Natsar Cybersecurity Insights
- Apr 7, 2025
Secure Configuration Management Beyond Desktops
- Josh Moulin
- Cybersecurity, Risk Management, Tools & Resources, Compliance & Legal
- 0 comments
Subscribe To Get Notified of New Content!
Your information stays with Natsar—we never sell it or share it.
Intended Audience: Entry-level cybersecurity professionals, IT administrators, and anyone responsible for securing or developing systems.
In the world of cybersecurity, it's not enough to know that systems should be hardened, you need a plan and a set of proven standards to follow. That’s where benchmarks come in. Whether you're locking down laptops, hardening servers, or securing cloud infrastructure, using a trusted configuration baseline ensures you're starting from a solid foundation.
Two of the most recognized frameworks in the industry are the CIS Benchmarks and DISA STIGs. Both offer prescriptive guidance for securing a wide range of systems, from Windows and Linux to network devices and cloud environments. But knowing which one to use—and how to use it effectively—is just as important as applying the guidance itself.
What Are CIS Benchmarks?
In full disclosure, I may be a little partial to the CIS Benchmarks because I worked there as a Senior Vice President. But, even before working at CIS, I used the Controls and Benchmarks as a cybersecurity professional in a variety of industries, including national security.
The Center for Internet Security (CIS) Benchmarks are a set of consensus-developed configuration recommendations created by cybersecurity experts from across the public and private sectors. These benchmarks are available for a wide range of operating systems, applications, cloud environments, and infrastructure devices.
What makes CIS Benchmarks so widely adopted is their balance of security and usability. They are designed to be practical and achievable for organizations of all sizes, making them a go-to resource for small businesses and enterprise environments alike. Many commercial security tools even build CIS Benchmark checks right into their platforms.
CIS benchmarks can be downloaded straight from CIS’s website (https://cisecurity.org). You can also sign up to have access to the CIS Workbench website by volunteering to get involved in the development process of benchmarks. According to their website, “Everything we do at CIS is community-driven. Bring your IT expertise to CIS WorkBench, where you can network and collaborate with cybersecurity professionals around the world. Register now to help draft configuration recommendations for the CIS Benchmarks, submit tickets, and discuss best practices for securing a wide range of technologies.” Within Workbench, you will have access to download all CIS Control documents and benchmarks.
What Are DISA STIGs?
I have also used the DISA STIGs for several organizations and clients. DISA STIGs (Security Technical Implementation Guides) are developed by the Defense Information Systems Agency and are primarily used within the U.S. Department of Defense and federal agencies. STIGs tend to be more stringent and are built with the assumption that a system could be targeted by advanced persistent threats.
If you are working with federal systems or supporting government contracts, following DISA STIGs may be a requirement. These guidelines are extensive and highly detailed, with associated checklists and requirements for documentation and auditing. Anyone can download unclassified versions of the DISA STIGs at their website.
Choosing Between CIS Benchmarks and DISA STIGs
So which one should you use?
CIS Benchmarks are typically more suitable for commercial and private sector organizations that need to improve their cybersecurity posture but don’t have government mandates to follow.
DISA STIGs are ideal (and often required) for federal environments or contractors supporting classified or sensitive government missions.
There are environments where both may be used. For example, some companies start with CIS Benchmarks for ease of use and then transition to STIGs when they mature or begin supporting federal contracts.
CIS Benchmarks also tend to cover more vendors and systems than DISA STIGs do, and they are updated faster than DISA. While DISA is getting better at this, if you are looking for the most recent operating systems or application versions, you’re best bet will be CIS. When I worked in national security as the CISO of the Nevada National Security Site, our process was to use DISA STIGs for everything possible, but in the absence of a STIG, CIS was our fallback option.
Practical Use Cases
If you're hardening a Windows Server in a corporate environment, the CIS Benchmark provides a practical and manageable starting point.
If you're building systems for the DoD, you’ll need to apply the relevant DISA STIG, and possibly document exceptions through a POA&M process.
Both benchmarks support automation tools, such as CIS-CAT and DISA SCAP tools (which we’ll cover in an upcoming post), to streamline compliance.
Use in Cloud Environments
Both CIS and DISA have benchmarks available for popular cloud platforms like AWS, Azure, and Google Cloud. In fact, the CIS Hardened Images are pre-configured virtual machines that are already aligned to the CIS Benchmarks and available in public cloud marketplaces. These images help organizations quickly deploy compliant infrastructure and meet requirements under frameworks like HIPAA, PCI DSS, and FedRAMP.
For example:
CIS Hardened Images are available directly through the AWS, Azure, Oracle, and GCP marketplaces.
These images often include pre-applied security configurations and are regularly updated, reducing the burden on system administrators.
Bottom Line
CIS Benchmarks and DISA STIGs are foundational tools for organizations that take configuration security seriously. Whether you need flexibility and ease of implementation (CIS) or the rigorous standards demanded by federal agencies (STIGs), aligning with these benchmarks helps establish a consistent, secure baseline across your systems. Understanding the differences and choosing the right one for your environment is a key step toward compliance and long-term resilience.
Learn More About Defense in Depth and Earn a Continuing Education Certificate
For a deeper dive into these concepts, watch my no-cost training video, Introduction to Configuration Management and System Hardening, available on YouTube or through Natsar’s website. By completing this training, you can earn Continuing Professional Education (CPE) credits and strengthen your cybersecurity skills.
How Natsar Can Help
Natsar provides expert guidance on implementing secure system configurations, conducting configuration compliance assessments, and aligning with industry frameworks like NIST and CIS. Our consulting services and on-demand training help your organization reduce cyber risk and strengthen operational resilience. Learn more at natsar.com.
Stay Tuned for Our Next Post
Next, we’ll dive into how to tailor industry-standard configuration benchmarks like those from CIS and DISA to meet your organization’s unique needs. We’ll also explore how to handle exceptions, document deviations, and strike the right balance between usability and security.
If you found this helpful, please subscribe to Natsar Cyber Insights, follow us on social media, and share your thoughts in the comments section. Your engagement guides future content!