Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CIS Microsoft Servers Benchmark Reports

by Stephanie Dunn
February 16, 2017

CIS Microsoft Servers Benchmark Reports Screenshot

As infrastructure demands evolve to support cloud, mobile, and virtualization needs, many organizations continue to rely on Microsoft Windows servers to support business requirements. With each subsequent release of Windows servers, additional features are added to enhance overall security and support newer technologies. However, these features also include default settings that must be configured properly, as attackers frequently target and exploit misconfigured settings to gain access to the organization’s network. The Center for Internet Security (CIS) is an organization that works with security experts to develop a set of 'best practice' security standards designed to harden Windows Server operating systems. These report templates provide a high-level overview of results gathered from CIS compliance scans using the CIS Microsoft Windows Server Benchmarks.

Tenable has been certified by CIS to perform a wide variety of platform and application audits based on the best practice consensus benchmarks developed by CIS. Tenable submits example test cases for all of the criteria within each unique benchmark, and then submits our results to CIS personnel for official certification. Tenable has developed audit files based on the CIS Microsoft Windows Server Benchmarks tested on systems running the Windows Server operating system, and has been approved and certified by CIS staff members.

When performing managed scans with Tenable.sc, some CIS audits require additional patch audits and vulnerability checks. Any additional requirements for completing an audit using the CIS Microsoft Windows Server Benchmarks will be included within the audit file description text. In some cases, multiple scans may be required to be performed, as Tenable provides both Level 1 and Level 2 audit checks. Level 1 checks provide minimum settings recommendations, and are generally considered safe to apply to most systems. Level 2 checks include recommendations for complex or highly secure environments, and can lead to reduced functionality of Windows Servers.

In order to perform audit scans with Tenable.sc, CIS Microsoft Windows Server Benchmark audit files must be uploaded first. Next, the appropriate credentials must be added, after which a scan policy can be created. Finally, a scan can be scheduled. As part of the post scan jobs, the 'Auto-Run Reports' can be enabled automatically, running this report on the data collected using the appropriate audit file. Using these benchmarks will help to assess the effectiveness of existing security controls on Windows servers, and provide the critical information needed to strengthen an organization's security posture.

The reports are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The reports can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessment. The report requirements are:

  • Tenable.sc 5.2.0
  • Nessus 8.5.1
  • CIS Audit Files for Windows Servers are required, and the files required for each template are listed below with respective templates.

Tenable's Tenable.sc helps organizations measure and communicate results with many compliance standards using the CIS Benchmarks. By frequently scanning systems, Tenable.sc will measure compliance in real time, providing a security posture assessment of Windows servers throughout the enterprise. Tenable.sc comes default with over 200 audit files for CIS and more than 400 audit files overall. By prioritizing remediation actions of misconfigured systems, the organization can maximize their investment in compliance reporting and system hardening efforts. With more supported technologies than any other vendor, organizations will obtain the most comprehensive view of the network, and the intelligence needed to assess the enterprise against CIS compliance standards.

Report Templates


CIS Microsoft Exchange 2007 Benchmark v1.1.0 - This benchmark provides guidance for establishing a secure configuration posture for Microsoft Exchange 2007 Server. This report includes a high-level overview of results gathered from Exchange server settings. The audit file required to support this report template is:

  • CIS_v1.1.0_MS_Exchange_2007_Edge_Transport.audit

CIS Microsoft Windows Server 2003 Benchmark v3.1.0 – This benchmark provides guidance for establishing a secure configuration posture for Domain controllers and Member servers running Microsoft Windows Server 2003. This report includes a high-level overview of results gathered from registry settings, service policies and permissions, file permissions, and more. The audit files required to support this report template are:

  • CIS_MS_Windows_Server_2003_DC_v3.1.0.audit
  • CIS_MS_Windows_Server_2003_MS_v3.1.0.audit

CIS Windows Server 2008 Benchmark v1.2.0 - This benchmark provides guidance for establishing a secure configuration posture for servers running Microsoft Windows Server 2008 RTM and R2. This report includes a high-level overview of results gathered from password policies, audit policies, registry settings, user permissions, and more. The audit files required to support this report template are:

  • CIS_MS_2008_Server_Enterprise_v1.2.0.audit
  • CIS_MS_2008_Server_SSLF_v1.2.0.audit

CIS Microsoft Windows Server 2008 (non-R2) Benchmark v3.0.1 - This benchmark provides guidance for establishing a secure configuration posture for Domain controllers and Member servers running Microsoft Windows Server 2008. This report includes a high-level overview of results gathered from registry settings, service policies settings, group policies, file permissions, and more. The audit files required to support this report template are:

  • CIS_MS_Windows_Server_2008_DC_Level_1_v3.0.1.audit
  • CIS_MS_Windows_Server_2008_DC_Level_2_v3.0.1.audit
  • CIS_MS_Windows_Server_2008_MS_Level_1_v3.0.1.audit
  • CIS_MS_Windows_Server_2008_MS_Level_2_v3.0.1.audit

CIS Microsoft Windows Server 2008 R2 Benchmark v3.2.0 - This benchmark provides guidance for establishing a secure configuration posture for Domain controllers and Member servers running Microsoft Windows Server 2008 R2. This report includes a high-level overview of results gathered from system services, registry settings, group policies, account policies, and more. The audit files required to support this report template are:

  • CIS_MS_Windows_Server_2008_R2_DC_Level_2_v3.2.0.audit
  • CIS_MS_Windows_Server_2008_R2_MS_Level_1_v3.2.0.audit
  • CIS_MS_Windows_Server_2008_R2_DC_Level_1_v3.2.0.audit
  • CIS_MS_Windows_Server_2008_R2_MS_Level_2_v3.2.0.audit

CIS Microsoft Windows Server 2012 (non-R2) Benchmark v2.1.0 - This benchmark provides guidance for establishing a secure configuration posture for Domain controllers and Member servers running Microsoft Windows Server 2012. This report includes a high-level overview of results gathered from system services, registry settings, group policies, account policies, and more. The audit files required to support this report template are:

  • CIS_DC_SERVER_2012_Level_1_v2.0.1.audit
  • CIS_DC_SERVER_2012_Level_2_v2.0.1.audit
  • CIS_MS_SERVER_2012_Level_1_v2.0.1.audit
  • CIS_MS_SERVER_2012_Level_2_v2.0.1.audit

CIS Microsoft Windows Server 2012 R2 Benchmark v2.2.0 – This benchmark provides guidance for establishing a secure configuration posture for Domain controllers and Member servers running Microsoft Windows Server 2012 R2. This report includes a high-level overview of results gathered from system services, registry settings, group policies, account policies, and more. The audit files required to support this report template are:

  • CIS_DC_SERVER_2012_R2_Level_1_v2.2.0.audit
  • CIS_DC_SERVER_2012_R2_Level_2_v2.2.0.audit
  • CIS_MS_SERVER_2012_R2_Level_1_v2.2.0..audit
  • CIS_MS_SERVER_2012_R2_Level_2_v2.2.0.audit

CIS Microsoft Windows Server 2012 R2 Benchmark v2.3.0 – This benchmark provides guidance for establishing a secure configuration posture for Domain controllers and Member servers running Microsoft Windows Server 2012 R2. This report includes a high-level overview of results gathered from system services, registry settings, group policies, account policies, and more. The audit files required to support this report template are:

  • CIS_DC_SERVER_2012_R2_Level_1_v2.2.1.audit
  • CIS_DC_SERVER_2012_R2_Level_2_v2.2.1.audit
  • CIS_MS_SERVER_2012_R2_Level_1_v2.2.1.audit
  • CIS_MS_SERVER_2012_R2_Level_2_v2.2.1.audit

CIS Microsoft Windows Server 2012 R2 Benchmark v2.4.0 – This benchmark provides guidance for establishing a secure configuration posture for Domain controllers and Member servers running Microsoft Windows Server 2012 R2. This report includes a high-level overview of results gathered from system services, registry settings, group policies, account policies, and more. The audit files required to support this report template are:

  • CIS_DC_SERVER_2012_R2_Level_1_v2.4.0.audit
  • CIS_DC_SERVER_2012_R2_Level_2_v2.4.0.audit
  • CIS_MS_SERVER_2012_R2_Level_1_v2.4.0.audit
  • CIS_MS_SERVER_2012_R2_Level_2_v2.4.0.audit

CIS Microsoft Windows Server 2016 Benchmark v1.2.0 – This benchmark provides guidance for establishing a secure configuration posture for Domain controllers and Member servers running Microsoft Windows Server 2016. This report includes a high-level overview of results gathered from system services, registry settings, group policies, account policies, and more. The audit files required to support this report template are:

  • CIS_DC_SERVER_2016_Level_2_v1.2.0.audit
  • CIS_MS_SERVER_2016_Level_1_v1.2.0.audit
  • CIS_MS_SERVER_2016_Level_2_v1.2.0.audit
  • CIS_DC_SERVER_2016_Level_1_v1.2.0.audit
  • CIS_DC_SERVER_2016_Next_Generation_Windows_Security_v1.2.0.audit
  • CIS_MS_SERVER_2016_Next_Generation_Windows_Security_v1.2.0.audit

CIS Microsoft Windows Server 2019 v1.0.1 - This benchmark provides guidance for establishing a secure configuration posture for Domain controllers and Member servers running Microsoft Windows Server 2019. This report includes a high-level overview of results gathered from system services, registry settings, group policies, account policies, and more. The audit files required to support this report template are:

  • CIS_DC_SERVER_2019_Level_2_v1.0.1.audit
  • CIS_MS_SERVER_2019_Level_1_v1.0.1.audit
  • CIS_MS_SERVER_2019_Level_2_v1.0.1.audit
  • CIS_DC_SERVER_2019_Next_Generation_Windows_Security_v1.0.1.audit
  • CIS_MS_SERVER_2019_Next_Generation_Windows_Security_v1.0.1.audit
  • CIS_DC_SERVER_2019_Level_1_v1.0.1.audit

CIS Microsoft Windows Server 2019 v1.1.0 - This benchmark provides guidance for establishing a secure configuration posture for Domain controllers and Member servers running Microsoft Windows Server 2019. This report includes a high-level overview of results gathered from system services, registry settings, group policies, account policies, and more. The audit files required to support this report template are:

  • CIS_DC_SERVER_2019_Level_2_v1.1.0.audit
  • CIS_MS_SERVER_2019_Level_1_v1.1.0.audit
  • CIS_MS_SERVER_2019_Level_2_v1.1.0.audit
  • CIS_DC_SERVER_2019_Next_Generation_Windows_Security_v1.1.0.audit
  • CIS_MS_SERVER_2019_Next_Generation_Windows_Security_v1.1.0.audit
  • CIS_DC_SERVER_2019_Level_1_v1.1.0.audit

CIS Microsoft Windows Server 2019 v1.3.0 - This benchmark provides guidance for establishing a secure configuration posture for Domain controllers and Member servers running Microsoft Windows Server 2019. This report includes a high-level overview of results gathered from system services, registry settings, group policies, account policies, and more. The audit files required to support this report template are:

  • CIS_DC_SERVER_2019_Level_1_v1.3.0.audit
  • CIS_DC_SERVER_2019_Level_2_v1.3.0.audit
  • CIS_MS_SERVER_2019_Level_1_v1.3.0.audit
  • CIS_MS_SERVER_2019_Level_2_v1.3.0.audit
  • CIS_DC_SERVER_2019_Next_Generation_Windows_Security_v1.3.0.audit
  • CIS_MS_SERVER_2019_Next_Generation_Windows_Security_v1.3.0.audit

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training