Configuring CEM

Configuration of CEM is optional. If you installed CEM and assigned the cem_linux class to one or more node groups, the Center for Internet Security (CIS) Server Level 1 profile is enforced automatically during the next Puppet run. However, if the default values leave your infrastructure in an undesirable state, or if you want to customize compliance to meet your organization's requirements, you can configure CEM.

For example, if a CIS control sets the maximum password age at 365 days, but your organization requires a password change every 90 days, you can configure CEM accordingly.

You must also configure CEM if you plan to enforce DISA STIG standards rather than a CIS Benchmark. Follow the instructions in Configure DISA STIG.

CAUTION: CIS and STIG controls are developed and maintained by security experts, and CEM implements the controls as code to help secure your configuration. CEM can make hundreds of changes to a system, and many of those changes are critical to components. Because every system environment is different, some of the default control settings might not be appropriate in all environments. For this reason, when you configure CEM or update a CEM configuration, test the configuration in a limited environment on one or two nodes and evaluate the results. Resolve any issues before implementing the configuration in a production environment. For a new installation, see Install and evaluate the module in a test environment. For an upgrade, see Prepare to upgrade the module.

For all types of configuration tasks, you can use the Hiera key-value store in your control repository. For more information, see About Hiera and Getting started with Hiera.

For general information about CEM configuration options, see Overview of configuration options. For detailed information about CEM configuration options, see the CEM Linux Reference.

For configuration examples, see How to configure the module: Examples and guidelines.