_v1.7.1.audit

CIS Microsoft Windows 10 Enterprise Release 1909 Benchmark v1.8.1 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Windows 10 Enterprise Release 1909. This report includes a high-level overview of results gathered from account settings, BitLocker settings, local group policies, and firewall settings on Windows 10 workstations.

  • CIS_MS_Windows_10_Enterprise_Next_Generation_Windows_Security_v1.8.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_Next_Generation_Windows_Security_v1.8.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_v1.8.1.audit
  • CIS_MS_Windows_10_Enterprise_Bitlocker_v1.8.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_Next_Generation_Windows_Security_v1.8.0.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_v1.8.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_v1.8.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Next_Generation_Windows_Security_v1.8.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Next_Generation_Windows_Security_v1.8.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_v1.8.1.audit

CIS Microsoft Windows 10 Enterprise Release 2004 Benchmark v1.9.1 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Windows 10 Enterprise Release 2004. This report includes a high-level overview of results gathered from account settings, BitLocker settings, local group policies, and firewall settings on Windows 10 workstations.

  • CIS_MS_Windows_10_Enterprise_Level_2_v1.9.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_Next_Generation_Windows_Security_v1.9.1.audit
  • CIS_MS_Windows_10_Enterprise_Next_Generation_Windows_Security_v1.9.1.audit
  • CIS_MS_Windows_10_Enterprise_Bitlocker_v1.9.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Next_Generation_Windows_Security_v1.9.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_v1.9.1.audit, CIS_MS_Windows_10_Enterprise_Level_1_Bitlocker_v1.9.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_2_Bitlocker_Next_Generation_Windows_Security_v1.9.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_v1.9.1.audit
  • CIS_MS_Windows_10_Enterprise_Level_1_Next_Generation_Windows_Security_v1.9.1.audit

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training