SlideShare a Scribd company logo
Implementation Group 3
A mature organization with significant
resources and cybersecurity experience
to allocate to Sub-Controls
Implementation Group 2
An organization with moderate resources
and cybersecurity expertise to implement
Sub-Controls
Implementation Group 1
An organization with limited resources and
cybersecurity expertise available to implement
Sub-Controls
Implementation Groups
The CIS Controls are internationally recognized
for bringing together expert insight about
threats, business technology, and defensive
options into an effective, coherent, and simpler
way to manage an organization’s security
improvement program. But in our experience
organizations of every size and complexity still
need more help to get started, and to focus their
attention and resources.
To that end, we first took a “horizontal” look
across all of the CIS Controls and identified a
core set of Sub-Controls that organizations with
limited resources and limited risk exposure
should just do. We call this set Implementation
Group (IG) 1. These provide effective security
value with technology and processes that are
generally already available, while providing a
basis for more tailored and sophisticated action if
that is warranted. Building upon Implementation
Group 1, we then identified an additional set
of Sub-Controls for organizations with more
resources and expertise, but also greater risk
exposure. This is Implementation Group 2.
Finally, the rest of the Sub-Controls make up
Implementation Group 3.
These Implementation Groups provide a simple
and accessible way to help organizations of
different classes focus their scarce security
resources, and still leverage the value of
the CIS Controls program, community, and
complementary tools and working aids.
V7.1
1 2 3
Definitions
Implementation Group 1
CIS Sub-Controls for small, commercial off-the-shelf or
home office software environments where sensitivity of
the data is low will typically fall under IG1. Remember,
any IG1 steps should also be followed by organizations
in IG2 and IG3.
Implementation Group 2
CIS Sub-Controls focused on helping security teams
manage sensitive client or company information
fall under IG2. IG2 steps should also be followed by
organizations in IG3.
Implementation Group 3
CIS Sub-Controls that reduce the impact of zero-day
attacks and targeted attacks from sophisticated
adversaries typically fall into IG3. IG1 and IG2
organizations may be unable to implement all IG3
Sub-Controls.
1 2 3
CIS Control Title
CIS Sub-Control
Implementation
Groups
1 2 3
CIS Control 16:
Account Monitoring and Control
16.1
16.2
16.3
16.4
16.5
16.6
16.7
16.8
16.9
16.10
16.11
16.12
16.13
Maintain an Inventory of Authentication Systems
Configure Centralized Point of Authentication
Require Multi-Factor Authentication
Encrypt or Hash All Authentication Credentials
Encrypt Transmittal of Username and
Authentication Credentials
Maintain an Inventory of Accounts
Establish Process for Revoking Access
Disable Any Unassociated Accounts
Disable Dormant Accounts
Ensure All Accounts Have An Expiration Date
Lock Workstation Sessions After Inactivity
Monitor Attempts to Access Deactivated Accounts
Alert on Account Login Behavior Deviation
CIS Control 17:
Implement a Security Awareness and Training Program
17.1
17.2
17.3
17.4
17.5
17.6
17.7
17.8
17.9
Perform a Skills Gap Analysis
Deliver Training to Fill the Skills Gap
Implement a Security Awareness Program
Update Awareness Content Frequently
Train Workforce on Secure Authentication
Train Workforce on Identifying Social Engineering Attacks
Train Workforce on Sensitive Data Handling
Train Workforce on Causes of Unintentional Data Exposure
Train Workforce Members on Identifying
and Reporting Incidents
CIS Control 18:
Application Software Security
18.1
18.2
18.3
18.4
18.5
18.6
18.7
18.8
18.9
18.10
18.11
Establish Secure Coding Practices
Ensure That Explicit Error Checking Is Performed
for All In-House Developed Software
Verify That Acquired Software Is Still Supported
Only Use Up-to-Date and Trusted Third-Party Components
Use only Standardized and Extensively Reviewed
Encryption Algorithms
Ensure Software Development Personnel Are Trained
in Secure Coding
Apply Static and Dynamic Code Analysis Tools
Establish a Process to Accept and Address Reports
of Software Vulnerabilities
Separate Production and Non-Production Systems
Deploy Web Application Firewalls
Use Standard Hardening Configuration Templates
for Databases
CIS Control Title
CIS Sub-Control
Implementation
Groups
1 2 3
CIS Control 19:
Incident Response and Management
19.1
19.2
19.3
19.4
19.5
19.6
19.7
19.8
Document Incident Response Procedures
Assign Job Titles and Duties for Incident Response
Designate Management Personnel to Support
Incident Handling
Devise Organization-wide Standards
For Reporting Incidents
Maintain Contact Information For Reporting
Security Incidents
Publish Information Regarding Reporting Computer
Anomalies and Incidents
Conduct Periodic Incident Scenario Sessions for Personnel
Create Incident Scoring and Prioritization Schema
CIS Control 20:
Penetration Tests and Red Team Exercises
20.1
20.2
20.3
20.4
20.5
20.6
20.7
20.8
Establish a Penetration Testing Program
Conduct Regular External and Internal Penetration Tests
Perform Periodic Red Team Exercises
Include Tests for Presence of Unprotected System
Information and Artifacts
Create a Test Bed for Elements Not Typically Tested
in Production
Use Vulnerability Scanning and Penetration
Testing Tools in Concert
Ensure Results From Penetration Test Are Documented
Using Open, Machine-Readable Standards
Control and Monitor Accounts Associated
With Penetration Testing
17-20
Organizational V7.1
www.cisecurity.org/controls
→
Learn More:
31 Tech Valley Drive
East Greenbush, NY 12061 USA
518.266.3460
CIS Control Title
CIS Sub-Control
Implementation
Groups
V7.1
CIS Control 1:
Inventory and Control of Hardware Assets
1.1
1.2
1.3
1.4
1.5
1.6
1.7
1.8
Utilize an Active Discovery Tool
Use a Passive Asset Discovery Tool
Use DHCP Logging to Update Asset Inventory
Maintain Detailed Asset Inventory
Maintain Asset Inventory Information
Address Unauthorized Assets
Deploy Port Level Access Control
Utilize Client Certificates to Authenticate Hardware Assets
1 2 3
1-6
Basic
7-16
Foundational
CIS Control 2:
Inventory and Control of Software Assets
2.1
2.2
2.3
2.4
2.5
2.6
2.7
2.8
2.9
2.10
Maintain Inventory of Authorized Software
Ensure Software Is Supported by Vendor
Utilize Software Inventory Tools
Track Software Inventory Information
Integrate Software and Hardware Asset Inventories
Address Unapproved Software
Utilize Application Whitelisting
Implement Application Whitelisting of Libraries
Implement Application Whitelisting of Scripts
Physically or Logically Segregate High Risk Applications
CIS Control 3:
Continuous Vulnerability Management
3.1
3.2
3.3
3.4
3.5
3.6
3.7
Run Automated Vulnerability Scanning Tools
Perform Authenticated Vulnerability Scanning
Protect Dedicated Assessment Accounts
Deploy Automated Operating System Patch
Management Tools
Deploy Automated Software Patch Management Tools
Compare Back-to-Back Vulnerability Scans
Utilize a Risk-Rating Process
CIS Control 4:
Controlled Use of Administrative Privileges
4.1
4.2
4.3
4.4
4.5
4.6
4.7
4.8
4.9
Maintain Inventory of Administrative Accounts
Change Default Passwords
Ensure the Use of Dedicated Administrative Accounts
Use Unique Passwords
Use Multi-Factor Authentication
for All Administrative Access
Use Dedicated Workstations For All Administrative Tasks
Limit Access to Scripting Tools
Log and Alert on Changes to Administrative
Group Membership
Log and Alert on Unsuccessful Administrative
Account Login
CIS Control Title
CIS Sub-Control
Implementation
Groups
1 2 3
CIS Control 5:
Secure Configuration for Hardware and Software on
Mobile Devices, Laptops, Workstations, and Servers
5.1
5.2
5.3
5.4
5.5
Establish Secure Configurations
Maintain Secure Images
Securely Store Master Images
Deploy System Configuration Management Tools
Implement Automated Configuration Monitoring Systems
CIS Control 6:
Maintenance, Monitoring, and Analysis of Audit Logs
6.1
6.2
6.3
6.4
6.5
6.6
6.7
6.8
Utilize Three Synchronized Time Sources
Activate Audit Logging
Enable Detailed Logging
Ensure Adequate Storage for Logs
Central Log Management
Deploy SIEM or Log Analytic Tools
Regularly Review Logs
Regularly Tune SIEM
CIS Control 7:
Email and Web Browser Protections
7.1
7.2
7.3
7.4
7.5
7.6
7.7
7.8
7.9
7.10
Ensure Use of Only Fully Supported Browsers
and Email Clients
Disable Unnecessary or Unauthorized Browser
or Email Client Plugins
Limit Use of Scripting Languages in Web Browsers
and Email Clients
Maintain and Enforce Network-Based URL Filters
Subscribe to URL-Categorization Service
Log All URL Requests
Use of DNS Filtering Services
Implement DMARC and Enable Receiver-Side Verification
Block Unnecessary File Types
Sandbox All Email Attachments
CIS Control 8:
Malware Defenses
8.1
8.2
8.3
8.4
8.5
8.6
8.7
8.8
Utilize Centrally Managed Anti-Malware Software
Ensure Anti-Malware Software and Signatures
Are Updated
Enable Operating System Anti-Exploitation Features /
Deploy Anti-Exploit Technologies
Configure Anti-Malware Scanning of Removable Media
Configure Devices to Not Auto-Run Content
Centralize Anti-Malware Logging
Enable DNS Query Logging
Enable Command-Line Audit Logging
CIS Control Title
CIS Sub-Control
Implementation
Groups
1 2 3
CIS Control 9:
Limitation and Control of Network Ports,
Protocols, and Services
9.1
9.2
9.3
9.4
9.5
Associate Active Ports, Services, and Protocols
to Asset Inventory
Ensure Only Approved Ports, Protocols,
and Services Are Running
Perform Regular Automated Port Scans
Apply Host-Based Firewalls or Port-Filtering
Implement Application Firewalls
CIS Control 10:
Data Recovery Capabilities
10.1
10.2
10.3
10.4
10.5
Ensure Regular Automated Backups
Perform Complete System Backups
Test Data on Backup Media
Protect Backups
Ensure All Backups Have at Least One
Offline Backup Destination
CIS Control 11:
Secure Configuration for Network Devices, such as Firewalls,
Routers, and Switches
11.1
11.2
11.3
11.4
11.5
11.6
11.7
Maintain Standard Security Configurations
for Network Devices
Document Traffic Configuration Rules
Use Automated Tools to Verify Standard Device
Configurations and Detect Changes
Install the Latest Stable Version of Any Security-Related
Updates on All Network Devices
Manage Network Devices Using Multi-Factor
Authentication and Encrypted Sessions
Use Dedicated Workstations for All Network
Administrative Tasks
Manage Network Infrastructure Through
a Dedicated Network
CIS Control 12:
Boundary Defense
12.1
12.2
12.3
12.4
12.5
12.6
12.7
12.8
12.9
12.10
12.11
12.12
Maintain an Inventory of Network Boundaries
Scan for Unauthorized Connections Across Trusted
Network Boundaries
Deny Communications With Known Malicious IP Addresses
Deny Communication Over Unauthorized Ports
Configure Monitoring Systems to Record Network Packets
Deploy Network-Based IDS Sensors
Deploy Network-Based Intrusion Prevention Systems
Deploy NetFlow Collection on Networking
Boundary Devices
Deploy Application Layer Filtering Proxy Server
Decrypt Network Traffic at Proxy
Require All Remote Logins to Use Multi-Factor
Authentication
Manage All Devices Remotely Logging Into
Internal Network
CIS Control Title
CIS Sub-Control
Implementation
Groups
1 2 3
CIS Control 13:
Data Protection
13.1
13.2
13.3
13.4
13.5
13.6
13.7
13.8
13.9
Maintain an Inventory of Sensitive Information
Remove Sensitive Data or Systems Not Regularly
Accessed by Organization
Monitor and Block Unauthorized Network Traffic
Only Allow Access to Authorized Cloud Storage
or Email Providers
Monitor and Detect Any Unauthorized Use of Encryption
Encrypt Mobile Device Data
Manage USB Devices
Manage System’s External Removable Media’s
Read/Write Configurations
Encrypt Data on USB Storage Devices
CIS Control 14:
Controlled Access Based on the Need to Know
14.1
14.2
14.3
14.4
14.5
14.6
14.7
14.8
14.9
Segment the Network Based on Sensitivity
Enable Firewall Filtering Between VLANs
Disable Workstation-to-Workstation Communication
Encrypt All Sensitive Information in Transit
Utilize an Active Discovery Tool to Identify Sensitive Data
Protect Information Through Access Control Lists
Enforce Access Control to Data Through Automated Tools
Encrypt Sensitive Information at Rest
Enforce Detail Logging for Access or Changes
to Sensitive Data
CIS Control 15:
Wireless Access Control
15.1
15.2
15.3
15.4
15.5
15.6
15.7
15.8
15.9
15.10
Maintain an Inventory of Authorized Wireless
Access Points
Detect Wireless Access Points Connected
to the Wired Network
Use a Wireless Intrusion Detection System
Disable Wireless Access on Devices if Not Required
Limit Wireless Access on Client Devices
Disable Peer-to-Peer Wireless Network Capabilities
on Wireless Clients
Leverage the Advanced Encryption Standard (AES)
to Encrypt Wireless Data
Use Wireless Authentication Protocols That Require
Mutual, Multi-Factor Authentication
Disable Wireless Peripheral Access to Devices
Create Separate Wireless Network for Personal
and Untrusted Devices
→

More Related Content

Similar to CIS_Controls_v7.1_Implementation_Groups.pdf

PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS ReportingPCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
AlienVault
 
Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021
Wendy Knox Everette
 
ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...
ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...
ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...
iFour Consultancy
 
From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...
NetIQ
 
Leveraging Log Management to provide business value
Leveraging Log Management to provide business valueLeveraging Log Management to provide business value
Leveraging Log Management to provide business value
Enterprise Technology Management (ETM)
 
Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6
Mukesh Chinta
 
FISMA NextGen - Continuous Monitoring, Near Real-Time Risk Management
FISMA NextGen - Continuous Monitoring, Near Real-Time Risk ManagementFISMA NextGen - Continuous Monitoring, Near Real-Time Risk Management
FISMA NextGen - Continuous Monitoring, Near Real-Time Risk Management
danphilpott
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
Infocyte
 
Secure Financial Intelligence System
Secure Financial Intelligence SystemSecure Financial Intelligence System
Secure Financial Intelligence System
Joseph Yosi Margalit
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
Lisa Niles
 
Managing Compliance
Managing ComplianceManaging Compliance
Managing Compliance
SecPod Technologies
 
Does audit make us more secure
Does audit make us more secureDoes audit make us more secure
Does audit make us more secure
EnterpriseGRC Solutions, Inc.
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5
Lisa Niles
 
chapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimechapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crime
muhammad awais
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit Process
Ram Srivastava
 
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
DFLABS SRL
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
Manish Dixit Ceh
 
How much does it cost to be Secure?
How much does it cost to be Secure?How much does it cost to be Secure?
How much does it cost to be Secure?
mbmobile
 
Ch10 Conducting Audits
Ch10 Conducting AuditsCh10 Conducting Audits
Ch10 Conducting Audits
Information Technology
 
Packet capture and network traffic analysis
Packet capture and network traffic analysisPacket capture and network traffic analysis
Packet capture and network traffic analysis
CARMEN ALCIVAR
 

Similar to CIS_Controls_v7.1_Implementation_Groups.pdf (20)

PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS ReportingPCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
 
Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021
 
ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...
ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...
ISO 27001 2013 A12 Operations Security Part 2 - by Software development compa...
 
From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...
 
Leveraging Log Management to provide business value
Leveraging Log Management to provide business valueLeveraging Log Management to provide business value
Leveraging Log Management to provide business value
 
Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6Cisco cybersecurity essentials chapter - 6
Cisco cybersecurity essentials chapter - 6
 
FISMA NextGen - Continuous Monitoring, Near Real-Time Risk Management
FISMA NextGen - Continuous Monitoring, Near Real-Time Risk ManagementFISMA NextGen - Continuous Monitoring, Near Real-Time Risk Management
FISMA NextGen - Continuous Monitoring, Near Real-Time Risk Management
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Secure Financial Intelligence System
Secure Financial Intelligence SystemSecure Financial Intelligence System
Secure Financial Intelligence System
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
 
Managing Compliance
Managing ComplianceManaging Compliance
Managing Compliance
 
Does audit make us more secure
Does audit make us more secureDoes audit make us more secure
Does audit make us more secure
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #5
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #5
 
chapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimechapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crime
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit Process
 
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea ...
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
How much does it cost to be Secure?
How much does it cost to be Secure?How much does it cost to be Secure?
How much does it cost to be Secure?
 
Ch10 Conducting Audits
Ch10 Conducting AuditsCh10 Conducting Audits
Ch10 Conducting Audits
 
Packet capture and network traffic analysis
Packet capture and network traffic analysisPacket capture and network traffic analysis
Packet capture and network traffic analysis
 

Recently uploaded

Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Christine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptxChristine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptx
christinelarrosa
 
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
"Scaling RAG Applications to serve millions of users",  Kevin Goedecke"Scaling RAG Applications to serve millions of users",  Kevin Goedecke
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
Fwdays
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
c5vrf27qcz
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
saastr
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Must Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during MigrationMust Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during Migration
Mydbops
 
High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024
Vadym Kazulkin
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
operationspcvita
 
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Pitangent Analytics & Technology Solutions Pvt. Ltd
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
LizaNolte
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Jason Yip
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Neo4j
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 

Recently uploaded (20)

Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Christine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptxChristine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptx
 
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
"Scaling RAG Applications to serve millions of users",  Kevin Goedecke"Scaling RAG Applications to serve millions of users",  Kevin Goedecke
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Must Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during MigrationMust Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during Migration
 
High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024High performance Serverless Java on AWS- GoTo Amsterdam 2024
High performance Serverless Java on AWS- GoTo Amsterdam 2024
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
 
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 

CIS_Controls_v7.1_Implementation_Groups.pdf

  • 1. Implementation Group 3 A mature organization with significant resources and cybersecurity experience to allocate to Sub-Controls Implementation Group 2 An organization with moderate resources and cybersecurity expertise to implement Sub-Controls Implementation Group 1 An organization with limited resources and cybersecurity expertise available to implement Sub-Controls Implementation Groups The CIS Controls are internationally recognized for bringing together expert insight about threats, business technology, and defensive options into an effective, coherent, and simpler way to manage an organization’s security improvement program. But in our experience organizations of every size and complexity still need more help to get started, and to focus their attention and resources. To that end, we first took a “horizontal” look across all of the CIS Controls and identified a core set of Sub-Controls that organizations with limited resources and limited risk exposure should just do. We call this set Implementation Group (IG) 1. These provide effective security value with technology and processes that are generally already available, while providing a basis for more tailored and sophisticated action if that is warranted. Building upon Implementation Group 1, we then identified an additional set of Sub-Controls for organizations with more resources and expertise, but also greater risk exposure. This is Implementation Group 2. Finally, the rest of the Sub-Controls make up Implementation Group 3. These Implementation Groups provide a simple and accessible way to help organizations of different classes focus their scarce security resources, and still leverage the value of the CIS Controls program, community, and complementary tools and working aids. V7.1 1 2 3 Definitions Implementation Group 1 CIS Sub-Controls for small, commercial off-the-shelf or home office software environments where sensitivity of the data is low will typically fall under IG1. Remember, any IG1 steps should also be followed by organizations in IG2 and IG3. Implementation Group 2 CIS Sub-Controls focused on helping security teams manage sensitive client or company information fall under IG2. IG2 steps should also be followed by organizations in IG3. Implementation Group 3 CIS Sub-Controls that reduce the impact of zero-day attacks and targeted attacks from sophisticated adversaries typically fall into IG3. IG1 and IG2 organizations may be unable to implement all IG3 Sub-Controls. 1 2 3 CIS Control Title CIS Sub-Control Implementation Groups 1 2 3 CIS Control 16: Account Monitoring and Control 16.1 16.2 16.3 16.4 16.5 16.6 16.7 16.8 16.9 16.10 16.11 16.12 16.13 Maintain an Inventory of Authentication Systems Configure Centralized Point of Authentication Require Multi-Factor Authentication Encrypt or Hash All Authentication Credentials Encrypt Transmittal of Username and Authentication Credentials Maintain an Inventory of Accounts Establish Process for Revoking Access Disable Any Unassociated Accounts Disable Dormant Accounts Ensure All Accounts Have An Expiration Date Lock Workstation Sessions After Inactivity Monitor Attempts to Access Deactivated Accounts Alert on Account Login Behavior Deviation CIS Control 17: Implement a Security Awareness and Training Program 17.1 17.2 17.3 17.4 17.5 17.6 17.7 17.8 17.9 Perform a Skills Gap Analysis Deliver Training to Fill the Skills Gap Implement a Security Awareness Program Update Awareness Content Frequently Train Workforce on Secure Authentication Train Workforce on Identifying Social Engineering Attacks Train Workforce on Sensitive Data Handling Train Workforce on Causes of Unintentional Data Exposure Train Workforce Members on Identifying and Reporting Incidents CIS Control 18: Application Software Security 18.1 18.2 18.3 18.4 18.5 18.6 18.7 18.8 18.9 18.10 18.11 Establish Secure Coding Practices Ensure That Explicit Error Checking Is Performed for All In-House Developed Software Verify That Acquired Software Is Still Supported Only Use Up-to-Date and Trusted Third-Party Components Use only Standardized and Extensively Reviewed Encryption Algorithms Ensure Software Development Personnel Are Trained in Secure Coding Apply Static and Dynamic Code Analysis Tools Establish a Process to Accept and Address Reports of Software Vulnerabilities Separate Production and Non-Production Systems Deploy Web Application Firewalls Use Standard Hardening Configuration Templates for Databases CIS Control Title CIS Sub-Control Implementation Groups 1 2 3 CIS Control 19: Incident Response and Management 19.1 19.2 19.3 19.4 19.5 19.6 19.7 19.8 Document Incident Response Procedures Assign Job Titles and Duties for Incident Response Designate Management Personnel to Support Incident Handling Devise Organization-wide Standards For Reporting Incidents Maintain Contact Information For Reporting Security Incidents Publish Information Regarding Reporting Computer Anomalies and Incidents Conduct Periodic Incident Scenario Sessions for Personnel Create Incident Scoring and Prioritization Schema CIS Control 20: Penetration Tests and Red Team Exercises 20.1 20.2 20.3 20.4 20.5 20.6 20.7 20.8 Establish a Penetration Testing Program Conduct Regular External and Internal Penetration Tests Perform Periodic Red Team Exercises Include Tests for Presence of Unprotected System Information and Artifacts Create a Test Bed for Elements Not Typically Tested in Production Use Vulnerability Scanning and Penetration Testing Tools in Concert Ensure Results From Penetration Test Are Documented Using Open, Machine-Readable Standards Control and Monitor Accounts Associated With Penetration Testing 17-20 Organizational V7.1 www.cisecurity.org/controls → Learn More: 31 Tech Valley Drive East Greenbush, NY 12061 USA 518.266.3460
  • 2. CIS Control Title CIS Sub-Control Implementation Groups V7.1 CIS Control 1: Inventory and Control of Hardware Assets 1.1 1.2 1.3 1.4 1.5 1.6 1.7 1.8 Utilize an Active Discovery Tool Use a Passive Asset Discovery Tool Use DHCP Logging to Update Asset Inventory Maintain Detailed Asset Inventory Maintain Asset Inventory Information Address Unauthorized Assets Deploy Port Level Access Control Utilize Client Certificates to Authenticate Hardware Assets 1 2 3 1-6 Basic 7-16 Foundational CIS Control 2: Inventory and Control of Software Assets 2.1 2.2 2.3 2.4 2.5 2.6 2.7 2.8 2.9 2.10 Maintain Inventory of Authorized Software Ensure Software Is Supported by Vendor Utilize Software Inventory Tools Track Software Inventory Information Integrate Software and Hardware Asset Inventories Address Unapproved Software Utilize Application Whitelisting Implement Application Whitelisting of Libraries Implement Application Whitelisting of Scripts Physically or Logically Segregate High Risk Applications CIS Control 3: Continuous Vulnerability Management 3.1 3.2 3.3 3.4 3.5 3.6 3.7 Run Automated Vulnerability Scanning Tools Perform Authenticated Vulnerability Scanning Protect Dedicated Assessment Accounts Deploy Automated Operating System Patch Management Tools Deploy Automated Software Patch Management Tools Compare Back-to-Back Vulnerability Scans Utilize a Risk-Rating Process CIS Control 4: Controlled Use of Administrative Privileges 4.1 4.2 4.3 4.4 4.5 4.6 4.7 4.8 4.9 Maintain Inventory of Administrative Accounts Change Default Passwords Ensure the Use of Dedicated Administrative Accounts Use Unique Passwords Use Multi-Factor Authentication for All Administrative Access Use Dedicated Workstations For All Administrative Tasks Limit Access to Scripting Tools Log and Alert on Changes to Administrative Group Membership Log and Alert on Unsuccessful Administrative Account Login CIS Control Title CIS Sub-Control Implementation Groups 1 2 3 CIS Control 5: Secure Configuration for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers 5.1 5.2 5.3 5.4 5.5 Establish Secure Configurations Maintain Secure Images Securely Store Master Images Deploy System Configuration Management Tools Implement Automated Configuration Monitoring Systems CIS Control 6: Maintenance, Monitoring, and Analysis of Audit Logs 6.1 6.2 6.3 6.4 6.5 6.6 6.7 6.8 Utilize Three Synchronized Time Sources Activate Audit Logging Enable Detailed Logging Ensure Adequate Storage for Logs Central Log Management Deploy SIEM or Log Analytic Tools Regularly Review Logs Regularly Tune SIEM CIS Control 7: Email and Web Browser Protections 7.1 7.2 7.3 7.4 7.5 7.6 7.7 7.8 7.9 7.10 Ensure Use of Only Fully Supported Browsers and Email Clients Disable Unnecessary or Unauthorized Browser or Email Client Plugins Limit Use of Scripting Languages in Web Browsers and Email Clients Maintain and Enforce Network-Based URL Filters Subscribe to URL-Categorization Service Log All URL Requests Use of DNS Filtering Services Implement DMARC and Enable Receiver-Side Verification Block Unnecessary File Types Sandbox All Email Attachments CIS Control 8: Malware Defenses 8.1 8.2 8.3 8.4 8.5 8.6 8.7 8.8 Utilize Centrally Managed Anti-Malware Software Ensure Anti-Malware Software and Signatures Are Updated Enable Operating System Anti-Exploitation Features / Deploy Anti-Exploit Technologies Configure Anti-Malware Scanning of Removable Media Configure Devices to Not Auto-Run Content Centralize Anti-Malware Logging Enable DNS Query Logging Enable Command-Line Audit Logging CIS Control Title CIS Sub-Control Implementation Groups 1 2 3 CIS Control 9: Limitation and Control of Network Ports, Protocols, and Services 9.1 9.2 9.3 9.4 9.5 Associate Active Ports, Services, and Protocols to Asset Inventory Ensure Only Approved Ports, Protocols, and Services Are Running Perform Regular Automated Port Scans Apply Host-Based Firewalls or Port-Filtering Implement Application Firewalls CIS Control 10: Data Recovery Capabilities 10.1 10.2 10.3 10.4 10.5 Ensure Regular Automated Backups Perform Complete System Backups Test Data on Backup Media Protect Backups Ensure All Backups Have at Least One Offline Backup Destination CIS Control 11: Secure Configuration for Network Devices, such as Firewalls, Routers, and Switches 11.1 11.2 11.3 11.4 11.5 11.6 11.7 Maintain Standard Security Configurations for Network Devices Document Traffic Configuration Rules Use Automated Tools to Verify Standard Device Configurations and Detect Changes Install the Latest Stable Version of Any Security-Related Updates on All Network Devices Manage Network Devices Using Multi-Factor Authentication and Encrypted Sessions Use Dedicated Workstations for All Network Administrative Tasks Manage Network Infrastructure Through a Dedicated Network CIS Control 12: Boundary Defense 12.1 12.2 12.3 12.4 12.5 12.6 12.7 12.8 12.9 12.10 12.11 12.12 Maintain an Inventory of Network Boundaries Scan for Unauthorized Connections Across Trusted Network Boundaries Deny Communications With Known Malicious IP Addresses Deny Communication Over Unauthorized Ports Configure Monitoring Systems to Record Network Packets Deploy Network-Based IDS Sensors Deploy Network-Based Intrusion Prevention Systems Deploy NetFlow Collection on Networking Boundary Devices Deploy Application Layer Filtering Proxy Server Decrypt Network Traffic at Proxy Require All Remote Logins to Use Multi-Factor Authentication Manage All Devices Remotely Logging Into Internal Network CIS Control Title CIS Sub-Control Implementation Groups 1 2 3 CIS Control 13: Data Protection 13.1 13.2 13.3 13.4 13.5 13.6 13.7 13.8 13.9 Maintain an Inventory of Sensitive Information Remove Sensitive Data or Systems Not Regularly Accessed by Organization Monitor and Block Unauthorized Network Traffic Only Allow Access to Authorized Cloud Storage or Email Providers Monitor and Detect Any Unauthorized Use of Encryption Encrypt Mobile Device Data Manage USB Devices Manage System’s External Removable Media’s Read/Write Configurations Encrypt Data on USB Storage Devices CIS Control 14: Controlled Access Based on the Need to Know 14.1 14.2 14.3 14.4 14.5 14.6 14.7 14.8 14.9 Segment the Network Based on Sensitivity Enable Firewall Filtering Between VLANs Disable Workstation-to-Workstation Communication Encrypt All Sensitive Information in Transit Utilize an Active Discovery Tool to Identify Sensitive Data Protect Information Through Access Control Lists Enforce Access Control to Data Through Automated Tools Encrypt Sensitive Information at Rest Enforce Detail Logging for Access or Changes to Sensitive Data CIS Control 15: Wireless Access Control 15.1 15.2 15.3 15.4 15.5 15.6 15.7 15.8 15.9 15.10 Maintain an Inventory of Authorized Wireless Access Points Detect Wireless Access Points Connected to the Wired Network Use a Wireless Intrusion Detection System Disable Wireless Access on Devices if Not Required Limit Wireless Access on Client Devices Disable Peer-to-Peer Wireless Network Capabilities on Wireless Clients Leverage the Advanced Encryption Standard (AES) to Encrypt Wireless Data Use Wireless Authentication Protocols That Require Mutual, Multi-Factor Authentication Disable Wireless Peripheral Access to Devices Create Separate Wireless Network for Personal and Untrusted Devices →