Filter by Topic

218 Results Found
1 - 10 of 218 results
CIS Controls v8 Mapping to NIST CSF 2.0
Published on 02.29.2024
CIS Controls v8 Mapping to NIST CSF 2.0
The Center for Internet Security has released a document that contains mappings of the CIS Controls and Safeguards v8 to NIST CSF 2.0.

CIS 2023 Year in Review
Published on 02.29.2024
CIS 2023 Year in Review
In 2023, CIS increased the size of our team by 100 employees and measurably improved the global state of cybersecurity. Read the full 2023 Year i...

Cybersecurity Quarterly Winter 2023
Published on 01.11.2024
Cybersecurity Quarterly Winter 2023
The Winter 2023 issue of Cybersecurity Quarterly covers activities and progress in 2023 along with what we might expect in 2024.

MS-ISAC Cybersecurity Enhancement and Incident Response
Published on 01.05.2024
MS-ISAC Cybersecurity Enhancement and Incident Response
To stay ahead of ever-changing threats, you need to be prepared to respond to them. Download our report to learn how to create an incident respon...

Built-in Security at Scale through Hardware Support
Published on 01.02.2024
Built-in Security at Scale through Hardware Support
We can't democratize security unless we advance built-in security. Download our white paper to track a related goal: increasing vendor support of...

How to Construct a Sustainable GRC Program in 8 Steps
Published on 12.22.2023
How to Construct a Sustainable GRC Program in 8 Steps
A sustainable GRC program is key to meeting your evolving business, regulatory, and customer demands. Our guide explains how a CIS SecureSuite® c...

CIS Passive Network Sensor Placement
Published on 12.04.2023
CIS Passive Network Sensor Placement
Your network sensor placement affects your ability to detect malicious traffic without affecting network performance. Here's how to improve your ...

Security Best Practices for SLTT Judicial Entities
Published on 12.01.2023
Security Best Practices for SLTT Judicial Entities
This report helps SLTT judicial entities mature their cybersecurity programs and satisfy a requirement of the Consolidated Appropriations Act of ...

K-12 Report: CIS MS-ISAC Cybersecurity Assessment of the 2022–2023 School Year
Published on 11.13.2023
K-12 Report: CIS MS-ISAC Cybersecurity Assessment of the 2022–2023 School Year
K-12 schools are a primary target of cyber threat actors. Our report covers the challenges K-12 districts ways and ways to improve their cyber de...

2022 Nationwide Cybersecurity Review Summary Report
Published on 11.01.2023
2022 Nationwide Cybersecurity Review Summary Report
The 2022 NCSR Summary Report helps SLTT decision makers understand their risk tolerance and maturity. Explore our findings today.

Explore Related Cybersecurity Solutions

Filter by topic to learn more about related cybersecurity solutions or explore all cybersecurity solutions on the button below.

Safeguard IT systems against cyber threats with more than 100 configuration guidelines across more than 25 vendor product families.
Learn More
Protect your organization from cyber-attacks with globally recognized CIS Controls, companion guides, and mappings.
Learn More
CIS CyberMarket
Learn More
CIS Hardened Images
Learn More
CIS SecureSuite
Learn More
CIS Services
Learn More
Access resources for threat prevention, protection, response, and recovery for U.S. State, Local, Tribal, and Territorial (SLTT) government entities.
Learn More
Access resources for threat prevention, protection, response, and recovery for U.S. State, Local, Tribal, and Territorial (SLTT) government entities.
Learn More
See All Solutions