Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CIS Palo Alto Benchmarks

by Cesar Navas
September 24, 2019

CIS Palo Alto Benchmarks Report Image

As part of a good security management program, the networking teams need to ensure a consistent configuration baseline for Palo Alto appliances across the network. Even the most well managed networks have misconfigurations within infrastructure devices that can leave these systems at risk for attack or exploitation. The Center for Internet Security (CIS) is an organization that works with security experts to develop a set of best practice security standards designed to harden operating systems and applications. This report provides a high-level overview of results gathered from CIS compliance scans using the CIS Palo Alto Benchmarks.

Tenable is certified by CIS to perform a wide variety of platform and application audits based on the best practice consensus benchmarks developed by CIS. Tenable submits example test cases for all of the criteria within each unique benchmark, and then submits the results to CIS personnel for official certification. Tenable developed audit files for the Palo Alto appliances, which are approved and certified by CIS staff members.

When performing managed scans with Tenable.sc, some CIS audits require additional patch audits and vulnerability checks. Any additional requirements for completing an audit using the Palo Alto Benchmarks will be included within the audit file description text. In some cases, multiple scans may be required to be performed, as Tenable provides both Level 1 and Level 2 audit checks. Level 1 checks provide minimum settings recommendations, and are generally considered safe to apply to most systems. Level 2 checks include recommendations for complex or highly secure environments, and can lead to reduced functionality of key systems or applications.

When performing audit scans with Tenable.sc, audit files related to the CIS Palo Alto Benchmarks must first be uploaded. Next, the appropriate credentials must be added, after which a scan policy can be created. Finally, a scan can be scheduled. As part of the post scan jobs, the 'Auto-Run Reports' can be enabled automatically. Running this report on the data collected using the appropriate audit file. Using these benchmarks will help to assess the effectiveness of existing security controls, and provide the critical information needed to improve an organization's security posture.

Reports, a comprehensive collection of dashboards, Assurance Report Cards and assets are available in the Tenable.sc Feed. The reports are  located in the Tenable.sc Feed under the category Compliance & Configuration Assessment. The report requirements are:

  • Tenable.sc 5.4.0
  • Nessus 8.6.0
  • CIS Audit files for Palo Alto are required, and the files required for each template are listed below with their respective templates.

As network operations work tirelessly to maintain consistent configurations, Tenable.sc can assist in this process. Tenable.sc helps to measure and communicate results with many compliance standards using the CIS Benchmarks. By default, Tenable.sc comes with over 200 audit files for CIS and more than 400 audit files overall, which supports the security operations team in performing audits on many system types and applications.  By prioritizing remediation actions for misconfigured systems, the organization can maximize their investment in compliance reporting and system hardening efforts. Tenable.sc delivers comprehensive security solutions that provide continuous visibility and critical context, enabling decisive actions to protect the organization.

Report Templates 

CIS Palo Alto Firewall 6 Benchmark v1.0.0 –  This report template provides summaries of the audit checks for the CIS Palo Alto Firewall 6 v1.0.0 Benchmark. This report includes a high-level overview of results gathered from file and directory permissions, encryption controls, service settings, and more. The audit files required to support this report template are:

  • CIS_Palo_Alto_Firewall_6_Benchmark_L2_v1.0.0.audit
  • CIS_Palo_Alto_Firewall_6_Benchmark_L1_v1.0.0.audit

CIS Palo Alto Firewall 7 Benchmark v1.0.0 –  This report template provides summaries of the audit checks for the CIS Palo Alto Firewall 7 v1.0.0 Benchmark. This report includes a high-level overview of results gathered from file and directory permissions, encryption controls, service settings, and more. The audit files required to support this report template are:

  • CIS_Palo_Alto_Firewall_7_Benchmark_L2_v1.0.0.audit
  • CIS_Palo_Alto_Firewall_7_Benchmark_L1_v1.0.0.audit

CIS Palo Alto Firewall 8 Benchmark v1.0.0 –  This report template provides summaries of the audit checks for the CIS Palo Alto Firewall 8 v1.0.0 Benchmark. This report includes a high-level overview of results gathered from file and directory permissions, encryption controls, service settings, and more. The audit files required to support this report template are:

  • CIS_Palo_Alto_Firewall_8_Benchmark_L2_v1.0.0.audit
  • CIS_Palo_Alto_Firewall_8_Benchmark_L1_v1.0.0.audit

CIS Palo Alto Firewall 9 Benchmark v1.0.1 –  This report template provides summaries of the audit checks for the CIS Palo Alto Firewall 9 v1.0.1 Benchmark. This report includes a high-level overview of results gathered from file and directory permissions, encryption controls, service settings, and more. The audit files required to support this report template are:

  • CIS_Palo_Alto_Firewall_9_Benchmark_v1.0.1_L1.audit
  • CIS_Palo_Alto_Firewall_9_Benchmark_v1.0.1_L2.audit

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training