NGINX + CIS Hardened Images = Security at Top Efficiency

Just under 25% of the internet’s busiest websites – including Dropbox, Netflix, and WordPress.com – served or proxied NGNIX in July 2021, according to Netcraft. But, how can organizations harden this popular open-source web server and their virtual machine images? The answer is CIS NGINX Hardened Images.

At the Center for Internet Security (CIS), we develop globally-recognized cybersecurity best practices, including the CIS Benchmarks. These guidelines provide prescriptive guidance to securely configure various technologies, including operating systems and web servers. Then, CIS takes it a step further for the cloud by hardening virtual machine (VM) images to the Benchmark recommendations and offers them in public cloud marketplaces. These VMs are the CIS Hardened Images. They can help secure operating systems, applications, containers, and web servers, notably NGINX.

With NGINX, efficiency is the name of the game

Layering NGINX with CIS Hardened Images is like combining Coke and Mentos. Separately they’re great – but together, they create explosive security and efficiency. Here’s why: the NGINX web server is built for performance optimization. According to Kinsta, “NGINX offers low memory usage and high concurrency. Rather than creating new processes for each web request, it has an asynchronous, event-driven approach where requests are handled in a single thread.” Basically, NGINX is efficient to its core. Then bring the CIS Benchmark recommendations into the equation. These recommendations prioritize security. Add the CIS Hardened Images to NGINX environments, and your team can enjoy security without sacrificing computational efficiency.

Get a Leg Up with CIS Hardened VMs

CIS Hardened Images are much more secure than a standard image. They offer security against malware, insufficient authorization, and remote intrusion. What’s more, a variety of compliance frameworks reference CIS Benchmarks as an acceptable standard to help meet compliance. You can use CIS Benchmarks to help meet PCI DSS, HIPAA, NIST, DoD Cloud Computing SRG, FedRAMP, and DISA STIG compliance.

Because CIS Hardened Images align with CIS Benchmark recommendations, this recognition also extends to them. All consumers of CIS Hardened Images benefit from the monthly patches and regular maintenance from CIS solutions architects. Lastly, within every hardened image, there is a CIS Configuration Assessment Tool (CIS-CAT) Pro report. This report enables organizations to easily provide evidence of compliance to both CIS Benchmarks and the aforementioned compliance frameworks.

Access the CIS NGINX Hardened Images

Securing your operating system is usually your first priority, but it’s just as important to secure your web server. Keeping a locked safe in a house with all of the doors open isn’t the best idea, right? So, why would you do that digitally? Thankfully, CIS NGINX Hardened Images ease some of the burden of securing both your VM and your web server.

Access the CIS Hardened Images for:

Hardened Images Wherever You Are in the Cloud

Many organizations manage complex hybrid environments comprised of on-premises and cloud workloads. Others rely on multiple cloud service providers to manage workstations, systems, and data. But no matter where your team works, everyone should enjoy a secure online experience. That’s why you can find CIS Hardened Images for Windows and Linux on AWS, Azure, Google Cloud Platform, and Oracle Cloud Marketplaces. Launch one today and see what it feels like to start secure in the cloud!