Microsoft Cloud Security Benchmark

We are pleased to announce the release of the Microsoft Cloud Security Benchmark with mappings to the CIS Critical Security Controls (CIS Controls) v8. The ASB includes high-impact security guidance to mitigate high-priority threats. While the ASB is specific to Azure, this mapping shows the applicability of CIS Controls v8 to an enterprise’s cybersecurity program regardless of the architecture. If your architecture is cloud-based, on-premise, or hybrid, the CIS Controls will work for you!


Controls-v8--Mappings-Cover--Microsoft-Cloud-Security-BM-v1