Filter by Topic

241 Results Found
191 - 200 of 241 results
eBook: A CISO’s Guide to Bolstering Cybersecurity Posture
Published on 11.26.2018
eBook: A CISO’s Guide to Bolstering Cybersecurity Posture
Cybersecurity is on the minds of most IT professionals these days. Read our Chief Information Security Officer’s new eBook, “A CISO’s Guide to Bo...

Six Tabletop Exercises to Help Prepare Your Cybersecurity Team
Published on 10.18.2018
Six Tabletop Exercises to Help Prepare Your Cybersecurity Team
Tabletop exercises to help cybersecurity teams develop tactical strategies for securing their systems.

2017 Nationwide Cybersecurity Review (NCSR): Summary Report
Published on 10.09.2018
2017 Nationwide Cybersecurity Review (NCSR): Summary Report
This summary report describes key findings from the 2017 NCSR.

Cyber Intel Advisory – Cyber Threat Actors Expected to  Leverage Major Storms for Fraud
Published on 09.18.2018
Cyber Intel Advisory – Cyber Threat Actors Expected to Leverage Major Storms for Fraud
Malicious actors leverage public interest during natural disasters and other high profile events in order to conduct financial fraud and dissemin...

CIS Critical Security Controls V7 Poster
Published on 09.10.2018
CIS Critical Security Controls V7 Poster
CIS Controls V7 is a prioritized set of actions to protect your organization and data from known cyber attack vectors. Learn about the basic, fou...

MS-ISAC Cyber Crime Technical Desk Reference
Published on 09.05.2018
MS-ISAC Cyber Crime Technical Desk Reference
A quick desk reference for State, Local, Tribal, and Territorial governments

MS-ISAC Security Primer – Spear Phishing
Published on 07.31.2018
MS-ISAC Security Primer – Spear Phishing
Overview Spear phishing occurs when cyber threat actors send a targeted electronic communication to an individual or a small group of users, whil...

Cybersecurity Tech Basics
Published on 07.19.2018
Cybersecurity Tech Basics
A CIS Red Team (CRT)

2017 Year in Review
Published on 07.06.2018
2017 Year in Review
Learn how CIS continued to experience growth and expand recognition as a global leader in cybersecurity throughout 2017

CIS Critical Security Controls ICS Companion Guide
Published on 06.21.2018
CIS Critical Security Controls ICS Companion Guide
By walking through CIS Controls Version 7 with this Companion document, the reader should be able to tailor the CIS Controls in the context of a ...

Explore Related Cybersecurity Solutions

CIS Benchmarks
Safeguard IT systems against cyber threats with more than 100 configuration guidelines across more than 25 vendor product families.
Learn More
CIS Controls
Protect your organization from cyber-attacks with globally recognized CIS Controls, companion guides, and mappings.
Learn More
CIS CyberMarket
CIS CyberMarket
Learn More
CIS Hardened Images
CIS Hardened Images
Learn More
CIS SecureSuite
CIS SecureSuite
Learn More
CIS Services
CIS Services
Learn More
EI-ISAC
Access resources for threat prevention, protection, response, and recovery for U.S. State, Local, Tribal, and Territorial (SLTT) government entities.
Learn More
MS-ISAC
Access resources for threat prevention, protection, response, and recovery for U.S. State, Local, Tribal, and Territorial (SLTT) government entities.
Learn More
See All Solutions