Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CIS Cisco Benchmark Reports

by Stephanie Dunn
January 27, 2017

CIS Cisco Benchmark sample report image.

As networks continue to become increasingly complex and interconnected, many organizations struggle to maintain a secure enterprise. Even the most complex networks are still subject to vulnerabilities and attacks that can have devastating consequences for an organization, if left unmanaged. The Center for Internet Security (CIS) is an organization that works with security experts to develop a set of 'best practice' security standards designed to harden network devices and appliances. These report templates provide a high-level overview of results gathered from CIS compliance scans using the CIS Cisco Benchmarks.

Tenable Network Security has been certified by CIS to perform a wide variety of platform and application audits based on the best practice consensus benchmarks developed by CIS. Tenable submits example test cases for all of the criteria within each unique benchmark, and then submits our results to CIS personnel for official certification. Tenable has developed audit files based on the CIS Cisco Benchmarks, which have been approved and certified by CIS staff members.

When performing managed scans with Tenable.sc, some CIS audits require additional patch audits and vulnerability checks. Any additional requirements for completing an audit using the CIS Cisco Benchmarks will be included within the audit file description text. In some cases, multiple scans may be required to be performed, as Tenable provides both Level 1 and Level 2 audit checks. Level 1 checks provide minimum settings recommendations, and are generally considered safe to apply to most systems. Level 2 checks include recommendations for complex or highly secure environments, and can lead to reduced functionality of Cisco devices and services.

When performing audit scans with Tenable.sc, audit files related to the CIS Cisco benchmarks must first be uploaded to Tenable.sc. Next, the appropriate credentials must be added, after which a scan policy can be created. Finally, a scan can be scheduled. As part of the post scan jobs, the 'Auto-Run Reports' can be enabled automatically, running this report on the data collected using the appropriate audit file. Using these benchmarks will help to assess the effectiveness of existing security controls on Cisco devices, and provide the critical information needed to improve an organization's security posture.

The reports are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The reports can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessment. The report requirements are:

  • Tenable.sc 5.2.0
  • Nessus 8.5.1
  • CIS Audit Files for Cisco devices are required, and the files required for each template are listed below with their respective templates.

Tenable's Tenable.sc provides continuous network monitoring to identify vulnerabilities, reduce risk, and ensure compliance. By frequently scanning systems, Tenable.sc will measure compliance in real time, providing a security posture assessment of Cisco devices throughout the enterprise. Tenable.sc easily identifies gaps in policy implementation, allowing management to prioritize remediation actions. With more supported technologies than any other vendor, organizations will obtain the most comprehensive view of the network, and the intelligence needed to assess the enterprise against CIS compliance standards.

Report Templates


CIS Cisco IOS Benchmark v3.0.1 - Using this benchmark, analysts will be able to measure the effectiveness of security controls on Cisco devices using Cisco IOS. This report will provide valuable information from audit checks measuring authentication and authorization rules, protocol rules, control plane rules, and services and settings on or related to the data passing through a Cisco device. The audit files required to support this report template are:

  • CIS_v3.0.1_Cisco_IOS_Level_1.audit
  • CIS_v3.0.1_Cisco_IOS_Level_2.audit

CIS Cisco IOS 12 Benchmark v4.0.0 - This benchmark will provide guidance for establishing a secure configuration posture for Cisco devices running Cisco IOS version 12. Information presented within this report includes a high-level overview of results gathered from audit checks measuring authentication and authorization controls, services, and settings related to the data on or passing through the Cisco device. The audit files required to support this report template are:

  • CIS_Cisco_IOS_12_v4.0.0_Level_1.audit
  • CIS_Cisco_IOS_12_v4.0.0_Level_2.audit

CIS Cisco IOS 15 Benchmark v4.0.1 - This benchmark will provide guidance for establishing a secure configuration posture for Cisco devices running Cisco IOS version 15. This report presents a high-level overview of results gathered from audit checks measuring authentication and authorization controls, services, and settings related to the data on or passing through the Cisco device. The audit files required to support this report template are:

  • CIS_Cisco_IOS_15_v4.0.1_Level_1.audit
  • CIS_Cisco_IOS_15_v4.0.1_Level_2.audit

CIS Cisco Firewall Benchmark v4.1.0 - This benchmark will provide guidance for establishing a secure configuration posture for Cisco ASA Firewall Appliances versions 8.0 through 9.5. This report includes results from audit checks measuring password security, IOS image security, protocol rules, session, and logging rules on Cisco ASA Firewall appliances. The audit files required to support this report template are:

  • CIS_v4.1.0_Cisco_Firewall_ASA_9_Level_1.audit
  • CIS_v4.1.0_Cisco_Firewall_ASA_8_Level_1.audit

CIS Cisco Firewall Benchmark v4.1.1 - This benchmark will provide guidance for establishing a secure configuration posture for Cisco devices running Cisco IOS 15 v 4.1.1. This report presents a high-level overview of results gathered from audit checks measuring authentication and authorization controls, services, and settings related to the data on or passing through the Cisco device. The audit files required to support this report template are:

  • CIS_Cisco_IOS_15_v4.1.1_Level_1.audit
  • CIS_Cisco_IOS_15_v4.1.1_Level_2.audit

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now