How to Simplify CIS Compliance and Control Management
CIS is a cybersecurity framework that represents best practice recommendations from the Center for Internet Security to protect your organization from cyber threats. You can use controls from CIS as a foundation for your cybersecurity program, and like many cybersecurity frameworks, you can adopt some of the CIS controls to establish your core cybersecurity program and then build and scale with additional controls and sub-controls over time.
CIS released CIS v8 in the spring of 2021. Controls within CIS v8 are similar to action items. You can adapt them to create a defense against common and pervasive cyber threats. Unlike some more extensive cybersecurity frameworks, the list of 18 CIS controls is considered a high priority for organizations regardless of program maturity.
In this CIS knowledgebase, we’ll explore these controls, examine implementation groupings, and share information about who should be CIS compliant, as well as benefits of adopting CIS best practices.
Overseen by the Center for Internet Security, the CIS cybersecurity framework represents globally recognized best practices for information security.
Learn MoreCIS Benchmarks represent configuration guidelines that align with CIS standards across a variety of target systems and devices.
Learn MoreCIS hardened images are virtual machines configured to limit weaknesses threat actors could exploit and put your organization at risk.
Learn MoreApptega’s CIS compliance guide will help you get started on your CIS compliance journey.
While there are no mandatory certification or attestation processes, CIS compliance is a great foundation to establish your cybersecurity program.
Learn MoreWhen a team of IT and security experts from around the world united to develop CIS controls, they relied on seven core principles for guidance.
Learn MoreCIS v8 has been consolidated to 18 controls that align with an additional 153 sub-controls you can use to build and mature your information security program.
Learn MoreUnsure of where to begin? CIS is broken into three implementation groups. You can start with group 1, then build on those controls to mature your security practices.
Learn MoreThere are many cybersecurity frameworks to consider. Explore our webinars to learn more about which one may be the best for your organization’s unique needs.
Learn MoreHave questions about CIS v8? This FAQ is a great place to start.
Learn MoreSearching for tools, guidance, and assistance with CIS v7 compliance? Try the CIS v7 Marketplace.
Learn MoreApptega is the industry’s best solution to help simplify and streamline all of your CIS compliance needs and give you better security oversight.
Learn More
CIS is a cybersecurity framework that represents actions you can take to protect your organization from cyber threats. The 20 controls outlined in CIS are prioritized actions to help protect your systems, data and networks. There are more than 170 related sub-controls that form action-specific items you can implement to build or mature your cybersecurity practices.
Overseen by the Center for Internet Security, a group of IT and security experts united to define controls outlined in CIS, which are considered industry best practices. As cyber breaches and attacks continue to increase across most industries around the globe, over time, cybersecurity professionals have become inundated with recommendations for how to best protect their attack surfaces. To address the growing threats, CIS defined this framework to focus on the most effective and critical controls an organization needs for security .
While CIS controls are great tools for preventing breaches, they can also help you deal with systems attackers that have been breached and guide you on ways to prevent additional damage, data loss, or exfiltration.
There are five primary tenants that underpin CIS controls:
1. Offense informs defense: You can apply knowledge from real-world attacks to learn how to build an effective defense.
2. Prioritization: Start your program by implementing controls that will decrease the greatest amount of risk.
3. Measurements and metrics: Understand and share program metrics with your executives and key stakeholders so you can continuously adapt and improve your program.
4. Continuous diagnostics and mitigation: Continuously evaluate your program’s effectiveness to ensure your controls work as designed and make plans to mitigate gaps and weaknesses.
5. Automation: Adopt automation to facilitate continuous security actions and related metrics.
If you’re considering implementing CIS controls, it’s important to understand how controls are prioritized. You should start at control 1 and work your way through the rest. To help facilitate this scalability, the 20 controls are broken into three implementation groups, which we’ll discuss in more detail later, but here’s a quick summary:
Implementation Group 1 is suitable for organizations with limited resources and cybersecurity knowledge.
Implementation Group 2 is suitable for organizations with moderate resources and cybersecurity knowledge.
Implementation Group 3 is suitable for more mature organizations with more resources and cybersecurity knowledge.
We mentioned earlier how IT and security experts worked together to establish globally recognized, cross-industry cybersecurity controls outlined in CIS. In addition to these controls, IT and security professionals helped create CIS Benchmarks that outline more than 100 configuration guidelines for more than 25 vendor product families to reduce the risk of cyber threats.
CIS benchmarks are best practices security configuration guidelines that secure target systems.
Benchmarks exist for a range of:
These benchmarks are routinely updated and each one generally consists of multiple configuration profiles. These profiles are divided into two distinct profile levels:
In addition to CIS Benchmarks, CIS also has pre-configured virtual machine images configured to CIS Benchmark standards. Unlike a standard virtual machine, a hardened virtual machine is configured to limit weaknesses threat actors could exploit. You can use hardened virtual machines as secure computing environments with protection against a variety of threats including unauthorized access, data exfiltration, denial of service, and other risks.
All CIS hardened images are configured to CIS Benchmarks, meaning they employ best practices for cybersecurity. They include CIS-CAT Pro conformance and exception reports. These hardened images are available across a variety of platforms including:
To learn more about CIS hardened images, visit https://www.cisecurity.org/cis-hardened-images.
With 18 controls and more than 150 sub-controls, you can simplify your CIS v8 framework implementation and management processes with Apptega. In the Apptega dashboard, you get instant insight into all of your controls so you know what’s working the way it should and where you need to make improvements.
Here are some of the many benefits of adopting Apptega as your comprehensive cybersecurity framework management solution:
If you’re new to building a cybersecurity program or you have a more mature program and you want to evaluate its effectiveness, CIS v7 controls are a great place to start. But where do you begin? How do you build a successful CIS engagement strategy for your organization to keep it secure?
In Apptega’s CIS v7.1 Compliance Guide, we start by giving you a high-level overview of who CIS is, what the organization does, and the intent of CIS controls. The compliance guide is also a wonderful resource to help you dive further into CIS control implementation groups and to better understand the role of CIS-compliant hardened images and how they can save your organization valuable time as a starting point for secure operating systems.
In addition to examining each of the 20 CIS controls, this guide also provides insight into how to implement CIS controls and what you need to ensure you have proper documentation of your security processes.
“With Apptega, we now have the visibility needed to know the true status of our program at any time.”
"I would absolutely recommend Apptega for anyone looking to elevate their compliance program from a static source to something that can be used to actively track and manage your compliance."
A number of professionals have asked us if their organization should be CIS compliant. The answer is a resounding yes!
Regardless of your industry or organization size or type, it’s a good idea to become CIS compliant. Why? Because adopting CIS controls can prepare your organization to build a strong defense against cyber-attacks, give you the tools you need to respond if a breach occurs, help you stop an attack from moving throughout your network, and limit compromise to other systems.
In addition to implementing and testing CIS controls, to become CIS compliant you won’t have to pass a formal certification or assessment, but you can self-evaluate planning, and mitigation.
The key here is proper documentation and measurement of your CIS control effectiveness. You should create supporting policies and procedures and be sure to document those and other critical metrics including specifications and configuration requirements.
Don’t forget validation as part of your documentation processes. It’s not enough to just implement the controls and walk away. You should also work with your team to ensure each person understands expectations and requirements and that all controls function as they should under a wide variety of circumstances. Internal testing and auditing practices are key for CIS compliance success.
Managing multiple security frameworks within a single organization doesn’t have to be as stressful as may you think. With a cybersecurity management platform like Apptega, you can simplify compliance across multiple frameworks. Apptega’s intelligent framework mapping tool Harmony, enables you to automatically crosswalk all of the shared controls, sub-controls, resources, and activities across all of your frameworks without duplicated processes or repeating manual tasks. You can also easily streamline task identification and management for every control and sub-control you implement.
To help facilitate CIS implementation and adoption, the experts who worked together to develop the global, cross-industry CIS standards did so by embracing seven core principles. These core principles can help guide your organization on your journey to become CIS compliant.
Here are the principles and an overview of what they’re designed to do:
Address current attacks, tech, and changing requirements
CIS controls reflect current trends, the threat landscape, the proliferation of cybersecurity tools and resources, and other pressing challenges modern organizations face today securing their enterprises.
Key topic focus
CIS controls address and offer guidance for common security issues such as authentication, encryption, app whitelists, and more.
Framework alignment
CIS v7 controls work hand-in-hand with other cybersecurity frameworks and can easily be mapped to others.
Improve consistency and wording
The most current controls and sub-controls are clearer and simplified so it’s easier for to understand, implement, and measure.
Stronger foundation for integrations
Updated CIS controls make it easier to adopt and integrate them into other products, services, and decision-making processes.
Structural changes
The content with CIS v7 is restructured to be more responsive to diverse organizations.
Feedback
CIS will continue to garner feedback about the controls to make future adjustments and approvements as needed.
There are 18 CIS controls. These controls are divided into three core areas: basic, foundational, and organizational. To implement an information security program from these controls, begin with basic controls (1-6), then move to foundational controls (7-16), and then finally adopt and implement the organizational controls (17-20). There are more than 150 related sub-controls in this framework.
1. Inventory and Control of Hardware Assets
This control guides how you inventory, track, manage and address all hardware on your network including controls that limit unauthorized access. There are eight sub-controls related to managing assets that cover security functions of identification, response, and protection:
2. Inventory and Control of Software Assets
This control guides how you inventory, track, manage and address all software on your network including ensuring only approved software installation on your devices and management strategies for unauthorized software. There are 10 sub-controls related to managing assets that cover security functions of identification, response, and protection:
3. Continuous Vulnerability Management
This control guides continuous management of vulnerabilities including how you discover them, remediate issues and decrease and close security gaps. There are seven sub-controls related to managing assets that cover security functions of detection, response, and protection:
4. Controlled Use of Administrative Privileges
This control outlines the processes and tools you will use to track, control, prevent, and correct administrative privileges on computers, networks and applications including use, assignment, and configuration. There are nine sub-controls related to managing assets that cover security functions of detection and protection:
5. Secure Configuration for Hardware and Software on Mobile Devices, Laptops, Workstations and Servers
This control outlines how you will create, implement and manage security configurations for mobile devices, laptops, work stations, and servers including configuration management and change control processes. There are five sub-controls related to managing assets that cover security functions of detection and protection:
6. Maintenance, Monitoring and Analysis of Audit Logs
This control outlines how you will collect, manage and analyze your audit logs. There are eight sub-controls related to managing assets that cover the detection security function:
Want to know more about these controls and subcontrols? Download this guide CIS: https://learn.cisecurity.org/cis-controls-download
7. Email and Web Browser Protections
This control outlines how you can minimize your attack surface, specifically relating to web browsers and email. There are 10 sub-controls related to managing assets that cover the detection and protection security functions:
8. Malware Defenses
This control outlines installation, spread, and malicious code execution with optimized automation for defense strategies and remediation. There are eight sub-controls related to managing assets that cover the detection and protection security functions:
9. Limitation and Control of Network Ports, Protocols and Services
This control outlines how you will track, control, and correct issues regarding port usage, protocols, and services for your network devices. There are five sub-controls related to managing assets that cover the security functions for detection, identification, and protection:
10. Data Recovery Capabilities
This control outlines the processes and tools you should use for critical information backup and timely recovery. There are five sub-controls related to managing assets that cover the protection security function:
11. Secure Configuration for Network Devices, such as Firewalls, Routers and Switches
This control outlines how you will establish, implement, and manage your network infrastructure security configuration and change control processes. There are seven sub-controls related to managing assets that cover the security functions of detection, identification, and protection:
12. Boundary Defense
This control outlines how you will detection, prevent, and correction information flow on networks with different trust levels. There are 12 sub-controls related to managing assets that cover the security functions of detection and protection:
13. Data Protection
This control outlines the processes and tools you will use to stop exfiltration of data and mitigate exfiltration effects to protect privacy for sensitive information. There are nine sub-controls related to managing assets that cover the security functions of detection, identification, and protection:
14. Controlled Access Based on the Need to Know
This control outlines the processes and tools you will use track, control, prevent, and correct access issues for critical assets based on approved classifications. There are nine sub-controls related to managing assets that cover the security functions of detection and protection:
15. Wireless Access Control
This control outlines the processes and tools you will use track, control, prevent, and correct security issues for wireless local area networks (WLANs), access points, and other wireless client systems. There are 10 sub-controls related to managing assets that cover the security functions of detection, identification, and protection:
16. Account Monitoring and Control
This control outlines how you will actively manage system and application account lifecycles, including creation, use, dormancy, and deletion. There are 13 sub-controls related to managing assets that cover the security functions of detection, identification, protection, and response:
Want to know more about these controls and subcontrols? Download this guide CIS: https://learn.cisecurity.org/cis-controls-download
17. Implement a Security Awareness and Training Program
This control outlines how you will address functional roles within your organization, including identification of knowledge, skills, and abilities for the roles. This control also outlines how you will develop and execute an integrated plan for assessing, identification, and remediation of gaps using policies, planning, training, and awareness programs. There are nine sub-controls:
18. Application Software Security
This control outlines how you will manage the security lifecycle for all of your software to prevent, detect, and fix security issues. There are 11 sub-controls:
19. Incident Response and Management
This control outlines how you will protect your organization’s information and reputation through the use of incident response practices so you can quickly identify an attack, contain the damage, remove the attack from your systems, and restore system integrity. There are eight sub-controls:
20. Penetration Tests and Red Team Exercises
This control will simulate the objectives and actions for an attacker to help you test your organization’s security defenses including technology, people, and processes. There are eight sub-controls:
Want to know more about these controls and subcontrols? Download this guide CIS: https://learn.cisecurity.org/cis-controls-download
The 20 CIS controls are divided among three implementation groups. These groups will help you set the foundation of your cybersecurity program and scale it. Let’s look at each of these three groups and to see which stage best suits your program now and your plans for maturing the program in the future.
While there is no formal certification for CIS compliance, you can self-assess control implementation, effectiveness, and documentation through each of these three implementation groups.
Consider controls and sub-controls in Implementation Group 1 as elements of basic cyber hygiene. Group 2 builds off group one and then Group 3 continues that momentum by building off Group 1 and Group 2.
While these tiered groupings help you mature your cybersecurity practices, they also often reflect increased organizational size and complexity, which can introduce additional security risks. As you move through the implementation groups into higher levels, you may want to adopt additional controls for stronger security.
Cybersecurity framework management doesn’t have to be as complex as it has been in the past. You don’t have to waste weeks or even months preparing for an audit. Instead, Apptega can help you streamline processes, improve efficiencies, save time and money, and build scalable, flexible, mature cybersecurity defenses for your organization.
By using Apptega to manage your CIS v8 framework, you can:
CIS has 20 high-level controls you can use as a foundation for your cybersecurity program. Because these controls build off one another across three distinct implementation groupings, you can start with the first six most basic cyber hygiene controls and mature your program over time. In this blog, we take a closer look at those controls and can help you explore how Apptega can help you establish a CIS compliance program.
Read MoreThe list of available cybersecurity frameworks continues to grow as regulations and compliance standards evolve to stay ahead of attackers. With so many available, how do you know which is right for you? Do you need CIS, SOC 2, CMMC, ISO, NIST, or something else? In this blog, we’ll walk you through some of the most common frameworks, explain benefits, and help you understand which (or combination) is right for your organization.
Read MoreWhile you may be aware of which cybersecurity framework your organization must implement based on compliance and regulations, do you know if there are others that align to your security goals and can help you better protect your attack surface? How do you map multiple frameworks so you don’t duplicate processes?
In this webinar, join our panel of experts to explore:
• The most common major frameworks and how they’re used
• Where there are similarities and differences between the frameworks
• How you can simplify framework management with a single solution and automate tasks
While there is no formal certification for CIS compliance, you can undergo internal and external audits to evaluate the controls you’ve implemented and identify security gaps that need more attention. Unfortunately, audits can be time-consuming and challenging and not all organizations will pass. What can you do to ensure audit success?
In this webinar, you’ll hear from first-hand experience to help you:
• Understand best practices for audit success
• Learn more about common pitfalls and how to overcome them
• Adopt time-saving tips that simplifies your auditor engagements
Do you need resources, tools, guidance, or help with CIS compliance? CIS Marketplace in CyberXchange is mapped to all defined controls in the CIS framework. For each of your gaps or compliance deficiencies, you can instantly find solutions mapped to your specific needs. No more guesswork. The research is already done for you. Join thousands of CISOs, CIOs and other cyber professionals who already discovered perfect-fit solutions.
When compared to other cybersecurity frameworks, CIS with only 20 core controls may seem easier to manage. However, when you add in additional sub-controls, soon you’ll find that managing everything on paper, spreadsheets, or static documents is time-consuming and inefficient.
Instead, you can use a single cybersecurity framework management solution that streamlines processes, automates key practices, and gives you insight into how well your program functions at any point in time. And, if you’re using more than one cybersecurity framework, you’ll want to adopt the benefits of crosswalking them within one platform so you don’t waste time repeating steps for one framework that you’re already effectively doing in another. Apptega can simplify your processes by consolidating all of your framework controls and sub-controls, as well as related activities and resources.
CIS compliance resources are in Apptega’s CIS Marketplace. Within the marketplace, you can quickly access products and services to help you with CIS compliance, including access to consultants with expertise in your specific compliance areas of need.
©2022 All Rights Reserved. Apptega® is a registered trademark Apptega, Inc. | Privacy Policy