CyberSaint Announces $21M in Series A Funding!

Read the Release
Request Demo

The CIS Top 20 Controls Explained

down-arrow

The Center for Internet Security (CIS) is a non-profit organization responsible for developing best practices to improve Internet security and protect against security incidences. The frameworks set forth by CIS affect everybody, from people to organizations and governments, and were done to create safe, reliable standards of protection for IT systems and cybersecurity programs from data breaches. The CIS Controls, formerly the CIS Top 20, make a strong foundation for a newly maturing cybersecurity program. Below we explore the top 20 Critical Security Controls and their requirements.

In response to the changing technology, work, and threat landscape, The Center for Internet Security (CIS) has launched CIS Controls v8. This update now has 18 key controls with 153 safeguards and addresses cloud and mobile technologies.

The CIS Critical Security Controls

What are the CIS Critical Security Controls

Inventory and Control of Hardware Assets

Identify devices on your organization’s network, keep them updated, and maintain an inventory of assets that store or process information.

Inventory and Control of Software Assets

Use software inventory tools to automate all software documentation to ensure unauthorized software is blocked from executing on assets.

Continuous Vulnerability Management

Utilize a complaint vulnerability scanning tool to monitor your systems on the network to identify vulnerabilities and keep them up to date.

Controlled Use of Administrative Privileges

Configure systems to issue a log entry, alert when accounts are changed, and ensure administrative accounts have proper access.

Secure Configuration for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers

Maintain documented, standard security configuration standards for all authorized operating systems and software.

Maintenance, Monitoring, and Analysis of Audit Logs

Ensure that local logging has been enabled and appropriate logs are aggregated to a central log management system for analysis and review.

Email and Web Browser Protections

Ensure that only supported web browsers and email clients can execute in the organization using the latest official version.

Malware Defenses

Utilize centrally managed anti-malware software to monitor and defend each organization's workstations and servers continuously.

Limitations and Control of Network Ports, Protocols, and Services

Ensure that only network ports, protocols, and services listening on a system with validated business needs are running on each system, and perform automated port scans on a regular basis.

Data Recovery Capabilities

Ensure that all system data and key systems are automatically backed up on a regular basis.

Secure Configuration for Network Devices, such as Firewalls, Routers, and Switches

Compare all network device configurations against approved security configurations, and manage all network devices using multi-factor authentication and encrypted sessions.

Boundary Defense

Deny communications with known malicious or unused Internet IP addresses and limit access only to trusted and necessary IP address ranges.

Data Protection

Deploy an automated tool on network perimeters that monitors for unauthorized transfer of sensitive information and blocks such transfers while alerting information security professionals.

Controlled Access Based on the Need to Know

Segment the network based on the label or classification level of the information stored.

Wireless Access Control

Leverage the Advanced Encryption Standard to encrypt wireless data in transit and create a separate wireless network for personal or untrusted devices.

Account Monitoring and Control

Require multi-factor authentication for all user accounts on all systems, whether managed onsite or by a third-party provider.

Implement a Security Awareness and Training Program

Perform a skills gap analysis and train the workforce on how to identify different forms of social engineering attacks, such as phishing, phone scams, and impersonation calls.

Application Software Security

Establish secure coding practices appropriate to the programming language and development environment being used.

Incident Response & Management

Ensure that there are written incident response plans that define the roles of personnel as well as phases of incident handling/management.

Penetration Tests and Red Team Exercises 

Establish a program for penetration tests that includes a full scope of common attacks, such as wireless, client-based, and web application attacks.

 

Implementing CIS controls doesn’t need to be as daunting as it seems with the help of an integrated risk management (IRM) solution. Thankfully, CyberStrong can streamline and automate your compliance efforts with these 20 most critical security controls and many other gold standard frameworks like the NIST CSF, DFARS, and ISO.

 

 

If you have any additional questions about the CIS cybersecurity controls, IRM, or how CyberStrong can help bolster your cybersecurity and compliance objectives, click here to schedule a conversation.

You may also like

March Product Update
on March 21, 2024

The CyberSaint team is dedicated to advancing the CyberStrong platform to meet your cyber risk management needs. These latest updates will empower you to benchmark your ...

Empowering Cyber Risk Modeling ...
on March 20, 2024

The practice of cyber risk management is cyclical. You start by assessing your cyber risk environment. That step includes identifying risks and classifying them in buckets. Then, ...

Leveraging the Executive Dashboard ...
on March 18, 2024

In the fast-paced business world, CISOs and C-suite executives constantly juggle multiple responsibilities, from budgeting to strategic planning. However, in today's digital ...

NIST CSF 2.0 Updates in CyberStrong
on March 20, 2024

The National Institute of Standards and Technology’s Cybersecurity Framework (CSF) is known in cybersecurity as the gold standard framework for cybersecurity and risk guidance; it ...

Building a Defensible Cyber ...
on March 11, 2024

Cyber threats are ever-present in the digital landscape. Just as a hero needs a trusty map, organizations need a cyber security risk management plan to navigate the dynamic and ...

Demystifying the Maze: A Guide to ...
on March 4, 2024

Cybersecurity is no longer just about firewalls and antivirus software. In today's data-driven world, effectively managing cybersecurity risk requires quantification: turning ...