Addressing Configuration Controls

August 7, 2019

Cyber Defense Magazine

We have entered the era of multiple security frameworks.  Sometimes mandatory, often voluntary, security frameworks are created to provide federal and commercial organizations with an effective roadmap for securing IT systems.  The goal is to reduce risk levels and prevent or mitigate cyber-attacks.

“Most organizations need a starting point that works today and that they can explain in simple language to their board on what needs to be done, and that is really where the CIS Benchmarks and CIS Critical Security Controls provide is that starting point,” says Curtis W. Dukes, Executive Vice President & General Manager of the Best Practices and Automation Group at CIS.