Skip to content

Hardening + Debian + CIS Benchmarks#

This project simplifies the application of the CIS Benchmarks for the Debian Linux OS.

In short, it brings the Audit and Recommendation sections of all security settings contained in the latest version to the most recent release of Debian Linux available in the CIS Benchmarks.

In Tags it is possible to find the recommended security configurations based on several aspects, such as the mapping between a recommendation and the CIS Critical Security Controls (CIS Controls) version, Safeguard and Implementation Group (IG) and the mapping between a recommendation and the MITRE ATT&CK tactics, techniques, and mitigations.

For full documentation visit: CIS Benchmark Debian Linux.