CIS Critical Security Controls v8 Exploited Protocols Server Message Block (SMB)

The CIS Critical Security Controls (CIS Controls) are a prioritized set of actions which collectively form a defense-in-depth set of best practices that mitigate the most common attacks against systems and networks. Attacks using exploited protocols have been, and continue to be, on the rise. One of the more common exploited protocols, Server Message Block, or SMB, is a network file-sharing protocol. The purpose of this guide is to focus on direct mitigations for SMB, as well as which best practices an enterprise can put in place to reduce the risk of an SMB-related attack.
 
CIS-Controls-v8-Server-Message-Block-SMB