Leveraging the Controls Self Assessment Tool

Thursday, April 18, 2019 |  3:00pm EST

The CIS Controls™ are a community-built set of prioritized cybersecurity guidance. They have been growing in popularity over the past 10 years. The CIS Controls are being used and developed by thousands of cybersecurity experts around the world. To help organizations with their adoption of the CIS Controls, CIS has recently released a new tool.  This new tool, the CIS Controls Self-Assessment Tool (CIS CSAT), is a free web application that enables security leaders to track and prioritize their implementation of the CIS Controls.

Much like the CIS Controls themselves, CIS CSAT represents a community effort to help raise the cybersecurity posture for organizations and couldn’t have been achieved without the generous efforts of Chirag Arora and James and Kelli Tarala who will be presenting on this webinar.  Join us as we discuss how you can leverage the newly released CIS Controls Self Assessment Tool to assist you with tracking and managing your implementation of the CIS Controls.

What you’ll learn:

  • Learn how to prepare for a CIS Controls self-assessment
  • Discover different means of tracking the implementation of the CIS Controls
  • Learn how CSAT enables team collaboration
  • Discover the main functionalities and features of CSAT you can leverage
  • Find out about the future of the CSAT

Speakers

 

Chirag Arora

Chirag Arora, CISO, Crum and Forster

Chirag Arora is an alien of extraordinary ability in the field of IT, specifically Cyber Security.  He is among a small percentage of individuals who have risen to the very top of the field of endeavor.  Mr. Arora currently holds the most critical and highest-ranked role as a Chief Information Security Officer (CISO) at Crum and Forster. Over his career, Mr. Arora has acquired a thorough understanding of all aspects of Cyber Security, using technology to create a secure Cyber environment.

Mr. Arora has not only excelled at his paid work: he has extended himself to deliver several high-impact non-profit Cyber Security initiatives. He contributed to the World Wide Cyber Security Community by creating the Control Self-Assessment Tool and donating it to the Center for Internet Security, one of the world’s most impactful non-profit Cyber Security Organizations, with the intention of taking all industry, profit and non-profit verticals to the most secure and mature state.

James Tarala

Principal Consultant, Enclave Security, LLC
James-TaralaJames Tarala is a principal consultant with Enclave Security and is based out of Venice, Florida. He is a regular speaker and senior instructor with the SANS Institute as well as a courseware author and editor for many SANS auditing and security courses. He has had the privilege of being one of the lead technical editors for the Center for Internet Security’s Critical Security Controls and authored other resources such as the Open Threat Taxonomy. As a consultant, he has spent the past few years architecting and assessing large enterprise IT security and infrastructure architectures. He often performs independent security audits and assists internal audit groups in developing their internal audit programs.

 

 

Kelli Tarala

Co-Founder and Principal Consultant, Enclave Security, LLC
Kelli-TaralaKelli K. Tarala (Twitter: @KelliTarala) is a principal consultant and co-founder of Enclave Security.  As a security architect and project manager, she specializes in IT audit, governance, and information assurance strategies. She is a courseware author for the SANS Institute as well as one of the technical editors for the Center for Internet Security’s Critical Security Controls. She is also the lead author for many of the governance resources and tools at AuditScripts.com. She has completed graduate work at the University of Wisconsin Madison and holds multiple professional certifications.

 

 

Philippe Langlois

Technical Product Manager, CIS
philippe-langloisPhilippe Langlois is currently a Technical Product Manager for the CIS Critical Security Controls (CIS Controls). In this role, he leads an international community of cybersecurity experts who develop best practices known as the CIS Critical Security Controls for Effective Cyber Defense, a set of actions proven to mitigate 85% of the most prevalent cyber threats. He manages the production, writing, and publication of a range of cybersecurity resources. Working in collaboration with users of the CIS Controls, he ensures the quality and utility of the Critical Controls guidance plus the availability of tools, scripts, and other resources aiding users with implementation of the CIS Controls.