CIS Controls 2016 Poster

Specific and actionable ways to stop today’s most pervasive and dangerous attacks

Overview

The CIS Controls are a recommended set of actions for cyber defense that provide specific and actionable ways to stop today’s most pervasive and dangerous attacks. They are developed, refined, validated, and supported by a large volunteer community of security experts under the stewardship of CIS (Center for Internet Security). Contributors, adopters, and supporters are found around the world and come from all types of roles, backgrounds, missions, and businesses. State and local governments, power distributors, transportation agencies, academic institutions, financial services, the federal government, and defense contractors are among the hundreds of organizations that have adopted the CIS Controls. They have all implemented the CIS Controls to address the key question: “What needs to be done right now to protect my organization from advanced and targeted attacks?”