Secure-by-default configurations now built into Azure for all Azure endorsed Linux distributions – automated, scalable, and aligned with CIS Benchmarks

EAST GREENBUSH, NY, UNITED STATES, December 15, 2025 /EINPresswire.com/ -- The Center for Internet Security, Inc. (CIS®) has collaborated with Microsoft to bring industry-standard security guidance into Microsoft Azure as a built-in capability by embedding CIS Benchmarks® for all available Azure endorsed Linux distributions; this brings secure-by-design principles to the operating system level and enables organizations to automatically apply trusted, audit-ready security configurations across cloud and hybrid environments without manual setup, customization, or guesswork.

This integration is powered by Azure Machine Configuration and the new azure-osconfig compliance engine, allowing organizations to implement compliance-as-code at scale while strengthening their overall security posture. It marks a strategic shift in how enterprises approach cloud-native compliance.

“Microsoft and CIS just made cloud-native compliance radically easier,” said Curt Dukes, Executive Vice President and General Manager of Security Best Practices at CIS. “With built-in CIS Linux Benchmarks on Microsoft Azure, organizations can now enforce secure-by-default configurations across hybrid environments with no manual setup and no guesswork. It’s scalable, automated, and audit ready; if you care about security, this is a game-changer.”

This advancement supports a broad range of IT and security professionals, including IT Directors, CISOs, Cloud Architects, DevOps Engineers, and compliance teams managing hybrid and multi-cloud environments. It’s especially impactful for regulated industries, public sector leaders including elections officials and state/local government IT, and IT administrators in K–12 and higher education.

Organizations running Linux workloads on Azure or elsewhere, managed by Azure Arc or implementing compliance-as-code, will benefit from reduced manual hardening, streamlined audits, and a stronger, more resilient security posture.

Learn More:
Microsoft officially announced this capability at Microsoft Ignite, which took place on November 18 – 20, 2025 at the Moscone Center in San Francisco, California. Azure users can enable CIS Benchmarks in Azure Machine Configuration, select the appropriate CIS template profile for their Linux distribution, and customize as needed.

To explore additional CIS resources, visit: https://www.cisecurity.org/topics/cloud-security

To arrange an interview with CIS, reach out to [email protected].

###
About CIS:
The Center for Internet Security, Inc. (CIS®) makes the connected world a safer place for people, businesses, and governments through our core competencies of collaboration and innovation. We are a community-driven nonprofit, responsible for the CIS Critical Security Controls® and CIS Benchmarks®, globally recognized best practices for securing IT systems and data. We lead a global community of IT professionals to continuously refine these standards to proactively safeguard against emerging threats. Our CIS Hardened Images® provide secure, on-demand, scalable computing environments in the cloud. CIS is home to the Multi-State Information Sharing and Analysis Center® (MS-ISAC®), the trusted resource for cyber threat prevention, protection, response, and recovery for U.S. State, Local, Tribal, and Territorial (SLTT) government entities. To learn more, visit CISecurity.org or follow us on X: @CISecurity.

Kelly Wyland
Center for Internet Security
+1 518-256-6978
email us here
Visit us on social media:
LinkedIn
Instagram
Facebook
YouTube
X

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.

Information contained on this page is provided by an independent third-party content provider. Frankly and this Site make no warranties or representations in connection therewith. If you are affiliated with this page and would like it removed please contact [email protected]