Filter by Topic

243 Results Found
101 - 110 of 243 results
CIS Controls v8 Privacy Companion Guide
Published on 01.27.2022
CIS Controls v8 Privacy Companion Guide
The purpose of the CIS Controls Privacy Guide is to develop best practices and guidance for implementing the CIS Critical Security Controls (CIS ...

Cybersecurity Quarterly Winter 2021
Published on 12.22.2021
Cybersecurity Quarterly Winter 2021
The Winter 2021 issue of Cybersecurity Quarterly focuses on sharing resources and knowledge in the cybersecurity community, solving the challenge...

CIS Controls v8 Mapping to GSMA FS.31 Baseline Security Controls v2.0
Published on 12.21.2021
CIS Controls v8 Mapping to GSMA FS.31 Baseline Security Controls v2.0
This white paper describes the methodology used to map the CIS Controls to FS.31 GSMA Baseline Security Controls v2.0.

Microsoft Cloud Security Benchmark
Published on 12.17.2021
Microsoft Cloud Security Benchmark
We are pleased to announce the release of the Azure Security Benchmark (ASB) v3 with mappings to the CIS Critical Security Controls (CIS Controls...

CIS Controls Commonly Exploited Protocols Windows Management Instrumentation
Published on 12.15.2021
CIS Controls Commonly Exploited Protocols Windows Management Instrumentation
This guide will focus on a commonly exploited protocol, Windows Management Instrumentation (WMI) Remote Protocol, and the Safeguards an enterpris...

CIS Controls v8 Mappings to ISACA COBIT 19
Published on 10.27.2021
CIS Controls v8 Mappings to ISACA COBIT 19
This document contains mappings of the CIS Critical Security Controls and Safeguards to COBIT 19.

Cybersecurity Quarterly Fall 2021
Published on 10.07.2021
Cybersecurity Quarterly Fall 2021
The Fall 2021 issue of Cybersecurity Quarterly focuses our new offering for U.S. State, Local, Tribal, and Territorial (SLTT) entities, security ...

CIS Community Defense Model 2.0
Published on 09.29.2021
CIS Community Defense Model 2.0
The Center for Internet Security (CIS) Community Defense Model (CDM) v2.0 can be used to design, prioritize, implement, and improve an enterprise...

CIS Controls v8 Internet of Things Companion Guide
Published on 09.02.2021
CIS Controls v8 Internet of Things Companion Guide
The purpose of the CIS Controls Internet of Things Community is to develop best practices and guidance for implementing CIS Critical Security Con...

CIS Controls v8 Mapping to HIPAA
Published on 08.31.2021
CIS Controls v8 Mapping to HIPAA
This page describes the methodology used to map the CIS Critical Security Controls to Health Insurance Portability and Accountability Act of 1996...

Explore Related Cybersecurity Solutions

CIS Benchmarks
Safeguard IT systems against cyber threats with more than 100 configuration guidelines across more than 25 vendor product families.
Learn More
CIS Controls
Protect your organization from cyber-attacks with globally recognized CIS Controls, companion guides, and mappings.
Learn More
CIS CyberMarket
CIS CyberMarket
Learn More
CIS Hardened Images
CIS Hardened Images
Learn More
CIS SecureSuite
CIS SecureSuite
Learn More
CIS Services
CIS Services
Learn More
EI-ISAC
Access resources for threat prevention, protection, response, and recovery for U.S. State, Local, Tribal, and Territorial (SLTT) government entities.
Learn More
MS-ISAC
Access resources for threat prevention, protection, response, and recovery for U.S. State, Local, Tribal, and Territorial (SLTT) government entities.
Learn More
See All Solutions