Filter by Topic

241 Results Found
181 - 190 of 241 results
CIS Controls Mobile Companion Guide Mapping Applicability
Published on 03.07.2019
CIS Controls Mobile Companion Guide Mapping Applicability
The CIS Controls Mobile Companion Guide can help organizations break down and map the applicable CIS Controls and their implementation in mobile ...

EI-ISAC 2018 Year in Review
Published on 02.20.2019
EI-ISAC 2018 Year in Review
Learn more about what the EI-ISAC accomplished in 2018.

CIS Critical Security Controls v7.1 Cloud Companion Guide
Published on 02.12.2019
CIS Critical Security Controls v7.1 Cloud Companion Guide
In this document, we provide guidance on how to apply the security best practices found in CIS Critical Security Controls Version 7 to any cloud ...

CIS Controls™ Cloud Companion Guide Mapping Applicability
Published on 02.11.2019
CIS Controls™ Cloud Companion Guide Mapping Applicability
The CIS Controls Cloud Companion Guide provides guidance on how to apply the security best practices found in CIS Controls Version 7 to any cloud...

Security Primer – CryptoCurrency
Published on 02.08.2019
Security Primer – CryptoCurrency
As cryptocurrency sees increased adoption, state, local, tribal, and territorial (SLTT) governments are encountering malware designed to steal or...

Security Primer – Business Email Compromise
Published on 02.08.2019
Security Primer – Business Email Compromise
State, local, tribal, and territorial (SLTT) governments are frequently targeted by Business Email Compromise (BEC) scams that attempt to deceive...

Security Primer – Remote Desktop Protocol
Published on 01.08.2019
Security Primer – Remote Desktop Protocol
Overview Remote Desktop Protocol (RDP) is a Microsoft proprietary protocol that enables remote connections to other computers, typically over TCP...

MS-ISAC Security Primer – EternalBlue
Published on 01.07.2019
MS-ISAC Security Primer – EternalBlue
Overview EternalBlue is an exploit that allows cyber threat actors to remotely execute arbitrary code and gain access to a network by sending spe...

MS-ISAC Security Primer- Emotet
Published on 12.12.2018
MS-ISAC Security Primer- Emotet
Overview Emotet continues to be among the most costly and destructive malware affecting state, local, tribal, and territorial (SLTT) governments....

MS-ISAC Security Primer – Organizational Password Best Practices
Published on 12.10.2018
MS-ISAC Security Primer – Organizational Password Best Practices
The MS-ISAC recommends organizations establish a standard for the creation, maintenance, and storage of strong passwords. There are currently two...

Explore Related Cybersecurity Solutions

CIS Benchmarks
Safeguard IT systems against cyber threats with more than 100 configuration guidelines across more than 25 vendor product families.
Learn More
CIS Controls
Protect your organization from cyber-attacks with globally recognized CIS Controls, companion guides, and mappings.
Learn More
CIS CyberMarket
CIS CyberMarket
Learn More
CIS Hardened Images
CIS Hardened Images
Learn More
CIS SecureSuite
CIS SecureSuite
Learn More
CIS Services
CIS Services
Learn More
EI-ISAC
Access resources for threat prevention, protection, response, and recovery for U.S. State, Local, Tribal, and Territorial (SLTT) government entities.
Learn More
MS-ISAC
Access resources for threat prevention, protection, response, and recovery for U.S. State, Local, Tribal, and Territorial (SLTT) government entities.
Learn More
See All Solutions