Automating CIS Benchmark Reporting and Remediation

Learn about a better, faster and easier way to report and remediate CIS Benchmarks. We will introduce a new reporting script, with optional remediation. This script is designed for Big Sur and Monterey and has flexible deployment options for Jamf Pro. Resources Jamf Blog CIS-Script Blog CIS-Script GitHub Center for Internet Security, Inc. (CIS®) macOS Security Compliance Project Jamf Compliance Editor

September 27, 2022 · 1 min

Jamf Nation Live 2022

Jamf Nation Live is back after a two-year hiatus! We kicked off the 2022 tour in London-style at the Great Gallery in Tobacco Dock. We had a great time and presented at all locations. Check out the videos below for an impression of JNL22, and we hope to see you next year! Jamf Nation Live - London Jamf Nation Live - Amsterdam Jamf Nation Live - Paris Jamf Nation Live - München Resources Jamf Blog

June 10, 2022 · 1 min

CIS-Script

This CIS Script is build to report and remediate based on the your organisation score. While working with CIS Benchmarks (Remediation Scripts and/or Configuration Profiles) I felt this could be done better, faster and easier. The guys from the macOS Security Compliance Project did an amazing job automating the guidance and configuration profiles. I created custom rules set for CIS Benchmark to integrate with the macOS Security Compliance Project and published CIS-macOS-Security....

October 3, 2021 · 6 min

CIS Custom Rules Set mSCP

While working with CIS Benchmarks PDF (guidelines for scripts and/or Configuration Profiles) I felt there must be a better and faster way. The guys from the macOS Security Compliance Project did an amazing job automating the guidance, needed scripts, configuration profiles, and remediation script. While working with CIS Benchmarks PDF (guidelines for scripts and/or Configuration Profiles) I felt there must be a better and faster way. The guys from the macOS Security Compliance Project did an amazing job automating the guidance, needed scripts, configuration profiles, and remediation script....

September 3, 2021 · 3 min

CIS-Reporting

github.com/mvdbent/CIS-Reporting While i was working with Jamf’s CIS Benchmark, Script and Configuration Profile Remediation tool, I had the feeling there was missing a overview with compleet reporting. You can find some info by the device record in Jamf, however this was only for the Non-compliant items. To expand the Jamf Proffessional Services CIS for macOS Catalina - Script and Configuration Profile Remediation, I created the 4_Security_Report.sh. Usage/Requirements This script is tested on macOS Big Sur 11....

January 8, 2021 · 2 min