You are on page 1of 101

CIS Controls Version 7

March 2018 marks the release of CIS Controls Version 7, the newest iteration of these 20 important cybers
recommendations. The CIS Controls are a prioritized set of actions any organization can follow to improve
posture.

Cybersecurity + Community
Version 7 of the CIS Controls was developed over the last year to align with the latest cyber threat data and reflect t
environment. We recognize that the cybersecurity world is constantly shifting and reacting to new threats and vulner
in chaos and confusion about which steps to take in order to harden systems and data.

In order to cut through the confusion, we collaborated on CIS Controls V7 with a global community of cybersecurity
academia, industry, and government – to secure input from volunteers at every level. Our public call for comment on
24 – February 7, 2018 included feedback from a community of over 300 individuals dedicated to improving cybersec
Controls best practices are developed using a consensus approach involving discussion groups, forums, and comm

Key Principles
The development of CIS Controls V7 was guided by 7 key principles which helped ensure a more robust end result.

1.    Address current attacks, emerging technology, and changing mission/business requirements for IT: As p
promise, the CIS Controls have been updated and re-ordered to reflect both the availability of new cybersecurity too
current threat landscape that all organizations are facing.

2.    Bring more focus to key topics like authentication, encryptions, and application whitelisting: Guidance fo
security topics is covered in detail by CIS Controls V7 in a clearer, stronger, and more consistent fashion across the

3. Better align with other frameworks: With mapping to NIST Cybersecurity Framework, it’s never been easier to
framework world.
4.    Improve the consistency and simplify the wording of each sub-control – one “ask” per sub-control: The c
tirelessly to clarify and simplify each CIS Control, making it easier for users to follow along. By eliminating multiple t
control, the CIS Controls are easier to measure, monitor, and implement.
5. Set the foundation for a rapidly growing “ecosystem” of related products ad services from both CIS and t
have much more documented experience with adopters and vendors since Version 6; for V7 we make it easier for e
track, import, integrate the CIS Controls into products, services, and corporate decision-making.
6. Make some structural changes in layout and format: To help keep the Controls relevant and adaptive to vario
organizations, we’ve restructured our content to be more flexible than before.
7. Reflect the feedback of a world-side community of volunteers, adopters, and supporters: We are only as s
volunteers that support us and we hope to continue to provide a means of gathering and harnessing the global cybe
the benefit of everyone.

By following these 7 key principles, the CIS Controls have become a more flexible, measurable, and helpful resourc
organization looking to secure its systems and data.

Version 7 – What’s Old, What’s New


CIS Controls V7 keeps the same 20 controls that businesses and organizations around the world already depend up
however, the ordering has been updated to reflect the current threat landscape. We’ve also updated the sub-control
precise, implementing a single “ask” per sub-control.

CIS Controls V7 separates the controls into three distinct categories: basic, foundational, and organizational.
·         Basic (CIS Controls 1-6): Key controls which should be implemented in every organization for essential cyber

·         Foundational (CIS Controls 7-16): The next step up from basic – these technical best practices provide clear s
a smart move for any organization to implement.
·         Organizational (CIS Controls 17-20): These controls are different in character from 1-16; while they have man
Controls 17-20 are more focused on people and processes involved in cybersecurity.

At CIS, we listen carefully to all of your feedback and ideas for the CIS Controls. In particular, many of you have ask
prioritizing and phasing in the CIS Controls for your cybersecurity program. This topic deserves more thought than w
Version 7 update, so we’ve decided to address it separately in the near future. We’ll soon be surveying CIS Controls
understand your needs in this area. You can also help out by sending us your feedback and ideas on prioritization no
(controlsinfo@cisecurity.org), or by joining the CIS WorkBench Community (https://workbench.cisecurity.org/commu

The CIS Controls Version 7 in PDF format contains additional narratives around each CIS Control.

Contact Information
CIS
31 Tech Valley Drive
East Greenbush, NY 12061
518.266.3460
controlsinfo@cisecurity.org
Ÿ
License for Use
This work is licensed under a Creative Commons Attribution-Non Commercial-No Derivatives 4.0 International Publi
https://creativecommons.org/licenses/by-nc-nd/4.0/legalcode

To further clarify the Creative Commons license related to the CIS ControlsTM content, you are authorized to copy a
your organization and outside of your organization for non-commercial purposes only, provided that (i) appropriate c
Additionally, if you remix, transform or build upon the CIS Controls, you may not distribute the modified materials. Us
(http://www.cisecurity.org/controls/) when referring to the CIS Controls in order to ensure that users are employing th
Controls is subject to the prior approval of CIS® (Center for Internet Security, Inc.).
erivatives 4.0 International Public License (the link can be found at

nt, you are authorized to copy and redistribute the content as a framework for use by you, within
y, provided that (i) appropriate credit is given to CIS, and (ii) a link to the license is provided.
ribute the modified materials. Users of the CIS Controls framework are also required to refer to
sure that users are employing the most up to date guidance. Commercial use of the CIS
CIS CIS Sub- Asset Security
Title
Control Control Type Function

1 Inventory and Control of Hardware Assets

1 1.1 Devices Identify Utilize an Active Discovery Tool

Use a Passive Asset Discovery


1 1.2 Devices Identify
Tool

Use DHCP Logging to Update


1 1.3 Devices Identify
Asset Inventory

1 1.4 Devices Identify Maintain Detailed Asset Inventory

Maintain Asset Inventory


1 1.5 Devices Identify
Information

1 1.6 Devices Respond Address Unauthorized Assets

1 1.7 Devices Protect Deploy Port Level Access Control

Utilize Client Certificates to


1 1.8 Devices Protect
Authenticate Hardware Assets

2 Inventory and Control of Software Assets

Maintain Inventory of Authorized


2 2.1 Applications Identify
Software

Ensure Software is Supported by


2 2.2 Applications Identify
Vendor
2 2.3 Applications Identify Utilize Software Inventory Tools

Track Software Inventory


2 2.4 Applications Identify
Information

Integrate Software and Hardware


2 2.5 Applications Identify
Asset Inventories

2 2.6 Applications Respond Address unapproved software

2 2.7 Applications Protect Utilize Application Whitelisting

Implement Application Whitelisting


2 2.8 Applications Protect
of Libraries

Implement Application Whitelisting


2 2.9 Applications Protect
of Scripts

Physically or Logically Segregate


2 2.10 Applications Protect
High Risk Applications

3 Continuous Vulnerability Management

Run Automated Vulnerability


3 3.1 Applications Detect
Scanning Tools

Perform Authenticated
3 3.2 Applications Detect
Vulnerability Scanning

Protect Dedicated Assessment


3 3.3 Users Protect
Accounts

Deploy Automated Operating


3 3.4 Applications Protect
System Patch Management Tools
Deploy Automated Software Patch
3 3.5 Applications Protect
Management Tools

Compare Back-to-back
3 3.6 Applications Respond
Vulnerability Scans

3 3.7 Applications Respond Utilize a Risk-rating Process

4 Controlled Use of Administrative Privileges

Maintain Inventory of
4 4.1 Users Detect
Administrative Accounts

4 4.2 Users Protect Change Default Passwords

Ensure the Use of Dedicated


4 4.3 Users Protect
Administrative Accounts

4 4.4 Users Protect Use Unique Passwords

Use Multifactor Authentication For


4 4.5 Users Protect
All Administrative Access

Use of Dedicated Machines For All


4 4.6 Users Protect
Administrative Tasks

4 4.7 Users Protect Limit Access to Script Tools

Log and Alert on Changes to


4 4.8 Users Detect
Administrative Group Membership

Log and Alert on Unsuccessful


4 4.9 Users Detect
Administrative Account Login
5 Secure Configuration for Hardware and Software on Mo

5 5.1 Applications Protect Establish Secure Configurations

5 5.2 Applications Protect Maintain Secure Images

5 5.3 Applications Protect Securely Store Master Images

Deploy System Configuration


5 5.4 Applications Protect
Management Tools

Implement Automated
5 5.5 Applications Detect
Configuration Monitoring Systems

6 Maintenance, Monitoring and Analysis of Audit Logs

Utilize Three Synchronized Time


6 6.1 Network Detect
Sources

6 6.2 Network Detect Activate audit logging

6 6.3 Network Detect Enable Detailed Logging

6 6.4 Network Detect Ensure adequate storage for logs

6 6.5 Network Detect Central Log Management

6 6.6 Network Detect Deploy SIEM or Log Analytic tool


6 6.7 Network Detect Regularly Review Logs

6 6.8 Network Detect Regularly Tune SIEM

7 Email and Web Browser Protections

Ensure Use of Only Fully


7 7.1 Applications Protect Supported Browsers and Email
Clients

Disable Unnecessary or
7 7.2 Applications Protect Unauthorized Browser or Email
Client Plugins

Limit Use of Scripting Languages


7 7.3 Applications Protect in Web Browsers and Email
Clients

Maintain and Enforce Network-


7 7.4 Network Protect
Based URL Filters

Subscribe to URL-Categorization
7 7.5 Network Protect
service

7 7.6 Network Detect Log all URL requests

7 7.7 Network Protect Use of DNS Filtering Services

Implement DMARC and Enable


7 7.8 Network Protect
Receiver-Side Verification

7 7.9 Network Protect Block Unnecessary File Types

7 7.10 Network Protect Sandbox All Email Attachments


8 Malware Defenses

Utilize Centrally Managed Anti-


8 8.1 Devices Protect
malware Software

Ensure Anti-Malware Software and


8 8.2 Devices Protect
Signatures are Updated

Enable Operating System Anti-


8 8.3 Devices Protect Exploitation Features/ Deploy Anti-
Exploit Technologies

Configure Anti-Malware Scanning


8 8.4 Devices Detect
of Removable Devices

Configure Devices Not To Auto-run


8 8.5 Devices Protect
Content

8 8.6 Devices Detect Centralize Anti-malware Logging

8 8.7 Network Detect Enable DNS Query Logging

Enable Command-line Audit


8 8.8 Devices Detect
Logging

9 Limitation and Control of Network Ports, Protocols, and

Associate Active Ports, Services


9 9.1 Devices Identify
and Protocols to Asset Inventory

Ensure Only Approved Ports,


9 9.2 Devices Protect Protocols and Services Are
Running

Perform Regular Automated Port


9 9.3 Devices Detect
Scans
Apply Host-based Firewalls or Port
9 9.4 Devices Protect
Filtering

9 9.5 Devices Protect Implement Application Firewalls

10 Data Recovery Capabilities

Ensure Regular Automated Back


10 10.1 Data Protect
Ups

Perform Complete System


10 10.2 Data Protect
Backups

10 10.3 Data Protect Test Data on Backup Media

10 10.4 Data Protect Ensure Protection of Backups

Ensure Backups Have At least


10 10.5 Data Protect One Non-Continuously
Addressable Destination

11 Secure Configuration for Network Devices, such as Fir

Maintain Standard Security


11 11.1 Network Identify Configurations for Network
Devices

Document Traffic Configuration


11 11.2 Network Identify
Rules

Use Automated Tools to Verify


11 11.3 Network Detect Standard Device Configurations
and Detect Changes

Install the Latest Stable Version of


11 11.4 Network Protect Any Security-related Updates on
All Network Devices
Manage Network Devices Using
11 11.5 Network Protect Multi-Factor Authentication and
Encrypted Sessions

Use Dedicated Machines For All


11 11.6 Network Protect
Network Administrative Tasks

Manage Network Infrastructure


11 11.7 Network Protect
Through a Dedicated Network

12 Boundary Defense

Maintain an Inventory of Network


12 12.1 Network Identify
Boundaries

Scan for Unauthorized


12 12.2 Network Detect Connections across Trusted
Network Boundaries

Deny Communications with


12 12.3 Network Protect
Known Malicious IP Addresses

Deny Communication over


12 12.4 Network Protect
Unauthorized Ports

Configure Monitoring Systems to


12 12.5 Network Detect
Record Network Packets

Deploy Network-based IDS


12 12.6 Network Detect
Sensor

Deploy Network-Based Intrusion


12 12.7 Network Protect
Prevention Systems

Deploy NetFlow Collection on


12 12.8 Network Detect
Networking Boundary Devices

Deploy Application Layer Filtering


12 12.9 Network Detect
Proxy Server
12 12.10 Network Detect Decrypt Network Traffic at Proxy

Require All Remote Login to Use


12 12.11 Users Protect
Multi-factor Authentication

Manage All Devices Remotely


12 12.12 Devices Protect
Logging into Internal Network

13 Data Protection

Maintain an Inventory Sensitive


13 13.1 Data Identify
Information

Remove Sensitive Data or


13 13.2 Data Protect Systems Not Regularly Accessed
by Organization

Monitor and Block Unauthorized


13 13.3 Data Detect
Network Traffic

Only Allow Access to Authorized


13 13.4 Data Protect
Cloud Storage or Email Providers

Monitor and Detect Any


13 13.5 Data Detect
Unauthorized Use of Encryption

Encrypt the Hard Drive of All


13 13.6 Data Protect
Mobile Devices.

13 13.7 Data Protect Manage USB Devices

Manage System's External


13 13.8 Data Protect Removable Media's Read/write
Configurations

Encrypt Data on USB Storage


13 13.9 Data Protect
Devices
14 Controlled Access Based on the Need to Know

Segment the Network Based on


14 14.1 Network Protect
Sensitivity

Enable Firewall Filtering Between


14 14.2 Network Protect
VLANs

Disable Workstation to
14 14.3 Network Protect
Workstation Communication

Encrypt All Sensitive Information in


14 14.4 Data Protect
Transit

Utilize an Active Discovery Tool to


14 14.5 Data Detect
Identify Sensitive Data

Protect Information through


14 14.6 Data Protect
Access Control Lists

Enforce Access Control to Data


14 14.7 Data Protect
through Automated Tools

Encrypt Sensitive Information at


14 14.8 Data Protect
Rest

Enforce Detail Logging for Access


14 14.9 Data Detect
or Changes to Sensitive Data

15 Wireless Access Control

Maintain an Inventory of
15 15.1 Network Identify
Authorized Wireless Access Points

Detect Wireless Access Points


15 15.2 Network Detect
Connected to the Wired Network
Use a Wireless Intrusion Detection
15 15.3 Network Detect
System

Disable Wireless Access on


15 15.4 Devices Protect
Devices if Not Required

Limit Wireless Access on Client


15 15.5 Devices Protect
Devices

Disable Peer-to-peer Wireless


15 15.6 Devices Protect Network Capabilities on Wireless
Clients

Leverage the Advanced


15 15.7 Network Protect Encryption Standard (AES) to
Encrypt Wireless Data

Use Wireless Authentication


15 15.8 Network Protect Protocols that Require Mutual,
Multi-Factor Authentication

Disable Wireless Peripheral


15 15.9 Devices Protect
Access of Devices

Create Separate Wireless Network


15 15.10 Network Protect for Personal and Untrusted
Devices

16 Account Monitoring and Control

Maintain an Inventory of
16 16.1 Users Identify
Authentication Systems

Configure Centralized Point of


16 16.2 Users Protect
Authentication

16 16.3 Users Protect Require Multi-factor Authentication

Encrypt or Hash all Authentication


16 16.4 Users Protect
Credentials
Encrypt Transmittal of Username
16 16.5 Users Protect
and Authentication Credentials

16 16.6 Users Identify Maintain an Inventory of Accounts

Establish Process for Revoking


16 16.7 Users Protect
Access

Disable Any Unassociated


16 16.8 Users Respond
Accounts

16 16.9 Users Respond Disable Dormant Accounts

Ensure All Accounts Have An


16 16.10 Users Protect
Expiration Date

Lock Workstation Sessions After


16 16.11 Users Protect
Inactivity

Monitor Attempts to Access


16 16.12 Users Detect
Deactivated Accounts

Alert on Account Login Behavior


16 16.13 Users Detect
Deviation

17 Implement a Security Awareness and Training Program

17 17.1 N/A N/A Perform a Skills Gap Analysis

Deliver Training to Fill the Skills


17 17.2 N/A N/A
Gap

Implement a Security Awareness


17 17.3 N/A N/A
Program
Update Awareness Content
17 17.4 N/A N/A
Frequently

Train Workforce on Secure


17 17.5 N/A N/A
Authentication

Train Workforce on Identifying


17 17.6 N/A N/A
Social Engineering Attacks

Train Workforce on Sensitive Data


17 17.7 N/A N/A
Handling

Train Workforce on Causes of


17 17.8 N/A N/A
Unintentional Data Exposure

Train Workforce Members on


17 17.9 N/A N/A
Identifying and Reporting Incidents

18 Application Software Security

18 18.1 N/A N/A Establish Secure Coding Practices

Ensure Explicit Error Checking is


18 18.2 N/A N/A Performed for All In-house
Developed Software

Verify That Acquired Software is


18 18.3 N/A N/A
Still Supported

Only Use Up-to-date And Trusted


18 18.4 N/A N/A
Third-Party Components

Use Only Standardized and


18 18.5 N/A N/A Extensively Reviewed Encryption
Algorithms

Ensure Software Development


18 18.6 N/A N/A Personnel are Trained in Secure
Coding
Apply Static and Dynamic Code
18 18.7 N/A N/A
Analysis Tools

Establish a Process to Accept and


18 18.8 N/A N/A Address Reports of Software
Vulnerabilities

Separate Production and Non-


18 18.9 N/A N/A
Production Systems

Deploy Web Application Firewalls


18 18.10 N/A N/A
(WAFs)

Use Standard Hardening


18 18.11 N/A N/A Configuration Templates for
Databases

19 Incident Response and Management

Document Incident Response


19 19.1 N/A N/A
Procedures

Assign Job Titles and Duties for


19 19.2 N/A N/A
Incident Response

Designate Management Personnel


19 19.3 N/A N/A
to Support Incident Handling

Devise Organization-wide
19 19.4 N/A N/A
Standards for Reporting Incidents

Maintain Contact Information For


19 19.5 N/A N/A
Reporting Security Incidents

Publish Information Regarding


19 19.6 N/A N/A Reporting Computer Anomalies
and Incidents

Conduct Periodic Incident


19 19.7 N/A N/A
Scenario Sessions for Personnel
Create Incident Scoring and
19 19.8 N/A N/A
Prioritization Schema

20 Penetration Tests and Red Team Exercises

Establish a Penetration Testing


20 20.1 N/A N/A
Program

Conduct Regular External and


20 20.2 N/A N/A
Internal Penetration Tests

Perform Periodic Red Team


20 20.3 N/A N/A
Exercises

Include Tests for Presence of


20 20.4 N/A N/A Unprotected System Information
and Artifacts

Create Test Bed for Elements Not


20 20.5 N/A N/A
Typically Tested in Production

Use Vulnerability Scanning and


20 20.6 N/A N/A Penetration Testing Tools in
Concert

Ensure Results from Penetration


20 20.7 N/A N/A Test are Documented Using Open,
Machine-readable Standards

Control and Monitor Accounts


20 20.8 N/A N/A Associated with Penetration
Testing
Description

of Hardware Assets

Utilize an active discovery tool to identify devices connected to the organization's network and update the hardware

Utilize a passive discovery tool to identify devices connected to the organization's network and automatically update
hardware asset inventory.

Use Dynamic Host Configuration Protocol (DHCP) logging on all DHCP servers or IP address management tools to
hardware asset inventory.

Maintain an accurate and up-to-date inventory of all technology assets with the potential to store or process informa
include all hardware assets, whether connected to the organization's network or not.

Ensure that the hardware asset inventory records the network address, hardware address, machine name, data ass
for each asset and whether the hardware asset has been approved to connect to the network.

Ensure that unauthorized assets are either removed from the network, quarantined or the inventory is updated in a t

Utilize port level access control, following 802.1x standards, to control which devices can authenticate to the network
system shall be tied into the hardware asset inventory data to ensure only authorized devices can connect to the ne

Use client certificates to authenticate hardware assets connecting to the organization's trusted network.

of Software Assets

Maintain an up-to-date list of all authorized software that is required in the enterprise for any business purpose on an

Ensure that only software applications or operating systems currently supported by the software's vendor are added
authorized software inventory. Unsupported software should be tagged as unsupported in the inventory system.
Utilize software inventory tools throughout the organization to automate the documentation of all software on busine

The software inventory system should track the name, version, publisher, and install date for all software, including o
authorized by the organization.

The software inventory system should be tied into the hardware asset inventory so all devices and associated softw
single location.

Ensure that unauthorized software is either removed or the inventory is updated in a timely manner

Utilize application whitelisting technology on all assets to ensure that only authorized software executes and all unau
blocked from executing on assets.

The organization's application whitelisting software must ensure that only authorized software libraries (such as *.dll
allowed to load into a system process.

The organization's application whitelisting software must ensure that only authorized, digitally signed scripts (such a
*.py, macros, etc) are allowed to run on a system.

Physically or logically segregated systems should be used to isolate and run software that is required for business o
risk for the organization.

ty Management

Utilize an up-to-date SCAP-compliant vulnerability scanning tool to automatically scan all systems on the network on
frequent basis to identify all potential vulnerabilities on the organization's systems.

Perform authenticated vulnerability scanning with agents running locally on each system or with remote scanners th
elevated rights on the system being tested.

Use a dedicated account for authenticated vulnerability scans, which should not be used for any other administrative
tied to specific machines at specific IP addresses.

Deploy automated software update tools in order to ensure that the operating systems are running the most recent s
by the software vendor.
Deploy automated software update tools in order to ensure that third-party software on all systems is running the mo
updates provided by the software vendor.

Regularly compare the results from back-to-back vulnerability scans to verify that vulnerabilities have been remediat

Utilize a risk-rating process to prioritize the remediation of discovered vulnerabilities.

inistrative Privileges

Use automated tools to inventory all administrative accounts, including domain and local accounts, to ensure that on
have elevated privileges.

Before deploying any new asset, change all default passwords to have values consistent with administrative level ac

Ensure that all users with administrative account access use a dedicated or secondary account for elevated activitie
only be used for administrative activities and not internet browsing, email, or similar activities.

Where multi-factor authentication is not supported (such as local administrator, root, or service accounts), accounts
are unique to that system.

Use multi-factor authentication and encrypted channels for all administrative account access.

Ensure administrators use a dedicated machine for all administrative tasks or tasks requiring administrative access.
segmented from the organization's primary network and not be allowed Internet access. This machine will not be us
composing documents, or browsing the Internet.

Limit access to scripting tools (such as Microsoft PowerShell and Python) to only administrative or development use
access those capabilities.

Configure systems to issue a log entry and alert when an account is added to or removed from any group assigned

Configure systems to issue a log entry and alert on unsuccessful logins to an administrative account.
or Hardware and Software on Mobile Devices, Laptops, Workstations and Servers

Maintain documented, standard security configuration standards for all authorized operating systems and software.

Maintain secure images or templates for all systems in the enterprise based on the organization's approved configur
system deployment or existing system that becomes compromised should be imaged using one of those images or

Store the master images and templates on securely configured servers, validated with integrity monitoring tools, to e
authorized changes to the images are possible.

Deploy system configuration management tools that will automatically enforce and redeploy configuration settings to
scheduled intervals.

Utilize a Security Content Automation Protocol (SCAP) compliant configuration monitoring system to verify all securi
catalog approved exceptions, and alert when unauthorized changes occur.

ng and Analysis of Audit Logs

Use at least three synchronized time sources from which all servers and network devices retrieve time information o
timestamps in logs are consistent.

Ensure that local logging has been enabled on all systems and networking devices.

Enable system logging to include detailed information such as a event source, date, user, timestamp, source addres
addresses, and other useful elements.

Ensure that all systems that store logs have adequate storage space for the logs generated.

Ensure that appropriate logs are being aggregated to a central log management system for analysis and review.

Deploy Security Information and Event Management (SIEM) or log analytic tool for log correlation and analysis.
On a regular basis, review logs to identify anomalies or abnormal events.

On a regular basis, tune your SIEM system to better identify actionable events and decrease event noise.

er Protections

Ensure that only fully supported web browsers and email clients are allowed to execute in the organization, ideally o
version of the browsers and email clients provided by the vendor.

Uninstall or disable any unauthorized browser or email client plugins or add-on applications.

Ensure that only authorized scripting languages are able to run in all web browsers and email clients.

Enforce network-based URL filters that limit a system's ability to connect to websites not approved by the organizatio
enforced for each of the organization's systems, whether they are physically at an organization's facilities or not.

Subscribe to URL categorization services to ensure that they are up-to-date with the most recent website category d
Uncategorized sites shall be blocked by default.

Log all URL requests from each of the organization's systems, whether onsite or a mobile device, in order to identify
activity and assist incident handlers with identifying potentially compromised systems.

Use DNS filtering services to help block access to known malicious domains.

To lower the chance of spoofed or modified emails from valid domains, implement Domain-based Message Authenti
Conformance (DMARC) policy and verification, starting by implementing the Sender Policy Framework (SPF) and th
Mail(DKIM) standards.

Block all e-mail attachments entering the organization's e-mail gateway if the file types are unnecessary for the orga

Use sandboxing to analyze and block inbound email attachments with malicious behavior.
Utilize centrally managed anti-malware software to continuously monitor and defend each of the organization's work

Ensure that the organization's anti-malware software updates its scanning engine and signature database on a regu

Enable anti-exploitation features such as Data Execution Prevention (DEP) or Address Space Layout Randomization
available in an operating system or deploy appropriate toolkits that can be configured to apply protection to a broade
executables.

Configure devices so that they automatically conduct an anti-malware scan of removable media when inserted or co

Configure devices to not auto-run content from removable media.

Send all malware detection events to enterprise anti-malware administration tools and event log servers for analysis

Enable Domain Name System (DNS) query logging to detect hostname lookups for known malicious domains.

Enable command-line audit logging for command shells, such as Microsoft Powershell and Bash.

of Network Ports, Protocols, and Services

Associate active ports, services and protocols to the hardware assets in the asset inventory.

Ensure that only network ports, protocols, and services listening on a system with validated business needs, are run

Perform automated port scans on a regular basis against all systems and alert if unauthorized ports are detected on
Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except
that are explicitly allowed.

Place application firewalls in front of any critical servers to verify and validate the traffic going to the server. Any unau
blocked and logged.

Ensure that all system data is automatically backed up on regular basis.

Ensure that each of the organization's key systems are backed up as a complete system, through processes such a
quick recovery of an entire system.

Test data integrity on backup media on a regular basis by performing a data restoration process to ensure that the b
working.

Ensure that backups are properly protected via physical security or encryption when they are stored, as well as whe
the network. This includes remote backups and cloud services.

Ensure that all backups have at least one backup destination that is not continuously addressable through operating

or Network Devices, such as Firewalls, Routers and Switches

Maintain standard, documented security configuration standards for all authorized network devices.

All configuration rules that allow traffic to flow through network devices should be documented in a configuration ma
specific business reason for each rule, a specific individual’s name responsible for that business need, and an expec

Compare all network device configuration against approved security configurations defined for each network device
deviations are discovered.

Install the latest stable version of any security-related updates on all network devices.
Manage all network devices using multi-factor authentication and encrypted sessions.

Ensure network engineers use a dedicated machine for all administrative tasks or tasks requiring elevated access. T
segmented from the organization's primary network and not be allowed Internet access. This machine shall not be u
composing documents, or surfing the Internet.

Manage the network infrastructure across network connections that are separated from the business use of that net
VLANs or, preferably, on entirely different physical connectivity for management sessions for network devices.

Maintain an up-to-date inventory of all of the organization's network boundaries.

Perform regular scans from outside each trusted network boundary to detect any unauthorized connections which a
boundary.

Deny communications with known malicious or unused Internet IP addresses and limit access only to trusted and ne
ranges at each of the organization's network boundaries,.

Deny communication over unauthorized TCP or UDP ports or application traffic to ensure that only authorized protoc
the network boundary in or out of the network at each of the organization's network boundaries.

Configure monitoring systems to record network packets passing through the boundary at each of the organization's

Deploy network-based Intrusion Detection Systems (IDS) sensors to look for unusual attack mechanisms and detec
systems at each of the organization's network boundaries.

Deploy network-based Intrusion Prevention Systems (IPS) to block malicious network traffic at each of the organizat

Enable the collection of NetFlow and logging data on all network boundary devices.

Ensure that all network traffic to or from the Internet passes through an authenticated application layer proxy that is
unauthorized connections.
Decrypt all encrypted network traffic at the boundary proxy prior to analyzing the content. However, the organization
allowed sites that can be accessed through the proxy without decrypting the traffic.

Require all remote login access to the organization's network to encrypt data in transit and use multi-factor authentic

Scan all enterprise devices remotely logging into the organization's network prior to accessing the network to ensure
organization's security policies has been enforced in the same manner as local network devices.

Maintain an inventory of all sensitive information stored, processed, or transmitted by the organization's technology
located onsite or at a remote service provider.

Remove sensitive data or systems not regularly accessed by the organization from the network. These systems sha
alone systems (disconnected from the network) by the business unit needing to occasionally use the system or com
powered off until needed.

Deploy an automated tool on network perimeters that monitors for unauthorized transfer of sensitive information and
while alerting information security professionals.

Only allow access to authorized cloud storage or email providers.

Monitor all traffic leaving the organization and detect any unauthorized use of encryption.

Utilize approved whole disk encryption software to encrypt the hard drive of all mobile devices.

If USB storage devices are required, enterprise software should be used that can configure systems to allow the use
inventory of such devices should be maintained.

Configure systems not to write data to external removable media, if there is no business need for supporting such de

If USB storage devices are required, all data stored on such devices must be encrypted while at rest.
ed on the Need to Know

Segment the network based on the label or classification level of the information stored on the servers, locate all sen
separated Virtual Local Area Networks (VLANs).

Enable firewall filtering between VLANs to ensure that only authorized systems are able to communicate with other s
fulfill their specific responsibilities.

Disable all workstation to workstation communication to limit an attacker's ability to move laterally and compromise n
through technologies such as Private VLANs or microsegmentation.

Encrypt all sensitive information in transit.

Utilize an active discovery tool to identify all sensitive information stored, processed, or transmitted by the organizati
including those located onsite or at a remote service provider and update the organization's sensitive information inv

Protect all information stored on systems with file system, network share, claims, application, or database specific a
controls will enforce the principle that only authorized individuals should have access to the information based on the
information as a part of their responsibilities.

Use an automated tool, such as host-based Data Loss Prevention, to enforce access controls to data even when da

Encrypt all sensitive information at rest using a tool that requires a secondary authentication mechanism not integra
system, in order to access the information.

Enforce detailed audit logging for access to sensitive data or changes to sensitive data (utilizing tools such as File In
Security Information and Event Monitoring).

Maintain an inventory of authorized wireless access points connected to the wired network.

Configure network vulnerability scanning tools to detect and alert on unauthorized wireless access points connected
Use a wireless intrusion detection system (WIDS) to detect and alert on unauthorized wireless access points connec

Disable wireless access on devices that do not have a business purpose for wireless access.

Configure wireless access on client machines that do have an essential wireless business purpose, to allow access
wireless networks and to restrict access to other wireless networks.

Disable peer-to-peer (adhoc) wireless network capabilities on wireless clients.

Leverage the Advanced Encryption Standard (AES) to encrypt wireless data in transit.

Ensure that wireless networks use authentication protocols such as Extensible Authentication Protocol-Transport La
that requires mutual, multi-factor authentication.

Disable wireless peripheral access of devices (such as Bluetooth and NFC), unless such access is required for a bu

Create a separate wireless network for personal or untrusted devices. Enterprise access from this network should b
and filtered and audited accordingly.

d Control

Maintain an inventory of each of the organization's authentication systems, including those located onsite or at a rem

Configure access for all accounts through as few centralized points of authentication as possible, including network,
systems.

Require multi-factor authentication for all user accounts, on all systems, whether managed onsite or by a third-party

Encrypt or hash with a salt all authentication credentials when stored.


Ensure that all account usernames and authentication credentials are transmitted across networks using encrypted

Maintain an inventory of all accounts organized by authentication system.

Establish and follow an automated process for revoking system access by disabling accounts immediately upon term
responsibilities of an employee or contractor . Disabling these accounts, instead of deleting accounts, allows preserv

Disable any account that cannot be associated with a business process or business owner.

Automatically disable dormant accounts after a set period of inactivity.

Ensure that all accounts have an expiration date that is monitored and enforced.

Automatically lock workstation sessions after a standard period of inactivity.

Monitor attempts to access deactivated accounts through audit logging.

Alert when users deviate from normal login behavior, such as time-of-day, workstation location and duration.

Awareness and Training Program

Perform a skills gap analysis to understand the skills and behaviors workforce members are not adhering to, using t
baseline education roadmap.

Deliver training to address the skills gap identified to positively impact workforce members' security behavior.

Create a security awareness program for all workforce members to complete on a regular basis to ensure they unde
necessary behaviors and skills to help ensure the security of the organization. The organization's security awarenes
communicated in a continuous and engaging manner.
Ensure that the organization's security awareness program is updated frequently (at least annually) to address new
standards and business requirements.

Train workforce members on the importance of enabling and utilizing secure authentication.

Train the workforce on how to identify different forms of social engineering attacks, such as phishing, phone scams a

Train workforce on how to identify and properly store, transfer, archive and destroy sensitive information.

Train workforce members to be aware of causes for unintentional data exposures, such as losing their mobile device
person due to autocomplete in email.

Train employees to be able to identify the most common indicators of an incident and be able to report such an incid

Establish secure coding practices appropriate to the programming language and development environment being us

For in-house developed software, ensure that explicit error checking is performed and documented for all input, inclu
and acceptable ranges or formats.

Verify that the version of all software acquired from outside your organization is still supported by the developer or a
based on developer security recommendations.

Only use up-to-date and trusted third-party components for the software developed by the organization.

Use only standardized and extensively reviewed encryption algorithms.

Ensure that all software development personnel receive training in writing secure code for their specific developmen
responsibilities.
Apply static and dynamic analysis tools to verify that secure coding practices are being adhered to for internally dev

Establish a process to accept and address reports of software vulnerabilities, including providing a means for extern
security group.

Maintain separate environments for production and nonproduction systems. Developers should not have unmonitore
environments.

Protect web applications by deploying web application firewalls (WAFs) that inspect all traffic flowing to the web app
application attacks. For applications that are not web-based, specific application firewalls should be deployed if such
the given application type. If the traffic is encrypted, the device should either sit behind the encryption or be capable
prior to analysis. If neither option is appropriate, a host-based web application firewall should be deployed.

For applications that rely on a database, use standard hardening configuration templates. All systems that are part o
processes should also be tested.

Management

Ensure that there are written incident response plans that defines roles of personnel as well as phases of incident ha

Assign job titles and duties for handling computer and network incidents to specific individuals and ensure tracking a
throughout the incident through resolution.

Designate management personnel, as well as backups, who will support the incident handling process by acting in k

Devise organization-wide standards for the time required for system administrators and other workforce members to
to the incident handling team, the mechanisms for such reporting, and the kind of information that should be include
notification.

Assemble and maintain information on third-party contact information to be used to report a security incident, such a
relevant government departments, vendors, and ISAC partners.

Publish information for all workforce members, regarding reporting computer anomalies and incidents to the incident
information should be included in routine employee awareness activities.

Plan and conduct routine incident response exercises and scenarios for the workforce involved in the incident respo
awareness and comfort in responding to real world threats. Exercises should test communication channels, decision
responders technical capabilities using tools and data available to them.
Create incident scoring and prioritization schema based on known or potential impact to your organization. Utilize sc
status updates and escalation procedures.

Red Team Exercises

Establish a program for penetration tests that includes a full scope of blended attacks, such as wireless, client-based
attacks.

Conduct regular external and internal penetration tests to identify vulnerabilities and attack vectors that can be used
systems successfully.

Perform periodic Red Team exercises to test organizational readiness to identify and stop attacks or to respond quic

Include tests for the presence of unprotected system information and artifacts that would be useful to attackers, inclu
configuration files, older penetration test reports, e-mails or documents containing passwords or other information cr

Create a test bed that mimics a production environment for specific penetration tests and Red Team attacks against
typically tested in production, such as attacks against supervisory control and data acquisition and other control syst

Use vulnerability scanning and penetration testing tools in concert. The results of vulnerability scanning assessment
starting point to guide and focus penetration testing efforts.

Wherever possible, ensure that Red Teams results are documented using open, machine-readable standards (e.g.,
method for determining the results of Red Team exercises so that results can be compared over time.

Any user or system accounts used to perform penetration testing should be controlled and monitored to make sure t
for legitimate purposes, and are removed or restored to normal function after testing is over.
Take 2 New one
CIS Control
CIS Sub-Control Asset Type Security Function

1.1 Devices Identify

1.2 Devices Identify

1.3 Devices Identify

1.4 Devices Identify

1.5 Devices Identify

1.6 Devices Respond

1.7 Devices Protect

1.8 Devices Protect


CIS Control 1: Inventory and Control of Hardware Assets
Title

Utilize an Active Discovery Tool

Use a Passive Asset Discovery Tool

Use DHCP Logging to Update Asset Inventory

Maintain Detailed Asset Inventory

Maintain Asset Inventory Information

Address Unauthorized Assets

Deploy Port Level Access Control

Utilize Client Certificates to Authenticate Hardware


Assets
entory and Control of Hardware Assets
Descriptions

Utilize an active discovery tool to identify devices connected to the organization's network and update the hardware

Utilize a passive discovery tool to identify devices connected to the organization's network and automatically update
hardware asset inventory.

Use Dynamic Host Configuration Protocol (DHCP) logging on all DHCP servers or IP address management tools to
hardware asset inventory.

Maintain an accurate and up-to-date inventory of all technology assets with the potential to store or process informa
include all hardware assets, whether connected to the organization's network or not.

Ensure that the hardware asset inventory records the network address, hardware address, machine name, data ass
for each asset and whether the hardware asset has been approved to connect to the network.

Ensure that unauthorized assets are either removed from the network, quarantined or the inventory is updated in a t

Utilize port level access control, following 802.1x standards, to control which devices can authenticate to the network
system shall be tied into the hardware asset inventory data to ensure only authorized devices can connect to the ne

Use client certificates to authenticate hardware assets connecting to the organization's trusted network.
CIS Control
CIS Sub-Control Asset Type Security Function

2.1 Applications Identify

2.2 Applications Identify

2.3 Applications Identify

2.4 Applications Identify

2.5 Applications Identify

2.6 Applications Respond

2.7 Applications Protect

2.8 Applications Protect

2.9 Applications Protect

2.10 Applications Protect


CIS Control 2: Inventory and Control of Software Assets
Title

Maintain Inventory of Authorized Software

Ensure Software is Supported by Vendor

Utilize Software Inventory Tools

Track Software Inventory Information

Integrate Software and Hardware Asset Inventories

Address unapproved software

Utilize Application Whitelisting

Implement Application Whitelisting of Libraries

Implement Application Whitelisting of Scripts

Physically or Logically Segregate High Risk Applications


entory and Control of Software Assets
Descriptions

Maintain an up-to-date list of all authorized software that is required in the enterprise for any business purpose on an

Ensure that only software applications or operating systems currently supported by the software's vendor are added
authorized software inventory. Unsupported software should be tagged as unsupported in the inventory system.

Utilize software inventory tools throughout the organization to automate the documentation of all software on busine

The software inventory system should track the name, version, publisher, and install date for all software, including o
authorized by the organization.

The software inventory system should be tied into the hardware asset inventory so all devices and associated softw
single location.

Ensure that unauthorized software is either removed or the inventory is updated in a timely manner

Utilize application whitelisting technology on all assets to ensure that only authorized software executes and all unau
blocked from executing on assets.

The organization's application whitelisting software must ensure that only authorized software libraries (such as *.dll
allowed to load into a system process.

The organization's application whitelisting software must ensure that only authorized, digitally signed scripts (such a
*.py, macros, etc) are allowed to run on a system.

Physically or logically segregated systems should be used to isolate and run software that is required for business o
risk for the organization.
CIS Contro
CIS Sub-Control Asset Type Security Function

3.1 Applications Detect

3.2 Applications Detect

3.3 Users Protect

3.4 Applications Protect

3.5 Applications Protect

3.6 Applications Respond

3.7 Applications Respond


CIS Control 3: Continuous Vulnerability Management
Title

Run Automated Vulnerability Scanning Tools

Perform Authenticated Vulnerability Scanning

Protect Dedicated Assessment Accounts

Deploy Automated Operating System Patch


Management Tools

Deploy Automated Software Patch Management Tools

Compare Back-to-back Vulnerability Scans

Utilize a Risk-rating Process


ontinuous Vulnerability Management
Descriptions

Utilize an up-to-date SCAP-compliant vulnerability scanning tool to automatically scan all systems on the network on
frequent basis to identify all potential vulnerabilities on the organization's systems.

Perform authenticated vulnerability scanning with agents running locally on each system or with remote scanners th
elevated rights on the system being tested.

Use a dedicated account for authenticated vulnerability scans, which should not be used for any other administrative
tied to specific machines at specific IP addresses.

Deploy automated software update tools in order to ensure that the operating systems are running the most recent s
by the software vendor.

Deploy automated software update tools in order to ensure that third-party software on all systems is running the mo
updates provided by the software vendor.

Regularly compare the results from back-to-back vulnerability scans to verify that vulnerabilities have been remediat

Utilize a risk-rating process to prioritize the remediation of discovered vulnerabilities.


CIS Control 4
CIS Sub-Control Asset Type Security Function

4.1 Users Detect

4.2 Users Protect

4.3 Users Protect

4.4 Users Protect

4.5 Users Protect

4.6 Users Protect

4.7 Users Protect

4.8 Users Detect

4.9 Users Detect


CIS Control 4: Controlled Use of Administrative Privileges
Title

Maintain Inventory of Administrative Accounts

Change Default Passwords

Ensure the Use of Dedicated Administrative Accounts

Use Unique Passwords

Use Multifactor Authentication For All Administrative


Access

Use of Dedicated Machines For All Administrative Tasks

Limit Access to Script Tools

Log and Alert on Changes to Administrative Group


Membership

Log and Alert on Unsuccessful Administrative Account


Login
ntrolled Use of Administrative Privileges
Descriptions

Use automated tools to inventory all administrative accounts, including domain and local accounts, to ensure that on
have elevated privileges.

Before deploying any new asset, change all default passwords to have values consistent with administrative level ac

Ensure that all users with administrative account access use a dedicated or secondary account for elevated activitie
only be used for administrative activities and not internet browsing, email, or similar activities.

Where multi-factor authentication is not supported (such as local administrator, root, or service accounts), accounts
are unique to that system.

Use multi-factor authentication and encrypted channels for all administrative account access.

Ensure administrators use a dedicated machine for all administrative tasks or tasks requiring administrative access.
segmented from the organization's primary network and not be allowed Internet access. This machine will not be us
composing documents, or browsing the Internet.

Limit access to scripting tools (such as Microsoft PowerShell and Python) to only administrative or development use
access those capabilities.

Configure systems to issue a log entry and alert when an account is added to or removed from any group assigned

Configure systems to issue a log entry and alert on unsuccessful logins to an administrative account.
CIS Control 5: Secure Configuration for Har

CIS Sub-Control Asset Type Security Function

5.1 Applications Protect

5.2 Applications Protect

5.3 Applications Protect

5.4 Applications Protect

5.5 Applications Detect


ecure Configuration for Hardware and Software on Mobile Devices, Lapto

Title

Establish Secure Configurations

Maintain Secure Images

Securely Store Master Images

Deploy System Configuration Management Tools

Implement Automated Configuration Monitoring Systems


e and Software on Mobile Devices, Laptops, Workstations and Servers

Descriptions

Maintain documented, standard security configuration standards for all authorized operating systems and software.

Maintain secure images or templates for all systems in the enterprise based on the organization's approved configur
system deployment or existing system that becomes compromised should be imaged using one of those images or

Store the master images and templates on securely configured servers, validated with integrity monitoring tools, to e
authorized changes to the images are possible.

Deploy system configuration management tools that will automatically enforce and redeploy configuration settings to
scheduled intervals.

Utilize a Security Content Automation Protocol (SCAP) compliant configuration monitoring system to verify all securi
catalog approved exceptions, and alert when unauthorized changes occur.
CIS Control 6: Ma
CIS Sub-Control Asset Type Security Function

6.1 Network Detect

6.2 Network Detect

6.3 Network Detect

6.4 Network Detect

6.5 Network Detect

6.6 Network Detect

6.7 Network Detect

6.8 Network Detect


CIS Control 6: Maintenance, Monitoring and Analysis of Audit L
Title

Utilize Three Synchronized Time Sources

Activate audit logging

Enable Detailed Logging

Ensure adequate storage for logs

Central Log Management

Deploy SIEM or Log Analytic tool

Regularly Review Logs

Regularly Tune SIEM


ance, Monitoring and Analysis of Audit Logs
Descriptions

Use at least three synchronized time sources from which all servers and network devices retrieve time information o
timestamps in logs are consistent.

Ensure that local logging has been enabled on all systems and networking devices.

Enable system logging to include detailed information such as a event source, date, user, timestamp, source addres
addresses, and other useful elements.

Ensure that all systems that store logs have adequate storage space for the logs generated.

Ensure that appropriate logs are being aggregated to a central log management system for analysis and review.

Deploy Security Information and Event Management (SIEM) or log analytic tool for log correlation and analysis.

On a regular basis, review logs to identify anomalies or abnormal events.

On a regular basis, tune your SIEM system to better identify actionable events and decrease event noise.
CIS Contr
CIS Sub-Control Asset Type Security Function

7.1 Applications Protect

7.2 Applications Protect

7.3 Applications Protect

7.4 Network Protect

7.5 Network Protect

7.6 Network Detect

7.7 Network Protect

7.8 Network Protect

7.9 Network Protect

7.10 Network Protect


CIS Control 7: Email and Web Browser Protections
Title

Ensure Use of Only Fully Supported Browsers and Email


Clients

Disable Unnecessary or Unauthorized Browser or Email


Client Plugins

Limit Use of Scripting Languages in Web Browsers and


Email Clients

Maintain and Enforce Network-Based URL Filters

Subscribe to URL-Categorization service

Log all URL requests

Use of DNS Filtering Services

Implement DMARC and Enable Receiver-Side


Verification

Block Unnecessary File Types

Sandbox All Email Attachments


Email and Web Browser Protections
Descriptions

Ensure that only fully supported web browsers and email clients are allowed to execute in the organization, ideally o
version of the browsers and email clients provided by the vendor.

Uninstall or disable any unauthorized browser or email client plugins or add-on applications.

Ensure that only authorized scripting languages are able to run in all web browsers and email clients.

Enforce network-based URL filters that limit a system's ability to connect to websites not approved by the organizatio
enforced for each of the organization's systems, whether they are physically at an organization's facilities or not.

Subscribe to URL categorization services to ensure that they are up-to-date with the most recent website category d
Uncategorized sites shall be blocked by default.

Log all URL requests from each of the organization's systems, whether onsite or a mobile device, in order to identify
activity and assist incident handlers with identifying potentially compromised systems.

Use DNS filtering services to help block access to known malicious domains.

To lower the chance of spoofed or modified emails from valid domains, implement Domain-based Message Authenti
Conformance (DMARC) policy and verification, starting by implementing the Sender Policy Framework (SPF) and th
Mail(DKIM) standards.

Block all e-mail attachments entering the organization's e-mail gateway if the file types are unnecessary for the orga

Use sandboxing to analyze and block inbound email attachments with malicious behavior.
C
CIS Sub-Control Asset Type Security Function

8.1 Devices Protect

8.2 Devices Protect

8.3 Devices Protect

8.4 Devices Detect

8.5 Devices Protect

8.6 Devices Detect

8.7 Network Detect

8.8 Devices Detect


CIS Control 8: Malware Defenses
Title

Utilize Centrally Managed Anti-malware Software

Ensure Anti-Malware Software and Signatures are


Updated

Enable Operating System Anti-Exploitation Features/


Deploy Anti-Exploit Technologies

Configure Anti-Malware Scanning of Removable Devices

Configure Devices Not To Auto-run Content

Centralize Anti-malware Logging

Enable DNS Query Logging

Enable Command-line Audit Logging


ontrol 8: Malware Defenses
Descriptions

Utilize centrally managed anti-malware software to continuously monitor and defend each of the organization's work

Ensure that the organization's anti-malware software updates its scanning engine and signature database on a regu

Enable anti-exploitation features such as Data Execution Prevention (DEP) or Address Space Layout Randomization
available in an operating system or deploy appropriate toolkits that can be configured to apply protection to a broade
executables.

Configure devices so that they automatically conduct an anti-malware scan of removable media when inserted or co

Configure devices to not auto-run content from removable media.

Send all malware detection events to enterprise anti-malware administration tools and event log servers for analysis

Enable Domain Name System (DNS) query logging to detect hostname lookups for known malicious domains.

Enable command-line audit logging for command shells, such as Microsoft Powershell and Bash.
CIS Control 9: Limitatio
CIS Sub-Control Asset Type Security Function

9.1 Devices Identify

9.2 Devices Protect

9.3 Devices Detect

9.4 Devices Protect

9.5 Devices Protect


CIS Control 9: Limitation and Control of Network Ports, Protocols, an
Title

Associate Active Ports, Services and Protocols to Asset


Inventory

Ensure Only Approved Ports, Protocols and Services


Are Running

Perform Regular Automated Port Scans

Apply Host-based Firewalls or Port Filtering

Implement Application Firewalls


Control of Network Ports, Protocols, and Services
Descriptions

Associate active ports, services and protocols to the hardware assets in the asset inventory.

Ensure that only network ports, protocols, and services listening on a system with validated business needs, are run

Perform automated port scans on a regular basis against all systems and alert if unauthorized ports are detected on

Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except
that are explicitly allowed.

Place application firewalls in front of any critical servers to verify and validate the traffic going to the server. Any unau
blocked and logged.
CIS C
CIS Sub-Control Asset Type Security Function

10.1 Data Protect

10.2 Data Protect

10.3 Data Protect

10.4 Data Protect

10.5 Data Protect


CIS Control 10: Data Recovery Capabilities
Title

Ensure Regular Automated Back Ups

Perform Complete System Backups

Test Data on Backup Media

Ensure Protection of Backups

Ensure Backups Have At least One Non-Continuously


Addressable Destination
l 10: Data Recovery Capabilities
Descriptions

Ensure that all system data is automatically backed up on regular basis.

Ensure that each of the organization's key systems are backed up as a complete system, through processes such a
quick recovery of an entire system.

Test data integrity on backup media on a regular basis by performing a data restoration process to ensure that the b
working.

Ensure that backups are properly protected via physical security or encryption when they are stored, as well as whe
the network. This includes remote backups and cloud services.

Ensure that all backups have at least one backup destination that is not continuously addressable through operating
CIS Control 11: Secure Configurat
CIS Sub-Control Asset Type Security Function

11.1 Network Identify

11.2 Network Identify

11.3 Network Detect

11.4 Network Protect

11.5 Network Protect

11.6 Network Protect

11.7 Network Protect


ntrol 11: Secure Configuration for Network Devices, such as Firewalls, R
Title

Maintain Standard Security Configurations for Network


Devices

Document Traffic Configuration Rules

Use Automated Tools to Verify Standard Device


Configurations and Detect Changes

Install the Latest Stable Version of Any Security-related


Updates on All Network Devices

Manage Network Devices Using Multi-Factor


Authentication and Encrypted Sessions

Use Dedicated Machines For All Network Administrative


Tasks

Manage Network Infrastructure Through a Dedicated


Network
r Network Devices, such as Firewalls, Routers and Switches
Descriptions

Maintain standard, documented security configuration standards for all authorized network devices.

All configuration rules that allow traffic to flow through network devices should be documented in a configuration ma
specific business reason for each rule, a specific individual’s name responsible for that business need, and an expec

Compare all network device configuration against approved security configurations defined for each network device
deviations are discovered.

Install the latest stable version of any security-related updates on all network devices.

Manage all network devices using multi-factor authentication and encrypted sessions.

Ensure network engineers use a dedicated machine for all administrative tasks or tasks requiring elevated access. T
segmented from the organization's primary network and not be allowed Internet access. This machine shall not be u
composing documents, or surfing the Internet.

Manage the network infrastructure across network connections that are separated from the business use of that net
VLANs or, preferably, on entirely different physical connectivity for management sessions for network devices.
C
CIS Sub-Control Asset Type Security Function

12.1 Network Identify

12.2 Network Detect

12.3 Network Protect

12.4 Network Protect

12.5 Network Detect

12.6 Network Detect

12.7 Network Protect

12.8 Network Detect

12.9 Network Detect

12.10 Network Detect

12.11 Users Protect

12.12 Devices Protect


CIS Control 12: Boundary Defense
Title

Maintain an Inventory of Network Boundaries

Scan for Unauthorized Connections across Trusted


Network Boundaries

Deny Communications with Known Malicious IP


Addresses

Deny Communication over Unauthorized Ports

Configure Monitoring Systems to Record Network


Packets

Deploy Network-based IDS Sensor

Deploy Network-Based Intrusion Prevention Systems

Deploy NetFlow Collection on Networking Boundary


Devices

Deploy Application Layer Filtering Proxy Server

Decrypt Network Traffic at Proxy

Require All Remote Login to Use Multi-factor


Authentication

Manage All Devices Remotely Logging into Internal


Network
ntrol 12: Boundary Defense
Descriptions

Maintain an up-to-date inventory of all of the organization's network boundaries.

Perform regular scans from outside each trusted network boundary to detect any unauthorized connections which a
boundary.

Deny communications with known malicious or unused Internet IP addresses and limit access only to trusted and ne
ranges at each of the organization's network boundaries,.

Deny communication over unauthorized TCP or UDP ports or application traffic to ensure that only authorized protoc
the network boundary in or out of the network at each of the organization's network boundaries.

Configure monitoring systems to record network packets passing through the boundary at each of the organization's

Deploy network-based Intrusion Detection Systems (IDS) sensors to look for unusual attack mechanisms and detec
systems at each of the organization's network boundaries.

Deploy network-based Intrusion Prevention Systems (IPS) to block malicious network traffic at each of the organizat

Enable the collection of NetFlow and logging data on all network boundary devices.

Ensure that all network traffic to or from the Internet passes through an authenticated application layer proxy that is
unauthorized connections.

Decrypt all encrypted network traffic at the boundary proxy prior to analyzing the content. However, the organization
allowed sites that can be accessed through the proxy without decrypting the traffic.

Require all remote login access to the organization's network to encrypt data in transit and use multi-factor authentic

Scan all enterprise devices remotely logging into the organization's network prior to accessing the network to ensure
organization's security policies has been enforced in the same manner as local network devices.
CIS Sub-Control Asset Type Security Function

13.1 Data Identify

13.2 Data Protect

13.3 Data Detect

13.4 Data Protect

13.5 Data Detect

13.6 Data Protect

13.7 Data Protect

13.8 Data Protect

13.9 Data Protect


CIS Control 13: Data Protection
Title

Maintain an Inventory Sensitive Information

Remove Sensitive Data or Systems Not Regularly


Accessed by Organization

Monitor and Block Unauthorized Network Traffic

Only Allow Access to Authorized Cloud Storage or Email


Providers

Monitor and Detect Any Unauthorized Use of Encryption

Encrypt the Hard Drive of All Mobile Devices.

Manage USB Devices

Manage System's External Removable Media's


Read/write Configurations

Encrypt Data on USB Storage Devices


ontrol 13: Data Protection
Descriptions

Maintain an inventory of all sensitive information stored, processed, or transmitted by the organization's technology
located onsite or at a remote service provider.

Remove sensitive data or systems not regularly accessed by the organization from the network. These systems sha
alone systems (disconnected from the network) by the business unit needing to occasionally use the system or com
powered off until needed.

Deploy an automated tool on network perimeters that monitors for unauthorized transfer of sensitive information and
while alerting information security professionals.

Only allow access to authorized cloud storage or email providers.

Monitor all traffic leaving the organization and detect any unauthorized use of encryption.

Utilize approved whole disk encryption software to encrypt the hard drive of all mobile devices.

If USB storage devices are required, enterprise software should be used that can configure systems to allow the use
inventory of such devices should be maintained.

Configure systems not to write data to external removable media, if there is no business need for supporting such de

If USB storage devices are required, all data stored on such devices must be encrypted while at rest.
CIS Control 14:
CIS Sub-Control Asset Type Security Function

14.1 Network Protect

14.2 Network Protect

14.3 Network Protect

14.4 Data Protect

14.5 Data Detect

14.6 Data Protect

14.7 Data Protect

14.8 Data Protect

14.9 Data Detect


CIS Control 14: Controlled Access Based on the Need to Kno
Title

Segment the Network Based on Sensitivity

Enable Firewall Filtering Between VLANs

Disable Workstation to Workstation Communication

Encrypt All Sensitive Information in Transit

Utilize an Active Discovery Tool to Identify Sensitive


Data

Protect Information through Access Control Lists

Enforce Access Control to Data through Automated


Tools

Encrypt Sensitive Information at Rest

Enforce Detail Logging for Access or Changes to


Sensitive Data
rolled Access Based on the Need to Know
Descriptions

Segment the network based on the label or classification level of the information stored on the servers, locate all sen
separated Virtual Local Area Networks (VLANs).

Enable firewall filtering between VLANs to ensure that only authorized systems are able to communicate with other s
fulfill their specific responsibilities.

Disable all workstation to workstation communication to limit an attacker's ability to move laterally and compromise n
through technologies such as Private VLANs or microsegmentation.

Encrypt all sensitive information in transit.

Utilize an active discovery tool to identify all sensitive information stored, processed, or transmitted by the organizati
including those located onsite or at a remote service provider and update the organization's sensitive information inv

Protect all information stored on systems with file system, network share, claims, application, or database specific a
controls will enforce the principle that only authorized individuals should have access to the information based on the
information as a part of their responsibilities.

Use an automated tool, such as host-based Data Loss Prevention, to enforce access controls to data even when da

Encrypt all sensitive information at rest using a tool that requires a secondary authentication mechanism not integra
system, in order to access the information.

Enforce detailed audit logging for access to sensitive data or changes to sensitive data (utilizing tools such as File In
Security Information and Event Monitoring).
CIS C
CIS Sub-Control Asset Type Security Function

15.1 Network Identify

15.2 Network Detect

15.3 Network Detect

15.4 Devices Protect

15.5 Devices Protect

15.6 Devices Protect

15.7 Network Protect

15.8 Network Protect

15.9 Devices Protect

15.10 Network Protect


CIS Control 15: Wireless Access Control
Title

Maintain an Inventory of Authorized Wireless Access


Points

Detect Wireless Access Points Connected to the Wired


Network

Use a Wireless Intrusion Detection System

Disable Wireless Access on Devices if Not Required

Limit Wireless Access on Client Devices

Disable Peer-to-peer Wireless Network Capabilities on


Wireless Clients

Leverage the Advanced Encryption Standard (AES) to


Encrypt Wireless Data

Use Wireless Authentication Protocols that Require


Mutual, Multi-Factor Authentication

Disable Wireless Peripheral Access of Devices

Create Separate Wireless Network for Personal and


Untrusted Devices
ol 15: Wireless Access Control
Descriptions

Maintain an inventory of authorized wireless access points connected to the wired network.

Configure network vulnerability scanning tools to detect and alert on unauthorized wireless access points connected

Use a wireless intrusion detection system (WIDS) to detect and alert on unauthorized wireless access points connec

Disable wireless access on devices that do not have a business purpose for wireless access.

Configure wireless access on client machines that do have an essential wireless business purpose, to allow access
wireless networks and to restrict access to other wireless networks.

Disable peer-to-peer (adhoc) wireless network capabilities on wireless clients.

Leverage the Advanced Encryption Standard (AES) to encrypt wireless data in transit.

Ensure that wireless networks use authentication protocols such as Extensible Authentication Protocol-Transport La
that requires mutual, multi-factor authentication.

Disable wireless peripheral access of devices (such as Bluetooth and NFC), unless such access is required for a bu

Create a separate wireless network for personal or untrusted devices. Enterprise access from this network should b
and filtered and audited accordingly.
CIS Con
CIS Sub-Control Asset Type Security Function

16.1 Users Identify

16.2 Users Protect

16.3 Users Protect

16.4 Users Protect

16.5 Users Protect

16.6 Users Identify

16.7 Users Protect

16.8 Users Respond

16.9 Users Respond

16.10 Users Protect

16.11 Users Protect

16.12 Users Detect


16.13 Users Detect
CIS Control 16: Account Monitoring and Control
Title

Maintain an Inventory of Authentication Systems

Configure Centralized Point of Authentication

Require Multi-factor Authentication

Encrypt or Hash all Authentication Credentials

Encrypt Transmittal of Username and Authentication


Credentials

Maintain an Inventory of Accounts

Establish Process for Revoking Access

Disable Any Unassociated Accounts

Disable Dormant Accounts

Ensure All Accounts Have An Expiration Date

Lock Workstation Sessions After Inactivity

Monitor Attempts to Access Deactivated Accounts


Alert on Account Login Behavior Deviation
6: Account Monitoring and Control
Descriptions

Maintain an inventory of each of the organization's authentication systems, including those located onsite or at a rem

Configure access for all accounts through as few centralized points of authentication as possible, including network,
systems.

Require multi-factor authentication for all user accounts, on all systems, whether managed onsite or by a third-party

Encrypt or hash with a salt all authentication credentials when stored.

Ensure that all account usernames and authentication credentials are transmitted across networks using encrypted

Maintain an inventory of all accounts organized by authentication system.

Establish and follow an automated process for revoking system access by disabling accounts immediately upon term
responsibilities of an employee or contractor . Disabling these accounts, instead of deleting accounts, allows preserv

Disable any account that cannot be associated with a business process or business owner.

Automatically disable dormant accounts after a set period of inactivity.

Ensure that all accounts have an expiration date that is monitored and enforced.

Automatically lock workstation sessions after a standard period of inactivity.

Monitor attempts to access deactivated accounts through audit logging.


Alert when users deviate from normal login behavior, such as time-of-day, workstation location and duration.
CIS Control 17: Imp
CIS Sub-Control Asset Type Security Function

17.1 N/A N/A

17.2 N/A N/A

17.3 N/A N/A

17.4 N/A N/A

17.5 N/A N/A

17.6 N/A N/A

17.7 N/A N/A

17.8 N/A N/A

17.9 N/A N/A


CIS Control 17: Implement a Security Awareness and Training Pr
Title

Perform a Skills Gap Analysis

Deliver Training to Fill the Skills Gap

Implement a Security Awareness Program

Update Awareness Content Frequently

Train Workforce on Secure Authentication

Train Workforce on Identifying Social Engineering


Attacks

Train Workforce on Sensitive Data Handling

Train Workforce on Causes of Unintentional Data


Exposure

Train Workforce Members on Identifying and Reporting


Incidents
nt a Security Awareness and Training Program
Descriptions

Perform a skills gap analysis to understand the skills and behaviors workforce members are not adhering to, using t
baseline education roadmap.

Deliver training to address the skills gap identified to positively impact workforce members' security behavior.

Create a security awareness program for all workforce members to complete on a regular basis to ensure they unde
necessary behaviors and skills to help ensure the security of the organization. The organization's security awarenes
communicated in a continuous and engaging manner.

Ensure that the organization's security awareness program is updated frequently (at least annually) to address new
standards and business requirements.

Train workforce members on the importance of enabling and utilizing secure authentication.

Train the workforce on how to identify different forms of social engineering attacks, such as phishing, phone scams a

Train workforce on how to identify and properly store, transfer, archive and destroy sensitive information.

Train workforce members to be aware of causes for unintentional data exposures, such as losing their mobile device
person due to autocomplete in email.

Train employees to be able to identify the most common indicators of an incident and be able to report such an incid
CIS Co
CIS Sub-Control Asset Type Security Function

18.1 N/A N/A

18.2 N/A N/A

18.3 N/A N/A

18.4 N/A N/A

18.5 N/A N/A

18.6 N/A N/A

18.7 N/A N/A

18.8 N/A N/A

18.9 N/A N/A

18.10 N/A N/A

18.11 N/A N/A


CIS Control 18: Application Software Security
Title

Establish Secure Coding Practices

Ensure Explicit Error Checking is Performed for All In-


house Developed Software

Verify That Acquired Software is Still Supported

Only Use Up-to-date And Trusted Third-Party


Components

Use Only Standardized and Extensively Reviewed


Encryption Algorithms

Ensure Software Development Personnel are Trained in


Secure Coding

Apply Static and Dynamic Code Analysis Tools

Establish a Process to Accept and Address Reports of


Software Vulnerabilities

Separate Production and Non-Production Systems

Deploy Web Application Firewalls (WAFs)

Use Standard Hardening Configuration Templates for


Databases
18: Application Software Security
Descriptions

Establish secure coding practices appropriate to the programming language and development environment being us

For in-house developed software, ensure that explicit error checking is performed and documented for all input, inclu
and acceptable ranges or formats.

Verify that the version of all software acquired from outside your organization is still supported by the developer or a
based on developer security recommendations.

Only use up-to-date and trusted third-party components for the software developed by the organization.

Use only standardized and extensively reviewed encryption algorithms.

Ensure that all software development personnel receive training in writing secure code for their specific developmen
responsibilities.

Apply static and dynamic analysis tools to verify that secure coding practices are being adhered to for internally dev

Establish a process to accept and address reports of software vulnerabilities, including providing a means for extern
security group.

Maintain separate environments for production and nonproduction systems. Developers should not have unmonitore
environments.

Protect web applications by deploying web application firewalls (WAFs) that inspect all traffic flowing to the web app
application attacks. For applications that are not web-based, specific application firewalls should be deployed if such
the given application type. If the traffic is encrypted, the device should either sit behind the encryption or be capable
prior to analysis. If neither option is appropriate, a host-based web application firewall should be deployed.

For applications that rely on a database, use standard hardening configuration templates. All systems that are part o
processes should also be tested.
CIS Contro
CIS Sub-Control Asset Type Security Function

19.1 N/A N/A

19.2 N/A N/A

19.3 N/A N/A

19.4 N/A N/A

19.5 N/A N/A

19.6 N/A N/A

19.7 N/A N/A

19.8 N/A N/A


CIS Control 19: Incident Response and Management
Title

Document Incident Response Procedures

Assign Job Titles and Duties for Incident Response

Designate Management Personnel to Support Incident


Handling

Devise Organization-wide Standards for Reporting


Incidents

Maintain Contact Information For Reporting Security


Incidents

Publish Information Regarding Reporting Computer


Anomalies and Incidents

Conduct Periodic Incident Scenario Sessions for


Personnel

Create Incident Scoring and Prioritization Schema


Incident Response and Management
Descriptions

Ensure that there are written incident response plans that defines roles of personnel as well as phases of incident ha

Assign job titles and duties for handling computer and network incidents to specific individuals and ensure tracking a
throughout the incident through resolution.

Designate management personnel, as well as backups, who will support the incident handling process by acting in k

Devise organization-wide standards for the time required for system administrators and other workforce members to
to the incident handling team, the mechanisms for such reporting, and the kind of information that should be include
notification.

Assemble and maintain information on third-party contact information to be used to report a security incident, such a
relevant government departments, vendors, and ISAC partners.

Publish information for all workforce members, regarding reporting computer anomalies and incidents to the incident
information should be included in routine employee awareness activities.

Plan and conduct routine incident response exercises and scenarios for the workforce involved in the incident respo
awareness and comfort in responding to real world threats. Exercises should test communication channels, decision
responders technical capabilities using tools and data available to them.

Create incident scoring and prioritization schema based on known or potential impact to your organization. Utilize sc
status updates and escalation procedures.
CIS Control 2
CIS Sub-Control Asset Type Security Function

20.1 N/A N/A

20.2 N/A N/A

20.3 N/A N/A

20.4 N/A N/A

20.5 N/A N/A

20.6 N/A N/A

20.7 N/A N/A

20.8 N/A N/A


CIS Control 20: Penetration Tests and Red Team Exercises
Title

Establish a Penetration Testing Program

Conduct Regular External and Internal Penetration Tests

Perform Periodic Red Team Exercises

Include Tests for Presence of Unprotected System


Information and Artifacts

Create Test Bed for Elements Not Typically Tested in


Production

Use Vulnerability Scanning and Penetration Testing


Tools in Concert

Ensure Results from Penetration Test are Documented


Using Open, Machine-readable Standards

Control and Monitor Accounts Associated with


Penetration Testing
netration Tests and Red Team Exercises
Descriptions

Establish a program for penetration tests that includes a full scope of blended attacks, such as wireless, client-based
attacks.

Conduct regular external and internal penetration tests to identify vulnerabilities and attack vectors that can be used
systems successfully.

Perform periodic Red Team exercises to test organizational readiness to identify and stop attacks or to respond quic

Include tests for the presence of unprotected system information and artifacts that would be useful to attackers, inclu
configuration files, older penetration test reports, e-mails or documents containing passwords or other information cr

Create a test bed that mimics a production environment for specific penetration tests and Red Team attacks against
typically tested in production, such as attacks against supervisory control and data acquisition and other control syst

Use vulnerability scanning and penetration testing tools in concert. The results of vulnerability scanning assessment
starting point to guide and focus penetration testing efforts.

Wherever possible, ensure that Red Teams results are documented using open, machine-readable standards (e.g.,
method for determining the results of Red Team exercises so that results can be compared over time.

Any user or system accounts used to perform penetration testing should be controlled and monitored to make sure t
for legitimate purposes, and are removed or restored to normal function after testing is over.

You might also like