CIS Benchmark

cis_benchmark

The CIS Benchmark object describes best practices for securely configuring IT systems, software, networks, and cloud infrastructure as defined by the Center for Internet Security. See also Getting to Know the CIS Benchmarks.

Contents

Attributes

Caption Name Type Is Array Default Description
CIS Controls cis_controls CIS Control The CIS Critical Security Controls is a prioritized set of actions to protect your organization and data from cyber-attack vectors.
Description desc String The CIS Benchmark description. For example: The cramfs filesystem type is a compressed read-only Linux filesystem embedded in small footprint systems. A cramfs image can be used without having to first decompress the image.
Name name String The CIS Benchmark name. For example: Ensure mounting of cramfs filesystems is disabled.
Raw Data raw_data JSON The event data as received from the event source.
Record ID record_id String Unique identifier for the object
Unmapped Data unmapped Unmapped The attributes that are not mapped to the event schema. The names and values of those attributes are specific to the event source.

References

Referenced By

Context

CIS Benchmark

JSON

            
{
  "caption": "CIS Benchmark",
  "description": "The CIS Benchmark object describes best practices for securely configuring IT systems, software, networks, and cloud infrastructure as defined by the <a target='_blank' href='https://www.cisecurity.org/cis-benchmarks/'>Center for Internet Security</a>. See also <a target='_blank' href='https://www.cisecurity.org/insights/blog/getting-to-know-the-cis-benchmarks'>Getting to Know the CIS Benchmarks</a>.",
  "extends": "object",
  "name": "cis_benchmark",
  "attributes": {
    "cis_controls": {
      "requirement": "recommended",
      "caption": "CIS Controls",
      "description": "The CIS Critical Security Controls is a prioritized set of actions to protect your organization and data from cyber-attack vectors.",
      "is_array": true,
      "type": "cis_control"
    },
    "desc": {
      "description": "The CIS Benchmark description. For example: <i>The cramfs filesystem type is a compressed read-only Linux filesystem embedded in small footprint systems. A cramfs image can be used without having to first decompress the image.</i>",
      "requirement": "optional",
      "caption": "Description",
      "type": "string_t"
    },
    "name": {
      "description": "The CIS Benchmark name. For example: <i>Ensure mounting of cramfs filesystems is disabled.</i>",
      "requirement": "required",
      "caption": "Name",
      "type": "string_t"
    },
    "raw_data": {
      "group": "context",
      "caption": "Raw Data",
      "description": "The event data as received from the event source.",
      "type": "json_t"
    },
    "record_id": {
      "description": "Unique identifier for the object",
      "group": "primary",
      "requirement": "required",
      "caption": "Record ID",
      "type": "string_t"
    },
    "unmapped": {
      "caption": "Unmapped Data",
      "description": "The attributes that are not mapped to the event schema. The names and values of those attributes are specific to the event source.",
      "type": "unmapped",
      "is_array": true
    }
  }
}