Documentation

CIS Benchmark Alignment

How ZeroTrustKerberosLink helps organizations meet CIS Benchmark requirements

Control Mapping

CIS Benchmark Alignment

35 min read • Updated May 2025

Overview

ZeroTrustKerberosLink is designed to align with the Center for Internet Security (CIS) Benchmarks, which provide a set of internationally recognized security configuration best practices. This document outlines how ZeroTrustKerberosLink helps organizations meet CIS Benchmark requirements.

The CIS Benchmarks are consensus-based configuration guidelines developed by security experts to help organizations safeguard systems against today's evolving cyber threats. ZeroTrustKerberosLink incorporates these security best practices into its architecture and implementation.

CIS Controls Alignment

ZeroTrustKerberosLink aligns with the following CIS Controls:

CIS Control 1: Inventory and Control of Hardware Assets

ZeroTrustKerberosLink helps organizations maintain an inventory of authorized devices by:

  • Requiring explicit authorization for devices accessing AWS services
  • Maintaining detailed logs of all device access attempts
  • Supporting integration with enterprise device management systems

CIS Control 2: Inventory and Control of Software Assets

ZeroTrustKerberosLink supports software inventory control through:

  • Verification of software signatures and integrity
  • Integration with enterprise software inventory systems
  • Controlled deployment through infrastructure as code

CIS Control 4: Controlled Use of Administrative Privileges

ZeroTrustKerberosLink enforces administrative privilege controls via:

  • Role-based access control for all administrative functions
  • Just-in-time privileged access management
  • Comprehensive logging of all administrative actions
  • Multi-factor authentication for privileged operations

CIS Control 5: Secure Configuration for Hardware and Software

ZeroTrustKerberosLink implements secure configurations through:

  • Hardened default configurations based on CIS Benchmarks
  • Configuration validation during deployment
  • Continuous configuration assessment
  • Automated remediation of configuration drift

CIS Control 6: Maintenance, Monitoring and Analysis of Audit Logs

ZeroTrustKerberosLink provides robust audit logging capabilities:

  • Comprehensive logging of all authentication and authorization events
  • Tamper-evident log storage
  • Integration with SIEM systems
  • Automated log analysis for security anomalies

CIS Control 12: Boundary Defense

ZeroTrustKerberosLink strengthens boundary defenses with:

  • Zero Trust security model implementation
  • Micro-segmentation support
  • Continuous validation of trust
  • Strict network access controls

CIS Control 14: Controlled Access Based on the Need to Know

ZeroTrustKerberosLink enforces need-to-know access through:

  • Fine-grained access controls
  • Attribute-based access control
  • Least privilege principle enforcement
  • Regular access review processes

CIS Control 16: Account Monitoring and Control

ZeroTrustKerberosLink provides account monitoring through:

  • Comprehensive authentication logging
  • Failed login attempt monitoring
  • Account usage anomaly detection
  • Integration with identity management systems

CIS AWS Benchmark Alignment

ZeroTrustKerberosLink specifically aligns with the CIS AWS Foundations Benchmark in the following areas:

Identity and Access Management

CIS Benchmark ID Description ZeroTrustKerberosLink Implementation
1.1 Avoid the use of the root account ZeroTrustKerberosLink enforces the use of IAM roles and eliminates the need for root account access
1.2 Ensure MFA is enabled for the root account ZeroTrustKerberosLink supports and can enforce MFA for all accounts
1.3 Ensure credentials unused for 90 days are disabled ZeroTrustKerberosLink integrates with IAM credential rotation policies
1.4 Ensure access keys are rotated every 90 days or less ZeroTrustKerberosLink supports automated key rotation
1.5 Ensure IAM password policy requires strong passwords ZeroTrustKerberosLink enforces strong password policies
1.7 Ensure MFA is enabled for all IAM users with console access ZeroTrustKerberosLink can enforce MFA for all users
1.8 Ensure IAM policies are attached only to groups or roles ZeroTrustKerberosLink follows IAM best practices for policy management

Logging

CIS Benchmark ID Description ZeroTrustKerberosLink Implementation
2.1 Ensure CloudTrail is enabled in all regions ZeroTrustKerberosLink deployment templates enable CloudTrail
2.2 Ensure CloudTrail log file validation is enabled ZeroTrustKerberosLink ensures log integrity
2.3 Ensure the S3 bucket CloudTrail logs to is not publicly accessible ZeroTrustKerberosLink secures all log storage
2.4 Ensure CloudTrail trails are integrated with CloudWatch Logs ZeroTrustKerberosLink integrates with CloudWatch
2.7 Ensure CloudTrail logs are encrypted at rest using KMS CMKs ZeroTrustKerberosLink encrypts all logs
2.9 Ensure VPC flow logging is enabled in all VPCs ZeroTrustKerberosLink deployment templates enable VPC flow logs

Monitoring

CIS Benchmark ID Description ZeroTrustKerberosLink Implementation
3.1 Ensure a log metric filter and alarm exist for unauthorized API calls ZeroTrustKerberosLink includes monitoring for unauthorized API calls
3.2 Ensure a log metric filter and alarm exist for Management Console sign-in without MFA ZeroTrustKerberosLink monitors for console access without MFA
3.3 Ensure a log metric filter and alarm exist for usage of root account ZeroTrustKerberosLink alerts on root account usage
3.4 Ensure a log metric filter and alarm exist for IAM policy changes ZeroTrustKerberosLink monitors IAM policy modifications
3.6 Ensure a log metric filter and alarm exist for AWS Management Console authentication failures ZeroTrustKerberosLink monitors authentication failures
3.10 Ensure a log metric filter and alarm exist for security group changes ZeroTrustKerberosLink monitors security group modifications

Implementation Guidance

To ensure your ZeroTrustKerberosLink deployment aligns with CIS Benchmarks, follow these implementation steps:

1. Enable Comprehensive Logging

logging:
  enabled: true
  level: INFO
  destinations:
    - type: cloudwatch
      group: /zerotrustkerberoslink/audit
    - type: s3
      bucket: your-secure-logging-bucket
      prefix: zerotrustkerberoslink/logs
  encryption:
    enabled: true
    kms_key_id: your-kms-key-id

2. Configure Strong Authentication

authentication:
  mfa:
    enabled: true
    required: true
  password_policy:
    min_length: 14
    require_uppercase: true
    require_lowercase: true
    require_numbers: true
    require_symbols: true
    prevent_reuse: 24
    max_age_days: 90

3. Implement Monitoring and Alerting

monitoring:
  alerts:
    unauthorized_api_calls: true
    console_without_mfa: true
    root_account_usage: true
    iam_policy_changes: true
    cloudtrail_changes: true
    authentication_failures: true
    key_deletion: true
    s3_policy_changes: true
    security_group_changes: true
  integrations:
    cloudwatch: true
    sns_topic_arn: your-sns-topic

4. Secure Network Configuration

network:
  vpc_flow_logs: true
  security_groups:
    restrict_default: true
  nacls:
    default_deny: true
  encryption:
    transit: true

Compliance Verification

To verify your ZeroTrustKerberosLink deployment against CIS Benchmarks:

  1. Run the ZeroTrustKerberosLink compliance assessment tool:
    ztkl audit --benchmark cis
  2. Review the generated compliance report for any gaps or recommendations
  3. Implement remediation steps for any identified issues
  4. Schedule regular compliance assessments to maintain alignment with CIS Benchmarks

Conclusion

ZeroTrustKerberosLink provides a comprehensive solution for aligning with CIS Benchmarks in AWS environments. By following the implementation guidance in this document, organizations can strengthen their security posture and demonstrate compliance with internationally recognized security standards.

For more detailed information on specific CIS controls or implementation assistance, contact our security team at security@zerotrustkerberoslink.com.