Introduction to the CIS Controls

An Overview of the CIS Critical Security Controls

Ratings: 4.28 / 5.00




Description

Learn to Enhance Your Organization’s Cybersecurity Posture with the CIS Controls.


In today's world, cybersecurity is not a luxury but a necessity.  Cyber attacks are a daily threat to enterprises and SMB’s of all industries, and addressing them effectively is critical for business continuity and protecting sensitive data.


The Center for Internet Security (CIS) understands these challenges and has developed their solution, the CIS Critical Security Controls, to help organizations in their fight against cyber threats.


The CIS Controls can help organizations with:


Practical Defense - The CIS Controls provides practical defensive best practices.  This means your organization can stay ahead of emerging threats and adapt your cybersecurity strategies accordingly.


Practical Tools - The Center for Internet Security shares tools, working aids, and success stories to help organizations like yours adopt and implement the CIS Controls effectively.  These resources make it easier for you to take concrete steps towards a more secure environment.


Regulatory Alignment - The CIS Controls are mapped to regulatory and compliance frameworks, ensuring that your cybersecurity efforts align with industry standards and government requirements.  This helps streamline your compliance efforts and prioritize actions that truly matter.


This course will provide you an overview of the CIS Critical Security Controls as of 2023 including:


CIS Control 1: Inventory and Control of Enterprise Assets

CIS Control 2: Inventory and Control of Software Assets

CIS Control 3: Data Protection

CIS Control 4: Secure Configuration of Enterprise Assets and Software

CIS Control 5: Account Management

CIS Control 6: Access Control Management

CIS Control 7: Continuous Vulnerability Management

CIS Control 8: Audit Log Management

CIS Control 9: Email and Web Browser Protections

CIS Control 10: Malware Defenses

CIS Control 11: Data Recovery

CIS Control 12: Network Infrastructure Management

CIS Control 13: Network Monitoring and Defense

CIS Control 14: Security Awareness and Skills Training

CIS Control 15: Service Provider Management

CIS Control 16: Application Software Security

CIS Control 17: Incident Response Management

CIS Control 18: Penetration Testing


Who Should Enroll in This Course?


IT Professionals, Cybersecurity Professionals, and Aspiring Cybersecurity Professionals because you will enhance your cybersecurity knowledge.


Managers because you can learn how the CIS Controls can be used to help improve your organization's security posture.


And as always, this course comes with the Udemy 30 day money back guarantee.

What You Will Learn!

  • Describe the main CIS controls as of 2023.
  • Describe examples of why organizations need the CIS Controls.
  • Identify the core principles and importance of each control.
  • Identify actions organizations can use to reduce risk from cyber attacks.

Who Should Attend!

  • Aspiring Cybersecurity Professionals
  • Current Cybersecurity Professionals
  • Managers and Senior Leaders
  • Small Business Owners