CIS Hardened Images Built on Google Cloud’s Shielded VMs

Google Cloud announced general availability of its Shielded VMs (virtual machines) at a breakout session during Google Cloud Next ‘19. As a result, CIS Hardened Images usage increased by 82% from 2018 to 2019 on GCP. Read more in our latest press release. Working on Google Cloud Platform (GCP) is safer and more secure than ever thanks to CIS Hardened Images, built on Shielded Virtual Machine (VM) base images provided by GCP.

Advanced Hardening with Shielded VMs

Shielded VMs are hardened by a set of security controls that help defend against rootkits and bootkits. They leverage advanced platform security capabilities, such as secure and measured boot.

Shielded VMs on GCP also:

  • Protect VMs against advanced threats
  • Ensure workloads are trusted and verifiable
  • Protect confidential data against exfiltration and replay
  • Provide live migration and patching

There is no additional cost for using a Shielded VM on GCP. Shielded VMs also support bring your own license (BYOL).

CIS Hardened Images on Shielded VMs

CIS Hardened Images are virtual machine images pre-configured according to the security recommendations of the CIS Benchmarks. A CIS Hardened Image incorporates all of the security recommendations outlined in the CIS Benchmark applicable to the operating system.

CIS-Hardened-Images-Creation

CIS Hardened Images on Google Cloud Platform are now built on Google Cloud’s Shielded VM base images. Using Shielded VMs helps protect your system from attack vectors and ensures your organization is only using supported images.

GCP Marketplace offers more than 20 CIS Hardened Images on Shielded VMs for CentOS Linux, Ubuntu Linux, Microsoft Windows, and more.

See the full list of CIS Hardened Images

CIS at Google Next ‘19

Steve Gold, CIS Vice President of Cybersecurity Solutions spoke at a breakout session during Google Cloud Next ‘19. He presented on the shared security responsibilities between CIS and GCP to protect the public cloud. During Gold’s presentation he highlighted how the CIS Controls, CIS Benchmarks, and CIS Hardened Images work together to create effective cybersecurity solutions.

Watch the full session