CIS Controls v8

2020/09/20

GitHubで見る 出版元ページを開く

メタデータ

uuid e95fb23c-57d2-495f-8ab5-2c6b3152bcee
title CIS Controls
last-modified 2020-09-20T12:10:00.001-04:00
version 8.0

コントロール

cisc-1 Inventory and Control of Enterprise Assetslabel CIS Control 1 sort-id cisc-01
statement

Actively manage (inventory, track, and correct) all enterprise assets (end-user devices, including portable and mobile; network devices; non-computing/Internet of Things (IoT) devices; and servers) connected to the infrastructure, physically, virtually, remotely, and those within cloud environments, to accurately know the totality of assets that need to be monitored and protected within the enterprise. This will also support identifying unauthorized and unmanaged assets to remove or remediate.

guidance

Enterprises cannot defend what they do not know they have. Managed control of all enterprise assets also plays a critical role in security monitoring, incident response, system backup, and recovery. Enterprises should know what data is critical to them, and proper asset management will help identify those enterprise assets that hold or manage this critical data, so appropriate security controls can be applied.

External attackers are continuously scanning the internet address space of target enterprises, premise-based or in the cloud, identifying possibly unprotected assets attached to enterprises’ networks. Attackers can take advantage of new assets that are installed, yet not securely configured and patched. Internally, unidentified assets can also have weak security configurations that can make them vulnerable to web or email-based malware; and adversaries can leverage weak security configurations for traversing the network, once they are inside.

Additional assets that connect to the enterprise’s network (e.g., demonstration systems, temporary test systems, guest networks, etc.) should be identified and/or isolated, in order to prevent adversarial access from affecting the security of enterprise operations.

Large, complex, dynamic enterprises understandably struggle with the challenge of managing intricate, fast-changing environments. However, attackers have shown the ability, patience, and willingness to “inventory and control” our enterprise assets at very large scale in order to support their opportunities.

Another challenge is that portable end-user devices will periodically join a network and then disappear, making the inventory of currently available assets very dynamic. Likewise, cloud environments and virtual machines can be difficult to track in asset inventories when they are shut down or paused. Another benefit of complete enterprise asset management is supporting incident response. Both when investigating the origination of network traffic from an asset on the network, and to be able to identify all potentially vulnerable, or impacted, assets of similar type or location during an incident.

cisc-1.1 Establish and Maintain Detailed Enterprise Asset Inventorylabel CIS Safeguard 1.1 sort-id cisc-01.01 asset-type devices security-function identify implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain an accurate, detailed, and up-to-date inventory of all enterprise assets with the potential to store or process data, to include: end-user devices (including portable and mobile), network devices, non-computing/IoT devices, and servers. Ensure the inventory records the network address (if static), hardware address, machine name, data asset owner, department for each asset, and whether the asset has been approved to connect to the network. For mobile end-user devices, MDM type tools can support this process, where appropriate. This inventory includes assets connected to the infrastructure physically, virtually, remotely, and those within cloud environments. Additionally, it includes assets that are regularly connected to the enterprise’s network infrastructure, even if they are not under control of the enterprise. Review and update the inventory of all enterprise assets bi-annually, or more frequently.

cisc-1.2 Address Unauthorized Assetslabel CIS Safeguard 1.2 sort-id cisc-01.02 asset-type devices security-function respond implementation-group 1 implementation-group 2 implementation-group 3
statement

Ensure that a process exists to address unauthorized assets on a weekly basis. The enterprise may choose to remove the asset from the network, deny the asset from connecting remotely to the network, or quarantine the asset.

cisc-1.3 Utilize an Active Discovery Toollabel CIS Safeguard 1.3 sort-id cisc-01.03 asset-type devices security-function detect implementation-group 2 implementation-group 3
statement

Utilize an active discovery tool to identify assets connected to the enterprise’s network. Configure the active discovery tool to execute daily, or more frequently.

cisc-1.4 Use Dynamic Host Configuration Protocol (DHCP) Logging to Update Enterprise Asset Inventorylabel CIS Safeguard 1.4 sort-id cisc-01.04 asset-type devices security-function identify implementation-group 2 implementation-group 3
statement

Use DHCP logging on all DHCP servers or Internet Protocol (IP) address management tools to update the enterprise’s asset inventory. Review and use logs to update the enterprise’s asset inventory weekly, or more frequently.

cisc-1.5 Use a Passive Asset Discovery Toollabel CIS Safeguard 1.5 sort-id cisc-01.05 asset-type devices security-function detect implementation-group 3
statement

Use a passive discovery tool to identify assets connected to the enterprise’s network. Review and use scans to update the enterprise’s asset inventory at least weekly, or more frequently.

cisc-2 Inventory and Control of Software Assetslabel CIS Control 2 sort-id cisc-02
statement

Actively manage (inventory, track, and correct) all software (operating systems and applications) on the network so that only authorized software is installed and can execute, and that unauthorized and unmanaged software is found and prevented from installation or execution.

guidance

A complete software inventory is a critical foundation for preventing attacks. Attackers continuously scan target enterprises looking for vulnerable versions of software that can be remotely exploited. For example, if a user opens a malicious website or attachment with a vulnerable browser, an attacker can often install backdoor programs and bots that give the attacker long-term control of the system. Attackers can also use this access to move laterally through the network. One of the key defenses against these attacks is updating and patching software. However, without a complete inventory of software assets, an enterprise cannot determine if they have vulnerable software, or if there are potential licensing violations.

Even if a patch is not yet available, a complete software inventory list allows an enterprise to guard against known attacks until the patch is released. Some sophisticated attackers use “zero-day exploits”, which take advantage of previously unknown vulnerabilities that have yet to have a patch released by the software vendor. Depending on the severity of the exploit, an enterprise can implement temporary mitigation measures to guard against attacks until the patch is released.

Management of software assets is also important to identify unnecessary security risks. An enterprise should review their software inventory to identify any enterprise assets running software that is not needed for business purposes. For example, an enterprise asset may come installed with default software that creates a potential security risk and provides no benefit to the enterprise. It is critical to inventory, understand, assess, and manage all software connected to an enterprise’s infrastructure.

cisc-2.1 Establish and Maintain a Software Inventorylabel CIS Safeguard 2.1 sort-id cisc-02.01 asset-type applications security-function identify implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain a detailed inventory of all licensed software installed on enterprise assets. The software inventory must document the title, publisher, initial install/use date, and business purpose for each entry; where appropriate, include the Uniform Resource Locator (URL), app store(s), version(s), deployment mechanism, and decommission date. Review and update the software inventory bi-annually, or more frequently.

cisc-2.2 Ensure Authorized Software is Currently Supportedlabel CIS Safeguard 2.2 sort-id cisc-02.02 asset-type applications security-function identify implementation-group 1 implementation-group 2 implementation-group 3
statement

Ensure that only currently supported software is designated as authorized in the software inventory for enterprise assets. If software is unsupported yet necessary for the fulfillment of the enterprise’s mission, document an exception detailing mitigating controls and residual risk acceptance. For any unsupported software without an exception documentation, designate as unauthorized. Review the software list to verify software support at least monthly, or more frequently.

cisc-2.3 Address Unauthorized Softwarelabel CIS Safeguard 2.3 sort-id cisc-02.03 asset-type applications security-function respond implementation-group 1 implementation-group 2 implementation-group 3
statement

Ensure that unauthorized software is either removed from use on enterprise assets or receives a documented exception. Review monthly, or more frequently.

cisc-2.4 Utilize Automated Software Inventory Toolslabel CIS Safeguard 2.4 sort-id cisc-02.04 asset-type applications security-function detect implementation-group 2 implementation-group 3
statement

Utilize software inventory tools, when possible, throughout the enterprise to automate the discovery and documentation of installed software.

cisc-2.5 Allowlist Authorized Softwarelabel CIS Safeguard 2.5 sort-id cisc-02.05 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Use technical controls, such as application allowlisting, to ensure that only authorized software can execute or be accessed. Reassess bi-annually, or more frequently.

cisc-2.6 Allowlist Authorized Librarieslabel CIS Safeguard 2.6 sort-id cisc-02.06 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Use technical controls to ensure that only authorized software libraries, such as specific .dll, .ocx, .so, etc. files, are allowed to load into a system process. Block unauthorized libraries from loading into a system process. Reassess bi-annually, or more frequently.

cisc-2.7 Allowlist Authorized Scriptslabel CIS Safeguard 2.7 sort-id cisc-02.07 asset-type applications security-function protect implementation-group 3
statement

Use technical controls, such as digital signatures and version control, to ensure that only authorized scripts, such as specific .ps1, .py, etc. files, are allowed to execute. Block unauthorized scripts from executing. Reassess bi-annually, or more frequently.

cisc-3 Data Protectionlabel CIS Control 3 sort-id cisc-03
statement

Develop processes and technical controls to identify, classify, securely handle, retain, and dispose of data.

guidance

Data is no longer only contained within an enterprise’s border, it is in the cloud, on portable end-user devices where users work from home, and is often shared with partners or online services who might have it anywhere in the world. In addition to sensitive data an enterprise holds related to finances, intellectual property, and customer data, there also might be numerous international regulations for protection of personal data. Data privacy has become increasingly important, and enterprises are learning that privacy is about the appropriate use and management of data, not just encryption. Data must be appropriately managed through its entire lifecycle. These privacy rules can be complicated for multi-national enterprises, of any size, however there are fundamentals that can apply to all.

Once attackers have penetrated an enterprise’s infrastructure, one of their first tasks is to find and exfiltrate data. Enterprises might not be aware that sensitive data is leaving their environment because they are not monitoring data outflows.

While many attacks occur on the network, others involve physical theft of portable end-user devices, attacks on service providers or other partners holding sensitive data. Other sensitive enterprise assets may also include non-computing devices that provide management and control of physical systems, such as Supervisory Control and Data Acquisition (SCADA) systems.

The enterprise’s loss of control over protected or sensitive data is a serious and often reportable business impact. While some data is compromised or lost as a result of theft or espionage, the vast majority are a result of poorly understood data management rules, and user error. The adoption of data encryption, both in transit and at rest, can provide mitigation against data compromise, and more importantly, is a regulatory requirement for most controlled data.

cisc-3.1 Establish and Maintain a Data Management Processlabel CIS Safeguard 3.1 sort-id cisc-03.01 asset-type data security-function identify implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain a data management process. In the process, address data sensitivity, data owner, handling of data, data retention limits, and disposal requirements, based on sensitivity and retention standards for the enterprise. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-3.2 Establish and Maintain a Data Inventorylabel CIS Safeguard 3.2 sort-id cisc-03.02 asset-type data security-function identify implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain a data inventory, based on the enterprise’s data management process. Inventory sensitive data, at a minimum. Review and update inventory annually, at a minimum, with a priority on sensitive data.

cisc-3.3 Configure Data Access Control Listslabel CIS Safeguard 3.3 sort-id cisc-03.03 asset-type data security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Configure data access control lists based on a user’s need to know. Apply data access control lists, also known as access permissions, to local and remote file systems, databases, and applications.

cisc-3.4 Enforce Data Retentionlabel CIS Safeguard 3.4 sort-id cisc-03.04 asset-type data security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Retain data according to the enterprise’s data management process. Data retention must include both minimum and maximum timelines.

cisc-3.5 Securely Dispose of Datalabel CIS Safeguard 3.5 sort-id cisc-03.05 asset-type data security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Securely dispose of data as outlined in the enterprise’s data management process. Ensure the disposal process and method are commensurate with the data sensitivity.

cisc-3.6 Encrypt Data on End-User Deviceslabel CIS Safeguard 3.6 sort-id cisc-03.06 asset-type devices security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Encrypt data on end-user devices containing sensitive data. Example implementations can include, Windows BitLocker®, Apple FileVault®, Linux® dm-crypt.

cisc-3.7 Establish and Maintain a Data Classification Schemelabel CIS Safeguard 3.7 sort-id cisc-03.07 asset-type data security-function identify implementation-group 2 implementation-group 3
statement

Establish and maintain an overall data classification scheme for the enterprise. Enterprises may use labels, such as “Sensitive”, “Confidential” and “Public”, and classify their data according to those labels. Review and update the classification scheme annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-3.8 Document Data Flowslabel CIS Safeguard 3.8 sort-id cisc-03.08 asset-type data security-function identify implementation-group 2 implementation-group 3
statement

Document data flows. Data flow documentation includes service provider data flows and should be based on the enterprise?s data management process. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-3.9 Encrypt Data on Removable Medialabel CIS Safeguard 3.9 sort-id cisc-03.09 asset-type data security-function protect implementation-group 2 implementation-group 3
statement

Encrypt data on removable media.

cisc-3.10 Encrypt Sensitive Data in Transitlabel CIS Safeguard 3.10 sort-id cisc-03.10 asset-type data security-function protect implementation-group 2 implementation-group 3
statement

Encrypt sensitive data in transit. Example implementations can include, Transport Layer Security (TLS) and Open Secure Shell (OpenSSH).

cisc-3.11 Encrypt Sensitive Data At Restlabel CIS Safeguard 3.11 sort-id cisc-03.11 asset-type data security-function protect implementation-group 2 implementation-group 3
statement

Encrypt sensitive data at rest on servers, applications, and databases containing sensitive data. Storage-layer encryption, also known as server-side encryption, meets the minimum requirement of this Safeguard. Additional encryption methods may include application-layer encryption, also known as client-side encryption, where access to the data storage device(s) does not permit access to the plain-text data.

cisc-3.12 Segment Data Processing and Storage Based on Sensitivitylabel CIS Safeguard 3.12 sort-id cisc-03.12 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

Segment data processing and storage, based on the sensitivity of the data. Do not process sensitive data on enterprise assets intended for lower sensitivity data.

cisc-3.13 Segment Data Processing and Storage Based on Sensitivitylabel CIS Safeguard 3.13 sort-id cisc-03.13 asset-type data security-function protect implementation-group 3
statement

Implement an automated tool, such as a host-based Data Loss Prevention (DLP) tool to identify all sensitive data stored, processed, or transmitted through enterprise assets, including those located onsite or at a remote service provider, and update the enterprise’s sensitive data inventory.

cisc-3.14 Log Sensitive Data Accesslabel CIS Safeguard 3.14 sort-id cisc-03.14 asset-type data security-function detect implementation-group 3
statement

Log sensitive data access, including modification and disposal.

cisc-4 Secure Configuration of Enterprise Assets and Softwarelabel CIS Control 4 sort-id cisc-04
statement

Establish and maintain the secure configuration of enterprise assets (end-user devices, including portable and mobile; network devices; non-computing/IoT devices; and servers) and software (operating systems and applications).

guidance

As delivered from manufacturers and resellers, the default configurations for enterprise assets and software are normally geared towards ease-of-deployment and ease-of-use rather than security. Basic controls, open services and ports, default accounts or passwords, pre-configured Domain Name System (DNS) settings, older (vulnerable) protocols, and pre-installation of unnecessary software can all be exploitable if left in their default state. Further, these security configuration updates need to be managed and maintained over the life cycle of enterprise assets and software. Configuration updates need to be tracked and approved through configuration management workflow process to maintain a record that can be reviewed for compliance, leveraged for incident response, and to support audits. This CIS Control is important to on-premises devices, as well as remote devices, network devices, and cloud environments.

Service providers play a key role in modern infrastructures, especially for smaller enterprises. They often are not set up by default in the most secure configuration to provide flexibility for their customers to apply their own security policies. Therefore, the presence of default accounts or passwords, excessive access, or unnecessary services are common in default configurations. These could introduce weaknesses that are under the responsibility of the enterprise that is using the software, rather than the service provider. This extends to ongoing management and updates, as some Platform as a Service (PaaS) only extend to the operating system, so patching and updating hosted applications are under the responsibility of the enterprise.

Even after a strong initial configuration is developed and applied, it must be continually managed to avoid degrading security as software is updated or patched, new security vulnerabilities are reported, and configurations are “tweaked,” to allow the installation of new software or to support new operational requirements.

cisc-4.1 Establish and Maintain a Secure Configuration Processlabel CIS Safeguard 4.1 sort-id cisc-04.01 asset-type applications security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain a secure configuration process for enterprise assets (end-user devices, including portable and mobile, non-computing/IoT devices, and servers) and software (operating systems and applications). Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-4.2 Establish and Maintain a Secure Configuration Process for Network Infrastructurelabel CIS Safeguard 4.2 sort-id cisc-04.02 asset-type network security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain a secure configuration process for network devices. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-4.3 Configure Automatic Session Locking on Enterprise Assetslabel CIS Safeguard 4.3 sort-id cisc-04.03 asset-type users security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Configure automatic session locking on enterprise assets after a defined period of inactivity. For general purpose operating systems, the period must not exceed 15 minutes. For mobile end-user devices, the period must not exceed 2 minutes.

cisc-4.4 Implement and Manage a Firewall on Serverslabel CIS Safeguard 4.4 sort-id cisc-04.04 asset-type devices security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Implement and manage a firewall on servers, where supported. Example implementations include a virtual firewall, operating system firewall, or a third-party firewall agent.

cisc-4.5 Implement and Manage a Firewall on End-User Deviceslabel CIS Safeguard 4.5 sort-id cisc-04.05 asset-type devices security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Implement and manage a host-based firewall or port-filtering tool on end-user devices, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.

cisc-4.6 Securely Manage Enterprise Assets and Softwarelabel CIS Safeguard 4.6 sort-id cisc-04.06 asset-type network security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Securely manage enterprise assets and software. Example implementations include managing configuration through version-controlled-infrastructure-as-code and accessing administrative interfaces over secure network protocols, such as Secure Shell (SSH) and Hypertext Transfer Protocol Secure (HTTPS). Do not use insecure management protocols, such as Telnet (Teletype Network) and HTTP, unless operationally essential.

cisc-4.7 Manage Default Accounts on Enterprise Assets and Softwarelabel CIS Safeguard 4.7 sort-id cisc-04.07 asset-type users security-function potect implementation-group 1 implementation-group 2 implementation-group 3
statement

Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts. Example implementations can include: disabling default accounts or making them unusable.

cisc-4.8 Uninstall or Disable Unnecessary Services on Enterprise Assets and Softwarelabel CIS Safeguard 4.8 sort-id cisc-04.08 asset-type devices security-function protect implementation-group 2 implementation-group 3
statement

Uninstall or disable unnecessary services on enterprise assets and software, such as an unused file sharing service, web application module, or service function.

cisc-4.9 Configure Trusted DNS Servers on Enterprise Assetslabel CIS Safeguard 4.9 sort-id cisc-04.09 asset-type devices security-function protect implementation-group 2 implementation-group 3
statement

Configure trusted DNS servers on enterprise assets. Example implementations include: configuring assets to use enterprise-controlled DNS servers and/or reputable externally accessible DNS servers.

cisc-4.10 Enforce Automatic Device Lockout on Portable End-User Deviceslabel CIS Safeguard 4.10 sort-id cisc-04.10 asset-type devices security-function respond implementation-group 2 implementation-group 3
statement

Enforce automatic device lockout following a predetermined threshold of local failed authentication attempts on portable end-user devices, where supported. For laptops, do not allow more than 20 failed authentication attempts; for tablets and smartphones, no more than 10 failed authentication attempts. Example implementations include Microsoft? InTune Device Lock and Apple? Configuration Profile maxFailedAttempts.

cisc-4.11 Enforce Remote Wipe Capability on Portable End-User Deviceslabel CIS Safeguard 4.11 sort-id cisc-04.11 asset-type devices security-function protect implementation-group 2 implementation-group 3
statement

Remotely wipe enterprise data from enterprise-owned portable end-user devices when deemed appropriate such as lost or stolen devices, or when an individual no longer supports the enterprise.

cisc-4.12 Separate Enterprise Workspaces on Mobile End-User Deviceslabel CIS Safeguard 4.12 sort-id cisc-04.12 asset-type devices security-function protect implementation-group 3
statement

Ensure separate enterprise workspaces are used on mobile end-user devices, where supported. Example implementations include using an Apple? Configuration Profile or Android? Work Profile to separate enterprise applications and data from personal applications and data.

cisc-5 Account Managementlabel CIS Control 5 sort-id cisc-05
statement

Use processes and tools to assign and manage authorization to credentials for user accounts, including administrator accounts, as well as service accounts, to enterprise assets and software.

guidance

It is easier for an external or internal threat actor to gain unauthorized access to enterprise assets or data through using valid user credentials than through “hacking” the environment. There are many ways to covertly obtain access to user accounts, including: weak passwords, accounts still valid after a user leaves the enterprise, dormant or lingering test accounts, shared accounts that have not been changed in months or years, service accounts embedded in applications for scripts, a user having the same password as one they use for an online account that has been compromised (in a public password dump), social engineering a user to give their password, or using malware to capture passwords or tokens in memory or over the network.

Administrative, or highly privileged, accounts are a particular target, because they allow attackers to add other accounts, or make changes to assets that could make them more vulnerable to other attacks. Service accounts are also sensitive, as they are often shared among teams, internal and external to the enterprise, and sometimes not known about, only to be revealed in standard account management audits.

Finally, account logging and monitoring is a critical component of security operations. While account logging and monitoring are covered in CIS Control 8 (Audit Log Management), it is important in the development of a comprehensive Identity and Access Management (IAM) program.

cisc-5.1 Establish and Maintain an Inventory of Accountslabel CIS Safeguard 5.1 sort-id cisc-05.01 asset-type users security-function identify implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain an inventory of all accounts managed in the enterprise. The inventory must include both user and administrator accounts. The inventory, at a minimum, should contain the person’s name, username, start/stop dates, and department. Validate that all active accounts are authorized, on a recurring schedule at a minimum quarterly, or more frequently.

cisc-5.2 Use Unique Passwordslabel CIS Safeguard 5.2 sort-id cisc-05.02 asset-type users security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Use unique passwords for all enterprise assets. Best practice implementation includes, at a minimum, an 8-character password for accounts using MFA and a 14-character password for accounts not using MFA.

cisc-5.3 Disable Dormant Accountslabel CIS Safeguard 5.3 sort-id cisc-05.03 asset-type users security-function respond implementation-group 1 implementation-group 2 implementation-group 3
statement

Delete or disable any dormant accounts after a period of 45 days of inactivity, where supported

cisc-5.4 Restrict Administrator Privileges to Dedicated Administrator Accountslabel CIS Safeguard 5.4 sort-id cisc-05.04 asset-type users security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Restrict administrator privileges to dedicated administrator accounts on enterprise assets. Conduct general computing activities, such as internet browsing, email, and productivity suite use, from the user’s primary, non-privileged account.

cisc-5.5 Establish and Maintain an Inventory of Service Accountslabel CIS Safeguard 5.5 sort-id cisc-05.05 asset-type users security-function identify implementation-group 2 implementation-group 3
statement

Establish and maintain an inventory of service accounts. The inventory, at a minimum, must contain department owner, review date, and purpose. Perform service account reviews to validate that all active accounts are authorized, on a recurring schedule at a minimum quarterly, or more frequently.

cisc-5.6 Centralize Account Managementlabel CIS Safeguard 5.6 sort-id cisc-05.06 asset-type users security-function protect implementation-group 2 implementation-group 3
statement

Centralize account management through a directory or identity service.

cisc-6 Access Control Managementlabel CIS Control 6 sort-id cisc-06
statement

Use processes and tools to create, assign, manage, and revoke access credentials and privileges for user, administrator, and service accounts for enterprise assets and software.

guidance

Where CIS Control 5 deals specifically with account management, CIS Control 6 focuses on managing what access these accounts have, ensuring users only have access to the data or enterprise assets appropriate for their role, and ensuring that there is strong authentication for critical or sensitive enterprise data or functions. Accounts should only have the minimal authorization needed for the role. Developing consistent access rights for each role and assigning roles to users is a best practice. Developing a program for complete provision and de-provisioning access is also important. Centralizing this function is ideal.

There are some user activities that pose greater risk to an enterprise, either because they are accessed from untrusted networks, or performing administrator functions that allow the ability to add, change, or remove other accounts, or make configuration changes to operating systems or applications to make them less secure. This also enforces the importance of using MFA and Privileged Access Management (PAM) tools.

Some users have access to enterprise assets or data they do not need for their role; this might be due to an immature process that gives all users all access, or lingering access as users change roles within the enterprise over time. Local administrator privileges to users’ laptops is also an issue, as any malicious code installed or downloaded by the user can have greater impact on the enterprise asset running as administrator. User, administrator, and service account access should be based on enterprise role and need.

cisc-6.1 Establish an Access Granting Processlabel CIS Safeguard 6.1 sort-id cisc-06.01 asset-type users security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and follow a process, preferably automated, for granting access to enterprise assets upon new hire, rights grant, or role change of a user.

cisc-6.2 Establish an Access Revoking Processlabel CIS Safeguard 6.2 sort-id cisc-06.02 asset-type users security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and follow a process, preferably automated, for revoking access to enterprise assets, through disabling accounts immediately upon termination, rights revocation, or role change of a user. Disabling accounts, instead of deleting accounts, may be necessary to preserve audit trails.

cisc-6.3 Require MFA for Externally-Exposed Applicationslabel CIS Safeguard 6.3 sort-id cisc-06.03 asset-type users security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Require all externally-exposed enterprise or third-party applications to enforce MFA, where supported. Enforcing MFA through a directory service or SSO provider is a satisfactory implementation of this Safeguard.

cisc-6.4 Require MFA for Remote Network Accesslabel CIS Safeguard 6.4 sort-id cisc-06.04 asset-type users security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Require MFA for remote network access.

cisc-6.5 Require MFA for Administrative Accesslabel CIS Safeguard 6.5 sort-id cisc-06.05 asset-type users security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Require MFA for all administrative access accounts, where supported, on all enterprise assets, whether managed on-site or through a third-party provider.

cisc-6.6 Establish and Maintain an Inventory of Authentication and Authorization Systemslabel CIS Safeguard 6.6 sort-id cisc-06.06 asset-type users security-function identify implementation-group 2 implementation-group 3
statement

Establish and maintain an inventory of the enterprise’s authentication and authorization systems, including those hosted on-site or at a remote service provider. Review and update the inventory, at a minimum, annually, or more frequently.

cisc-6.7 Centralize Access Controllabel CIS Safeguard 6.7 sort-id cisc-06.07 asset-type users security-function protect implementation-group 2 implementation-group 3
statement

Centralize access control for all enterprise assets through a directory service or SSO provider, where supported.

cisc-6.8 Centralize Access Controllabel CIS Safeguard 6.8 sort-id cisc-06.08 asset-type data security-function protect implementation-group 3
statement

Define and maintain role-based access control, through determining and documenting the access rights necessary for each role within the enterprise to successfully carry out its assigned duties. Perform access control reviews of enterprise assets to validate that all privileges are authorized, on a recurring schedule at a minimum annually, or more frequently.

cisc-7 Continuous Vulnerability Managementlabel CIS Control 7 sort-id cisc-07
statement

Develop a plan to continuously assess and track vulnerabilities on all enterprise assets within the enterprise’s infrastructure, in order to remediate, and minimize, the window of opportunity for attackers. Monitor public and private industry sources for new threat and vulnerability information.

guidance

Cyber defenders are constantly being challenged from attackers who are looking for vulnerabilities within their infrastructure to exploit and gain access. Defenders must have timely threat information available to them about: software updates, patches, security advisories, threat bulletins, etc., and they should regularly review their environment to identify these vulnerabilities before the attackers do. Understanding and managing vulnerabilities is a continuous activity, requiring focus of time, attention, and resources.

Attackers have access to the same information and can often take advantage of vulnerabilities more quickly than an enterprise can remediate. While there is a gap in time from a vulnerability being known to when it is patched, defenders can prioritize which vulnerabilities are most impactful to the enterprise, or likely to be exploited first due to ease of use. For example, when researchers or the community report new vulnerabilities, vendors have to develop and deploy patches, indicators of compromise (IOCs), and updates. Defenders need to assess the risk of the new vulnerability to the enterprise, regression-test patches , and install the patch.

There is never perfection in this process. Attackers might be using an exploit to a vulnerability that is not known within the security community. They might have developed an exploit to this vulnerability referred to as a “zero-day” exploit. Once the vulnerability is known in the community, the process mentioned above starts. Therefore, defenders must keep in mind that an exploit might already exist when the vulnerability is widely socialized. Sometimes vulnerabilities might be known within a closed community (e.g., vendor still developing a fix) for weeks, months, or years before it is disclosed publicly. Defenders have to be aware that there might always be vulnerabilities they cannot remediate, and therefore need to use other controls to mitigate.

Enterprises that do not assess their infrastructure for vulnerabilities and proactively address discovered flaws face a significant likelihood of having their enterprise assets compromised. Defenders face particular challenges in scaling remediation across an entire enterprise, and prioritizing actions with conflicting priorities, while not impacting the enterprise’s business or mission.

cisc-7.1 Establish and Maintain a Vulnerability Management Processlabel CIS Safeguard 7.1 sort-id cisc-07.01 asset-type applications security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-7.2 Establish and Maintain a Remediation Processlabel CIS Safeguard 7.2 sort-id cisc-07.02 asset-type applications security-function respond implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain a risk-based remediation strategy documented in a remediation process, with monthly, or more frequent, reviews.

cisc-7.3 Perform Automated Operating System Patch Managementlabel CIS Safeguard 7.3 sort-id cisc-07.03 asset-type applications security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Perform operating system updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.

cisc-7.4 Perform Automated Application Patch Managementlabel CIS Safeguard 7.4 sort-id cisc-07.04 asset-type applications security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.

cisc-7.5 Perform Automated Vulnerability Scans of Internal Enterprise Assetslabel CIS Safeguard 7.5 sort-id cisc-07.05 asset-type applications security-function identify implementation-group 2 implementation-group 3
statement

Perform automated vulnerability scans of internal enterprise assets on a quarterly, or more frequent, basis. Conduct both authenticated and unauthenticated scans, using a SCAP-compliant vulnerability scanning tool.

cisc-7.6 Perform Automated Vulnerability Scans of Externally-Exposed Enterprise Assetslabel CIS Safeguard 7.6 sort-id cisc-07.06 asset-type applications security-function identify implementation-group 2 implementation-group 3
statement

Perform automated vulnerability scans of externally-exposed enterprise assets using a SCAP-compliant vulnerability scanning tool. Perform scans on a monthly, or more frequent, basis.

cisc-7.7 Remediate Detected Vulnerabilitieslabel CIS Safeguard 7.7 sort-id cisc-07.07 asset-type applications security-function respond implementation-group 2 implementation-group 3
statement

Remediate detected vulnerabilities in software through processes and tooling on a monthly, or more frequent, basis, based on the remediation process.

cisc-8 Audit Log Managementlabel CIS Control 8 sort-id cisc-08
statement

Collect, alert, review, and retain audit logs of events that could help detect, understand, or recover from an attack.

guidance

Log collection and analysis is critical for an enterprise’s ability to detect malicious activity quickly. Sometimes audit records are the only evidence of a successful attack. Attackers know that many enterprises keep audit logs for compliance purposes, but rarely analyze them. Attackers use this knowledge to hide their location, malicious software, and activities on victim machines. Due to poor or nonexistent log analysis processes, attackers sometimes control victim machines for months or years without anyone in the target enterprise knowing.

There are two types of logs that are generally treated and often configured independently: system logs and audit logs. System logs typically provide system-level events that show various system process start/end times, crashes, etc. These are native to systems, and take less configuration to turn on. Audit logs typically include user-level events – when a user logged in, accessed a file, etc. – and take more planning and effort to set up.

Logging records are also critical for incident response. After an attack has been detected, log analysis can help enterprises understand the extent of an attack. Complete logging records can show, for example, when and how the attack occurred, what information was accessed, and if data was exfiltrated. Retention of logs is also critical in case a follow-up investigation is required or if an attack remained undetected for a long period of time.

cisc-8.1 Establish and Maintain an Audit Log Management Processlabel CIS Safeguard 8.1 sort-id cisc-08.01 asset-type network security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain an audit log management process that defines the enterprise’s logging requirements. At a minimum, address the collection, review, and retention of audit logs for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-8.2 Collect Audit Logslabel CIS Safeguard 8.2 sort-id cisc-08.02 asset-type network security-function detect implementation-group 1 implementation-group 2 implementation-group 3
statement

Collect audit logs. Ensure that logging, per the enterprise’s audit log management process, has been enabled across enterprise assets.

cisc-8.3 Ensure Adequate Audit Log Storagelabel CIS Safeguard 8.3 sort-id cisc-08.03 asset-type network security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Ensure that logging destinations maintain adequate storage to comply with the enterprise’s audit log management process.

cisc-8.4 Standardize Time Synchronizationlabel CIS Safeguard 8.4 sort-id cisc-08.04 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

Standardize time synchronization. Configure at least two synchronized time sources across enterprise assets, where supported.

cisc-8.5 Collect Detailed Audit Logslabel CIS Safeguard 8.5 sort-id cisc-08.05 asset-type network security-function detect implementation-group 2 implementation-group 3
statement

Configure detailed audit logging for enterprise assets containing sensitive data. Include event source, date, username, timestamp, source addresses, destination addresses, and other useful elements that could assist in a forensic investigation.

cisc-8.6 Collect DNS Query Audit Logslabel CIS Safeguard 8.6 sort-id cisc-08.06 asset-type network security-function detect implementation-group 2 implementation-group 3
statement

Collect DNS query audit logs on enterprise assets, where appropriate and supported.

cisc-8.7 Collect URL Request Audit Logslabel CIS Safeguard 8.7 sort-id cisc-08.07 asset-type network security-function detect implementation-group 2 implementation-group 3
statement

Collect URL request audit logs on enterprise assets, where appropriate and supported.

cisc-8.8 Collect Command-Line Audit Logslabel CIS Safeguard 8.8 sort-id cisc-08.08 asset-type network security-function detect implementation-group 2 implementation-group 3
statement

Collect command-line audit logs. Example implementations include collecting audit logs from PowerShell®, BASH™, and remote administrative terminals.

cisc-8.9 Centralize Audit Logslabel CIS Safeguard 8.9 sort-id cisc-08.09 asset-type network security-function detect implementation-group 2 implementation-group 3
statement

Centralize, to the extent possible, audit log collection and retention across enterprise assets.

cisc-8.10 Retain Audit Logslabel CIS Safeguard 8.10 sort-id cisc-08.10 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

Retain audit logs across enterprise assets for a minimum of 90 days.

cisc-8.11 Conduct Audit Log Reviewslabel CIS Safeguard 8.11 sort-id cisc-08.11 asset-type network security-function detect implementation-group 2 implementation-group 3
statement

Conduct reviews of audit logs to detect anomalies or abnormal events that could indicate a potential threat. Conduct reviews on a weekly, or more frequent, basis.

cisc-8.12 Collect Service Provider Logslabel CIS Safeguard 8.12 sort-id cisc-08.12 asset-type data security-function detect implementation-group 3
statement

Collect service provider logs, where supported. Example implementations include collecting authentication and authorization events, data creation and disposal events, and user management events.

cisc-9 Email and Web Browser Protectionslabel CIS Control 9 sort-id cisc-09
statement

Improve protections and detections of threats from email and web vectors, as these are opportunities for attackers to manipulate human behavior through direct engagement.

guidance

Web browsers and email clients are very common points of entry for attackers because of their direct interaction with users inside an enterprise. Content can be crafted to entice or spoof users into disclosing credentials, providing sensitive data, or providing an open channel to allow attackers to gain access, thus increasing risk to the enterprise. Since email and web are the main means that users interact with external and untrusted users and environments, these are prime targets for both malicious code and social engineering. Additionally, as enterprises move to web-based email, or mobile email access, users no longer use traditional full-featured email clients, which provide embedded security controls like connection encryption, strong authentication, and phishing reporting buttons.

cisc-9.1 Ensure Use of Only Fully Supported Browsers and Email Clientslabel CIS Safeguard 9.1 sort-id cisc-09.01 asset-type applications security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Ensure only fully supported browsers and email clients are allowed to execute in the enterprise, only using the latest version of browsers and email clients provided through the vendor.

cisc-9.2 Use DNS Filtering Serviceslabel CIS Safeguard 9.2 sort-id cisc-09.02 asset-type network security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Use DNS filtering services on all enterprise assets to block access to known malicious domains.

cisc-9.3 Maintain and Enforce Network-Based URL Filterslabel CIS Safeguard 9.3 sort-id cisc-09.03 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

Enforce and update network-based URL filters to limit an enterprise asset from connecting to potentially malicious or unapproved websites. Example implementations include category-based filtering, reputation-based filtering, or through the use of block lists. Enforce filters for all enterprise assets.

cisc-9.4 Restrict Unnecessary or Unauthorized Browser and Email Client Extensionslabel CIS Safeguard 9.4 sort-id cisc-09.04 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Restrict, either through uninstalling or disabling, any unauthorized or unnecessary browser or email client plugins, extensions, and add-on applications.

cisc-9.5 Implement DMARClabel CIS Safeguard 9.5 sort-id cisc-09.05 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

To lower the chance of spoofed or modified emails from valid domains, implement DMARC policy and verification, starting with implementing the Sender Policy Framework (SPF) and the DomainKeys Identified Mail (DKIM) standards.

cisc-9.6 Block Unnecessary File Typeslabel CIS Safeguard 9.6 sort-id cisc-09.06 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

Block unnecessary file types attempting to enter the enterprise's email gateway.

cisc-9.7 Deploy and Maintain Email Server Anti-Malware Protectionslabel CIS Safeguard 9.7 sort-id cisc-09.07 asset-type network security-function protect implementation-group 3
statement

Deploy and maintain email server anti-malware protections, such as attachment scanning and/or sandboxing.

cisc-10 Malware Defenseslabel CIS Control 10 sort-id cisc-10
statement

Prevent or control the installation, spread, and execution of malicious applications, code, or scripts on enterprise assets.

guidance

Malicious software (sometimes categorized as viruses or Trojans) is an integral and dangerous aspect of internet threats. They can have many purposes, from capturing credentials, stealing data, identifying other targets within the network, and encrypting or destroying data. Malware is ever-evolving and adaptive, as modern variants leverage machine learning techniques.

Malware enters an enterprise through vulnerabilities within the enterprise on end-user devices, email attachments, webpages, cloud services, mobile devices, and removable media. Malware often relies on insecure end-user behavior, such as clicking links, opening attachments, installing software or profiles, or inserting Universal Serial Bus (USB) flash drives. Modern malware is designed to avoid, deceive, or disable defenses.

Malware defenses must be able to operate in this dynamic environment through automation, timely and rapid updating, and integration with other processes like vulnerability management and incident response. They must be deployed at all possible entry points and enterprise assets to detect, prevent spread, or control the execution of malicious software or code.

cisc-10.1 Deploy and Maintain Anti-Malware Softwarelabel CIS Safeguard 10.1 sort-id cisc-10.01 asset-type devices security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Deploy and maintain anti-malware software on all enterprise assets.

cisc-10.2 Configure Automatic Anti-Malware Signature Updateslabel CIS Safeguard 10.2 sort-id cisc-10.02 asset-type devices security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Configure automatic updates for anti-malware signature files on all enterprise assets.

cisc-10.3 Disable Autorun and Autoplay for Removable Medialabel CIS Safeguard 10.3 sort-id cisc-10.03 asset-type devices security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Disable autorun and autoplay auto-execute functionality for removable media.

cisc-10.4 Configure Automatic Anti-Malware Scanning of Removable Medialabel CIS Safeguard 10.4 sort-id cisc-10.04 asset-type devices security-function detect implementation-group 2 implementation-group 3
statement

Configure anti-malware software to automatically scan removable media.

cisc-10.5 Enable Anti-Exploitation Featureslabel CIS Safeguard 10.5 sort-id cisc-10.05 asset-type devices security-function protect implementation-group 2 implementation-group 3
statement

Enable anti-exploitation features on enterprise assets and software, where possible, such as Microsoft® Data Execution Prevention (DEP), Windows® Defender Exploit Guard (WDEG), or Apple® System Integrity Protection (SIP) and Gatekeeper™.

cisc-10.6 Centrally Manage Anti-Malware Softwarelabel CIS Safeguard 10.6 sort-id cisc-10.06 asset-type devices security-function protect implementation-group 2 implementation-group 3
statement

Centrally manage anti-malware software.

cisc-10.7 Use Behavior-Based Anti-Malware Softwarelabel CIS Safeguard 10.7 sort-id cisc-10.07 asset-type devices security-function detect implementation-group 2 implementation-group 3
statement

Use behavior-based anti-malware software.

cisc-11 Data Recoverylabel CIS Control 11 sort-id cisc-11
statement

Establish and maintain data recovery practices sufficient to restore in-scope enterprise assets to a pre-incident and trusted state.

guidance

In the cybersecurity triad – Confidentiality, Integrity, and Availability (CIA) – the availability of data is, in some cases, more critical than its confidentiality. Enterprises need many types of data to make business decisions, and when that data is not available or is untrusted, then it could impact the enterprise. An easy example is weather information to a transportation enterprise.

When attackers compromise assets, they make changes to configurations, add accounts, and often add software or scripts. These changes are not always easy to identify, as attackers might have corrupted or replaced trusted applications with malicious versions, or the changes might appear to be standard-looking account names. Configuration changes can include adding or changing registry entries, opening ports, turning off security services, deleting logs, or other malicious actions that make a system insecure. These actions do not have to be malicious; human error can cause each of these as well. Therefore, it is important to have an ability to have recent backups or mirrors to recover enterprise assets and data back to a known trusted state.

There has been an exponential rise in ransomware over the last few years. It is not a new threat, though it has become more commercialized and organized as a reliable method for attackers to make money. If an attacker encrypts an enterprise’s data and demands ransom for its restoration, having a recent backup to recover to a known, trusted state can be helpful. However, as ransomware has evolved, it has also become an extortion technique, where data is exfiltrated before being encrypted, and the attacker asks for payment to restore the enterprise’s data, as well as to keep it from being sold or publicized. In this case, restoration would only solve the issue of restoring systems to a trusted state and continuing operations. Leveraging the guidance within the CIS Controls will help reduce the risk of ransomware through improved cyber hygiene, as attackers usually use older or basic exploits on insecure systems.

cisc-11.1 Establish and Maintain a Data Recovery Processlabel CIS Safeguard 11.1 sort-id cisc-11.01 asset-type data security-function recovery implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain a data recovery process. In the process, address the scope of data recovery activities, recovery prioritization, and the security of backup data. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-11.2 Perform Automated Backupslabel CIS Safeguard 11.2 sort-id cisc-11.02 asset-type data security-function recovery implementation-group 1 implementation-group 2 implementation-group 3
statement

Perform automated backups of in-scope enterprise assets. Run backups weekly, or more frequently, based on the sensitivity of the data.

cisc-11.3 Protect Recovery Datalabel CIS Safeguard 11.3 sort-id cisc-11.03 asset-type data security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Protect recovery data with equivalent controls to the original data. Reference encryption or data separation, based on requirements.

cisc-11.4 Establish and Maintain an Isolated Instance of Recovery Datalabel CIS Safeguard 11.4 sort-id cisc-11.04 asset-type data security-function recovery implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain an isolated instance of recovery data. Example implementations include, version controlling backup destinations through offline, cloud, or off-site systems or services.

cisc-11.5 Test Data Recoverylabel CIS Safeguard 11.5 sort-id cisc-11.05 asset-type data security-function recover implementation-group 2 implementation-group 3
statement

Test backup recovery quarterly, or more frequently, for a sampling of in-scope enterprise assets.

cisc-12 Network Infrastructure Managementlabel CIS Control 12 sort-id cisc-12
statement

Establish, implement, and actively manage (track, report, correct) network devices, in order to prevent attackers from exploiting vulnerable network services and access points.

guidance

Secure network infrastructure is an essential defense against attacks. This includes an appropriate security architecture, addressing vulnerabilities that are, often times, introduced with default settings, monitoring for changes, and reassessment of current configurations. Network infrastructure includes devices such as physical and virtualized gateways, firewalls, wireless access points, routers, and switches.

Default configurations for network devices are geared for ease-of-deployment and ease-of-use – not security. Potential default vulnerabilities include open services and ports, default accounts and passwords (including service accounts), support for older vulnerable protocols, and pre-installation of unneeded software. Attackers search for vulnerable default settings, gaps or inconsistencies in firewall rule sets, routers, and switches and use those holes to penetrate defenses. They exploit flaws in these devices to gain access to networks, redirect traffic on a network, and intercept data while in transmission.

Network security is a constantly changing environment that necessitates regular re-evaluation of architecture diagrams, configurations, access controls, and allowed traffic flows. Attackers take advantage of network device configurations becoming less secure over time as users demand exceptions for specific business needs. Sometimes the exceptions are deployed, but not removed when they are no longer applicable to the business’s needs. In some cases, the security risk of an exception is neither properly analyzed nor measured against the associated business need and can change over time.

cisc-12.1 Ensure Network Infrastructure is Up-to-Datelabel CIS Safeguard 12.1 sort-id cisc-12.01 asset-type network security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Ensure network infrastructure is kept up-to-date. Example implementations include running the latest stable release of software and/or using currently supported network-as-a-service (NaaS) offerings. Review software versions monthly, or more frequently, to verify software support.

cisc-12.2 Establish and Maintain a Secure Network Architecturelabel CIS Safeguard 12.2 sort-id cisc-12.02 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

Establish and maintain a secure network architecture. A secure network architecture must address segmentation, least privilege, and availability, at a minimum.

cisc-12.3 Securely Manage Network Infrastructurelabel CIS Safeguard 12.3 sort-id cisc-12.03 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

Securely manage network infrastructure. Example implementations include version-controlled-infrastructure-as-code, and the use of secure network protocols, such as SSH and HTTPS.

cisc-12.4 Establish and Maintain Architecture Diagram(s)label CIS Safeguard 12.4 sort-id cisc-12.04 asset-type network security-function identify implementation-group 2 implementation-group 3
statement

Establish and maintain architecture diagram(s) and/or other network system documentation. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-12.5 Centralize Network Authentication, Authorization, and Auditing (AAA)label CIS Safeguard 12.5 sort-id cisc-12.05 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

Centralize network AAA

cisc-12.6 Use of Secure Network Management and Communication Protocolslabel CIS Safeguard 12.6 sort-id cisc-12.06 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

Use secure network management and communication protocols (e.g., 802.1X, Wi-Fi Protected Access 2 (WPA2) Enterprise or greater).

cisc-12.7 Ensure Remote Devices Utilize a VPN and are Connecting to an Enterprise’s AAA Infrastructurelabel CIS Safeguard 12.7 sort-id cisc-12.07 asset-type devices security-function protect implementation-group 2 implementation-group 3
statement

Require users to authenticate to enterprise-managed VPN and authentication services prior to accessing enterprise resources on end-user devices.

cisc-12.8 Establish and Maintain Dedicated Computing Resources for All Administrative Worklabel CIS Safeguard 12.8 sort-id cisc-12.08 asset-type devices security-function protect implementation-group 3
statement

Establish and maintain dedicated computing resources, either physically or logically separated, for all administrative tasks or tasks requiring administrative access. The computing resources should be segmented from the enterprise’s primary network and not be allowed internet access.

cisc-13 Network Monitoring and Defenselabel CIS Control 13 sort-id cisc-13
statement

Operate processes and tooling to establish and maintain comprehensive network monitoring and defense against security threats across the enterprise’s network infrastructure and user base.

guidance

We cannot rely on network defenses to be perfect. Adversaries continue to evolve and mature, as they share, or sell, information among their community on exploits and bypasses to security controls. Even if security tools work “as advertised,” it takes an understanding of the enterprise risk posture to configure, tune, and log them to be effective. Often, misconfigurations due to human error or lack of knowledge of tool capabilities give enterprises a false sense of security.

Security tools can only be effective if they are supporting a process of continuous monitoring that allows staff the ability to be alerted and respond to security incidents quickly. Enterprises that adopt a purely technology-driven approach will also experience more false positives, due to their over-reliance on alerts from tools. Identifying and responding to these threats requires visibility into all threat vectors of the infrastructure and leveraging humans in the process of detection, analysis, and response. It is critical for large or heavily targeted enterprises to have a security operations capability to prevent, detect, and quickly respond to cyber threats before they can impact the enterprise. This process will generate activity reports and metrics that will help enhance security policies, and support regulatory compliance for many enterprises.

As we have seen many times in the press, enterprises have been compromised for weeks, months, or years before discovery. The primary benefit of having comprehensive situational awareness is to increase the speed of detection and response. This is critical to respond quickly when malware is discovered, credentials are stolen, or when sensitive data is compromised to reduce impact to the enterprise.

Through good situational awareness (i.e., security operations), enterprises will identify and catalog Tactics, Techniques, and Procedures (TTPs) of attackers, including their IOCs that will help the enterprise become more proactive in identifying future threats or incidents. Recovery can be achieved faster when the response has access to complete information about the environment and enterprise structure to develop efficient response strategies.

cisc-13.1 Centralize Security Event Alertinglabel CIS Safeguard 13.1 sort-id cisc-13.01 asset-type network security-function detect implementation-group 2 implementation-group 3
statement

Centralize security event alerting across enterprise assets for log correlation and analysis. Best practice implementation requires the use of a SIEM, which includes vendor-defined event correlation alerts. A log analytics platform configured with security-relevant correlation alerts also satisfies this Safeguard.

cisc-13.2 Deploy a Host-Based Intrusion Detection Solutionlabel CIS Safeguard 13.2 sort-id cisc-13.02 asset-type devices security-function detect implementation-group 2 implementation-group 3
statement

Deploy a host-based intrusion detection solution on enterprise assets, where appropriate and/or supported.

cisc-13.3 Deploy a Network Intrusion Detection Solutionlabel CIS Safeguard 13.3 sort-id cisc-13.03 asset-type network security-function detect implementation-group 2 implementation-group 3
statement

Deploy a network intrusion detection solution on enterprise assets, where appropriate. Example implementations include the use of a Network Intrusion Detection System (NIDS) or equivalent cloud service provider (CSP) service.

cisc-13.4 Perform Traffic Filtering Between Network Segmentslabel CIS Safeguard 13.4 sort-id cisc-13.04 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

Perform traffic filtering between network segments, where appropriate.

cisc-13.5 Manage Access Control for Remote Assetslabel CIS Safeguard 13.5 sort-id cisc-13.05 asset-type devices security-function protect implementation-group 2 implementation-group 3
statement

Manage access control for assets remotely connecting to enterprise resources. Determine amount of access to enterprise resources based on: up-to-date anti-malware software installed, configuration compliance with the enterprise’s secure configuration process, and ensuring the operating system and applications are up-to-date.

cisc-13.6 Collect Network Traffic Flow Logslabel CIS Safeguard 13.6 sort-id cisc-13.06 asset-type network security-function detect implementation-group 2 implementation-group 3
statement

Collect network traffic flow logs and/or network traffic to review and alert upon from network devices.

cisc-13.7 Deploy a Host-Based Intrusion Prevention Solutionlabel CIS Safeguard 13.7 sort-id cisc-13.07 asset-type devices security-function protect implementation-group 3
statement

Deploy a host-based intrusion prevention solution on enterprise assets, where appropriate and/or supported. Example implementations include use of an Endpoint Detection and Response (EDR) client or host-based IPS agent.

cisc-13.8 Deploy a Network Intrusion Prevention Solutionslabel CIS Safeguard 13.8 sort-id cisc-13.08 asset-type network security-function protect implementation-group 3
statement

Deploy a network intrusion prevention solution, where appropriate. Example implementations include the use of a Network Intrusion Prevention System (NIPS) or equivalent CSP service.

cisc-13.9 Deploy Port-Level Access Controllabel CIS Safeguard 13.9 sort-id cisc-13.09 asset-type devices security-function protect implementation-group 3
statement

Deploy port-level access control. Port-level access control utilizes 802.1x, or similar network access control protocols, such as certificates, and may incorporate user and/or device authentication.

cisc-13.10 Perform Application Layer Filteringlabel CIS Safeguard 13.10 sort-id cisc-13.10 asset-type network security-function protect implementation-group 3
statement

Perform application layer filtering. Example implementations include a filtering proxy, application layer firewall, or gateway.

cisc-13.11 Tune Security Event Alerting Thresholdslabel CIS Safeguard 13.11 sort-id cisc-13.11 asset-type network security-function detect implementation-group 3
statement

Tune security event alerting thresholds monthly, or more frequently.

cisc-14 Security Awareness and Skills Traininglabel CIS Control 14 sort-id cisc-14
statement

Establish and maintain a security awareness program to influence behavior among the workforce to be security conscious and properly skilled to reduce cybersecurity risks to the enterprise.

guidance

The actions of people play a critical part in the success or failure of an enterprise’s security program. It is easier for an attacker to entice a user to click a link or open an email attachment to install malware in order to get into an enterprise, than to find a network exploit to do it directly.

Users themselves, both intentionally and unintentionally, can cause incidents as a result of mishandling sensitive data, sending an email with sensitive data to the wrong recipient, losing a portable end-user device, using weak passwords, or using the same password they use on public sites.

No security program can effectively address cyber risk without a means to address this fundamental human vulnerability. Users at every level of the enterprise have different risks. For example: executives manage more sensitive data; system administrators have the ability to control access to systems and applications; and users in finance, human resources, and contracts all have access to different types of sensitive data that can make them targets.

The training should be updated regularly. This will increase the culture of security and discourage risky workarounds.

cisc-14.1 Establish and Maintain a Security Awareness Programlabel CIS Safeguard 14.1 sort-id cisc-14.01 asset-type N/A security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain a security awareness program. The purpose of a security awareness program is to educate the enterprise’s workforce on how to interact with enterprise assets and data in a secure manner. Conduct training at hire and, at a minimum, annually. Review and update content annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-14.2 Train Workforce Members to Recognize Social Engineering Attackslabel CIS Safeguard 14.2 sort-id cisc-14.02 asset-type N/A security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Train workforce members to recognize social engineering attacks, such as phishing, pre-texting, and tailgating.

cisc-14.3 Train Workforce Members on Authentication Best Practiceslabel CIS Safeguard 14.3 sort-id cisc-14.03 asset-type N/A security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Train workforce members on authentication best practices. Example topics include MFA, password composition, and credential management.

cisc-14.4 Train Workforce on Data Handling Best Practiceslabel CIS Safeguard 14.4 sort-id cisc-14.04 asset-type N/A security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Train workforce members on how to identify and properly store, transfer, archive, and destroy sensitive data. This also includes training workforce members on clear screen and desk best practices, such as locking their screen when they step away from their enterprise asset, erasing physical and virtual whiteboards at the end of meetings, and storing data and assets securely.

cisc-14.5 Train Workforce Members on Causes of Unintentional Data Exposurelabel CIS Safeguard 14.5 sort-id cisc-14.05 asset-type N/A security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Train workforce members to be aware of causes for unintentional data exposure. Example topics include mis-delivery of sensitive data, losing a portable end-user device, or publishing data to unintended audiences.

cisc-14.6 Train Workforce Members on Recognizing and Reporting Security Incidentslabel CIS Safeguard 14.6 sort-id cisc-14.06 asset-type data security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Train workforce members to be able to recognize a potential incident and be able to report such an incident.

cisc-14.7 Train Workforce on How to Identify and Report if Their Enterprise Assets are Missing Security Updateslabel CIS Safeguard 14.7 sort-id cisc-14.07 asset-type N/A security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Train workforce to understand how to verify and report out-of-date software patches or any failures in automated processes and tools. Part of this training should include notifying IT personnel of any failures in automated processes and tools.

cisc-14.8 Train Workforce on the Dangers of Connecting to and Transmitting Enterprise Data Over Insecure Networkslabel CIS Safeguard 14.8 sort-id cisc-14.08 asset-type N/A security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Train workforce members on the dangers of connecting to, and transmitting data over, insecure networks for enterprise activities. If the enterprise has remote workers, training must include guidance to ensure that all users securely configure their home network infrastructure.

cisc-14.9 Conduct Role-Specific Security Awareness and Skills Traininglabel CIS Safeguard 14.9 sort-id cisc-14.09 asset-type N/A security-function protect implementation-group 1 implementation-group 2 implementation-group 3
statement

Conduct role-specific security awareness and skills training. Example implementations include secure system administration courses for IT professionals, (OWASP® Top 10 vulnerability awareness and prevention training for web application developers, and advanced social engineering awareness training for high-profile roles.

cisc-15 Service Provider Managementlabel CIS Control 15 sort-id cisc-15
statement

Develop a process to evaluate service providers who hold sensitive data, or are responsible for an enterprise’s critical IT platforms or processes, to ensure these providers are protecting those platforms and data appropriately.

guidance

In our modern, connected world, enterprises rely on vendors and partners to help manage their data or rely on third-party infrastructure for core applications or functions.

There have been numerous examples where third-party breaches have significantly impacted an enterprise; for example, as early as the late 2000s, payment cards were compromised after attackers infiltrated smaller third-party vendors in the retail industry. More recent examples include ransomware attacks that impact an enterprise indirectly, due to one of their service providers being locked down, causing disruption to business. Or worse, if directly connected, a ransomware attack could encrypt data on the main enterprise.

Most data security and privacy regulations require their protection extend to third-party service providers, such as with Health Insurance Portability and Accountability Act (HIPAA) Business Associate agreements in healthcare, Federal Financial Institutions Examination Council (FFIEC) requirements for the financial industry, and the United Kingdom (U.K.) Cyber Essentials. Third-party trust is a core Governance Risk and Compliance (GRC) function, as risks that are not managed within the enterprise are transferred to entities outside the enterprise.

While reviewing the security of third-parties has been a task performed for decades, there is not a universal standard for assessing security; and, many service providers are being audited by their customers multiple times a month, causing impacts to their own productivity. This is because every enterprise has a different “checklist” or set of standards to grade the service provider. There are only a few industry standards, such as in finance, with the Shared Assessments program, or in higher education, with their Higher Education Community Vendor Assessment Toolkit (HECVAT). Insurance companies selling cybersecurity policies also have their own measurements.

While an enterprise might put a lot of scrutiny into large cloud or application hosting companies because they are hosting their email or critical business applications, smaller firms are often a greater risk. Often times, a third-party service provider contracts with additional parties to provide other plugins or services, such as when a third-party uses a fourth-party platform or product to support the main enterprise.

cisc-15.1 Establish and Maintain an Inventory of Service Providerslabel CIS Safeguard 15.1 sort-id cisc-15.01 asset-type N/A security-function identify implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain an inventory of service providers. The inventory is to list all known service providers, include classification(s), and designate an enterprise contact for each service provider. Review and update the inventory annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-15.2 Establish and Maintain a Service Provider Management Policylabel CIS Safeguard 15.2 sort-id cisc-15.02 asset-type N/A security-function identify implementation-group 2 implementation-group 3
statement

Establish and maintain a service provider management policy. Ensure the policy addresses the classification, inventory, assessment, monitoring, and decommissioning of service providers. Review and update the policy annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-15.3 Classify Service Providerslabel CIS Safeguard 15.3 sort-id cisc-15.03 asset-type N/A security-function identify implementation-group 2 implementation-group 3
statement

Classify service providers. Classification consideration may include one or more characteristics, such as data sensitivity, data volume, availability requirements, applicable regulations, inherent risk, and mitigated risk. Update and review classifications annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-15.4 Ensure Service Provider Contracts Include Security Requirementslabel CIS Safeguard 15.4 sort-id cisc-15.04 asset-type N/A security-function protect implementation-group 2 implementation-group 3
statement

Ensure service provider contracts include security requirements. Example requirements may include minimum security program requirements, security incident and/or data breach notification and response, data encryption requirements, and data disposal commitments. These security requirements must be consistent with the enterprise’s service provider management policy. Review service provider contracts annually to ensure contracts are not missing security requirements.

cisc-15.5 Assess Service Providerslabel CIS Safeguard 13.5 sort-id cisc-13.05 asset-type N/A security-function identify implementation-group 3
statement

Assess service providers consistent with the enterprise’s service provider management policy. Assessment scope may vary based on classification(s), and may include review of standardized assessment reports, such as Service Organization Control 2 (SOC 2) and Payment Card Industry (PCI) Attestation of Compliance (AoC), customized questionnaires, or other appropriately rigorous processes. Reassess service providers annually, at a minimum, or with new and renewed contracts.

cisc-15.6 Monitor Service Providerslabel CIS Safeguard 15.6 sort-id cisc-15.06 asset-type data security-function detect implementation-group 3
statement

Monitor service providers consistent with the enterprise’s service provider management policy. Monitoring may include periodic reassessment of service provider compliance, monitoring service provider release notes, and dark web monitoring.

cisc-15.7 Securely Decommission Service Providerslabel CIS Safeguard 15.7 sort-id cisc-15.07 asset-type data security-function protect implementation-group 3
statement

Securely decommission service providers. Example considerations include user and service account deactivation, termination of data flows, and secure disposal of enterprise data within service provider systems

cisc-16 Application Software Securitylabel CIS Control 16 sort-id cisc-16
statement

Manage the security life cycle of in-house developed, hosted, or acquired software to prevent, detect, and remediate security weaknesses before they can impact the enterprise.

guidance

Applications provide a human-friendly interface to allow users to access and manage data in a way that is aligned to business functions. They also minimize the need for users to deal directly with complex (and potentially error-prone) system functions, like logging into a database to insert or modify files. Enterprises use applications to manage their most sensitive data and control access to system resources, and so an attacker can use the application itself to compromise the data, instead of an elaborate network and system hacking sequence, attempting to bypass network security controls and sensors. This is why protecting user credentials (specifically application credentials), defined in CIS Control 6, is so important.Applications provide a human-friendly interface to allow users to access and manage data in a way that is aligned to business functions. They also minimize the need for users to deal directly with complex (and potentially error-prone) system functions, like logging into a database to insert or modify files. Enterprises use applications to manage their most sensitive data and control access to system resources, and so an attacker can use the application itself to compromise the data, instead of an elaborate network and system hacking sequence, attempting to bypass network security controls and sensors. This is why protecting user credentials (specifically application credentials), defined in CIS Control 6, is so important.

Lacking credentials, application flaws are the attack vector of choice. However, today’s applications are developed, operated, and maintained in a highly complex, diverse, and dynamic environment. Applications run on multiple platforms; web, mobile, cloud, etc., with application architectures that are more complex than legacy client-server or database-web server structures. Development life cycles have become shorter, transitioning from months or years in long waterfall methodologies, to DevOps cycles with frequent code updates. Also, applications are rarely created from scratch, and are often “assembled” from a complex mix of development frameworks, libraries, existing code, and new code. There are also modern and evolving data protection regulations dealing with user privacy. These may require compliance to regional or sector-specific data protection requirements.

These factors make traditional approaches to security, like control (of processes, code sources, run-time environment, etc.), inspection, and testing, much more challenging. Also, the risk that an application vulnerability introduces might not be understood, except in a specific operational setting or context.

Application vulnerabilities can be present for many reasons; insecure design, insecure infrastructure, coding mistakes, weak authentication, and failure to test for unusual or unexpected conditions. Attackers can exploit specific vulnerabilities, including buffer overflows, exposure to Structured Query Language (SQL) injection, cross-site scripting, cross-site request forgery, and click-jacking of code to gain access to sensitive data, or take control over vulnerable assets within the infrastructure as a launching point for further attacks.

Applications and websites can also be used to harvest credentials, data, or attempt to install malware onto the users who access them.

Finally, it is now more common to acquire Software as a Service (SaaS) platforms, where software is developed and managed entirely through a third-party. These might be hosted anywhere in the world. This brings challenges to enterprises who need to know what risks they are accepting with using these platforms; and they often do not have visibility into the development and application security practices of these platforms. Some of these SaaS platforms allow for customizing of their interfaces and databases. Enterprises who extend these applications should follow this CIS Control, similar to if they were doing ground-up customer development.

cisc-16.1 Establish and Maintain a Secure Application Development Processlabel CIS Safeguard 16.1 sort-id cisc-16.01 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Establish and maintain a secure application development process. In the process, address such items as: secure application design standards, secure coding practices, developer training, vulnerability management, security of third-party code, and application security testing procedures. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-16.2 Establish and Maintain a Process to Accept and Address Software Vulnerabilitieslabel CIS Safeguard 16.2 sort-id cisc-16.02 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Establish and maintain a process to accept and address reports of software vulnerabilities, including providing a means for external entities to report. The process is to include such items as: a vulnerability handling policy that identifies reporting process, responsible party for handling vulnerability reports, and a process for intake, assignment, remediation, and remediation testing. As part of the process, use a vulnerability tracking system that includes severity ratings, and metrics for measuring timing for identification, analysis, and remediation of vulnerabilities. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.

Third-party application developers need to consider this an externally-facing policy that helps to set expectations for outside stakeholders.

cisc-16.3 Perform Root Cause Analysis on Security Vulnerabilitieslabel CIS Safeguard 16.3 sort-id cisc-16.03 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Perform root cause analysis on security vulnerabilities. When reviewing vulnerabilities, root cause analysis is the task of evaluating underlying issues that create vulnerabilities in code, and allows development teams to move beyond just fixing individual vulnerabilities as they arise.

cisc-16.4 Establish and Manage an Inventory of Third-Party Software Componentslabel CIS Safeguard 16.4 sort-id cisc-16.04 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Establish and manage an updated inventory of third-party components used in development, often referred to as a “bill of materials,” as well as components slated for future use. This inventory is to include any risks that each third-party component could pose. Evaluate the list at least monthly to identify any changes or updates to these components, and validate that the component is still supported.

cisc-16.5 Use Up-to-Date and Trusted Third-Party Software Componentslabel CIS Safeguard 16.5 sort-id cisc-16.05 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Use up-to-date and trusted third-party software components. When possible, choose established and proven frameworks and libraries that provide adequate security. Acquire these components from trusted sources or evaluate the software for vulnerabilities before use.

cisc-16.6 Establish and Maintain a Severity Rating System and Process for Application Vulnerabilitieslabel CIS Safeguard 16.6 sort-id cisc-16.06 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Establish and maintain a severity rating system and process for application vulnerabilities that facilitates prioritizing the order in which discovered vulnerabilities are fixed. This process includes setting a minimum level of security acceptability for releasing code or applications. Severity ratings bring a systematic way of triaging vulnerabilities that improves risk management and helps ensure the most severe bugs are fixed first. Review and update the system and process annually.

cisc-16.7 Use Standard Hardening Configuration Templates for Application Infrastructurelabel CIS Safeguard 16.7 sort-id cisc-16.07 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Use standard, industry-recommended hardening configuration templates for application infrastructure components. This includes underlying servers, databases, and web servers, and applies to cloud containers, Platform as a Service (PaaS) components, and SaaS components. Do not allow in-house developed software to weaken configuration hardening.

cisc-16.8 Separate Production and Non-Production Systemslabel CIS Safeguard 16.8 sort-id cisc-16.08 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement



Maintain separate environments for production and non-production systems.

cisc-16.9 Train Developers in Application Security Concepts and Secure Codinglabel CIS Safeguard 16.9 sort-id cisc-16.09 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Ensure that all software development personnel receive training in writing secure code for their specific development environment and responsibilities. Training can include general security principles and application security standard practices. Conduct training at least annually and design in a way to promote security within the development team, and build a culture of security among the developers.

cisc-16.10 Apply Secure Design Principles in Application Architectureslabel CIS Safeguard 16.10 sort-id cisc-16.10 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Apply secure design principles in application architectures. Secure design principles include the concept of least privilege and enforcing mediation to validate every operation that the user makes, promoting the concept of “never trust user input.” Examples include ensuring that explicit error checking is performed and documented for all input, including for size, data type, and acceptable ranges or formats. Secure design also means minimizing the application infrastructure attack surface, such as turning off unprotected ports and services, removing unnecessary programs and files, and renaming or removing default accounts.

cisc-16.11 Leverage Vetted Modules or Services for Application Security Componentslabel CIS Safeguard 16.11 sort-id cisc-16.11 asset-type applications security-function protect implementation-group 2 implementation-group 3
statement

Leverage vetted modules or services for application security components, such as identity management, encryption, and auditing and logging. Using platform features in critical security functions will reduce developers’ workload and minimize the likelihood of design or implementation errors. Modern operating systems provide effective mechanisms for identification, authentication, and authorization and make those mechanisms available to applications. Use only standardized, currently accepted, and extensively reviewed encryption algorithms. Operating systems also provide mechanisms to create and maintain secure audit logs.

cisc-16.12 Implement Code-Level Security Checkslabel CIS Safeguard 16.12 sort-id cisc-16.12 asset-type applications security-function protect implementation-group 3
statement

Apply static and dynamic analysis tools within the application life cycle to verify that secure coding practices are being followed.

cisc-16.13 Conduct Application Penetration Testinglabel CIS Safeguard 16.13 sort-id cisc-16.13 asset-type applications security-function protect implementation-group 3
statement

Conduct application penetration testing. For critical applications, authenticated penetration testing is better suited to finding business logic vulnerabilities than code scanning and automated security testing. Penetration testing relies on the skill of the tester to manually manipulate an application as an authenticated and unauthenticated user.

cisc-16.14 Conduct Threat Modelinglabel CIS Safeguard 16.14 sort-id cisc-16.14 asset-type applications security-function protect implementation-group 3
statement

Conduct threat modeling. Threat modeling is the process of identifying and addressing application security design flaws within a design, before code is created. It is conducted through specially trained individuals who evaluate the application design and gauge security risks for each entry point and access level. The goal is to map out the application, architecture, and infrastructure in a structured way to understand its weaknesses.

cisc-17 Incident Response Managementlabel CIS Control 17 sort-id cisc-17
statement

Establish a program to develop and maintain an incident response capability (e.g., policies, plans, procedures, defined roles, training, and communications) to prepare, detect, and quickly respond to an attack.

guidance

A comprehensive cybersecurity program includes protections, detections, response, and recovery capabilities. Often, the final two get overlooked in immature enterprises, or the response technique to compromised systems is just to re-image them to original state, and move on. The primary goal of incident response is to identify threats on the enterprise, respond to them before they can spread, and remediate them before they can cause harm. Without understanding the full scope of an incident, how it happened, and what can be done to prevent it from happening again, defenders will just be in a perpetual “whack-a-mole” pattern.

We cannot expect our protections to be effective 100% of the time. When an incident occurs, if an enterprise does not have a documented plan – even with good people – it is almost impossible to know the right investigative procedures, reporting, data collection, management responsibility, legal protocols, and communications strategy that will allow the enterprise to successfully understand, manage, and recover.

Along with detection, containment, and eradication, communication to stakeholders is key. If we are to reduce the probability of material impact due to a cyber event, the enterprise’s leadership must know what potential impact there could be, so that they can help prioritize remediation or restoration decisions that best support the enterprise. These business decisions could be based on regulatory compliance, disclosure rules, service-level agreements with partners or customers, revenue, or mission impacts.

Dwell time from when an attack happens to when it is identified can be days, weeks, or months. The longer the attacker is in the enterprise’s infrastructure, the more embedded they become and they will develop more ways to maintain persistent access for when they are eventually discovered. With the rise of ransomware, which is a stable moneymaker for attackers, this dwell time is critical, especially with modern tactics of stealing data before encrypting it for ransom.

cisc-17.1 Designate Personnel to Manage Incident Handlinglabel CIS Safeguard 17.1 sort-id cisc-17.01 asset-type N/A security-function respond implementation-group 1 implementation-group 2 implementation-group 3
statement

Designate one key person, and at least one backup, who will manage the enterprise’s incident handling process. Management personnel are responsible for the coordination and documentation of incident response and recovery efforts and can consist of employees internal to the enterprise, third-party vendors, or a hybrid approach. If using a third-party vendor, designate at least one person internal to the enterprise to oversee any third-party work. Review annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-17.2 Establish and Maintain Contact Information for Reporting Security Incidentslabel CIS Safeguard 17.2 sort-id cisc-17.02 asset-type N/A security-function respond implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain contact information for parties that need to be informed of security incidents. Contacts may include internal staff, third-party vendors, law enforcement, cyber insurance providers, relevant government agencies, Information Sharing and Analysis Center (ISAC) partners, or other stakeholders. Verify contacts annually to ensure that information is up-to-date.

cisc-17.3 Establish and Maintain an Enterprise Process for Reporting Incidentslabel CIS Safeguard 17.3 sort-id cisc-17.03 asset-type N/A security-function respond implementation-group 1 implementation-group 2 implementation-group 3
statement

Establish and maintain an enterprise process for the workforce to report security incidents. The process includes reporting timeframe, personnel to report to, mechanism for reporting, and the minimum information to be reported. Ensure the process is publicly available to all of the workforce. Review annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-17.4 Establish and Maintain an Incident Response Processlabel CIS Safeguard 17.4 sort-id cisc-17.04 asset-type N/A security-function respond implementation-group 2 implementation-group 3
statement

Establish and maintain an incident response process that addresses roles and responsibilities, compliance requirements, and a communication plan. Review annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-17.5 Assign Key Roles and Responsibilitieslabel CIS Safeguard 17.5 sort-id cisc-17.05 asset-type N/A security-function respond implementation-group 2 implementation-group 3
statement

Assign key roles and responsibilities for incident response, including staff from legal, IT, information security, facilities, public relations, human resources, incident responders, and analysts, as applicable. Review annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-17.6 Define Mechanisms for Communicating During Incident Responselabel CIS Safeguard 17.6 sort-id cisc-17.06 asset-type N/A security-function respond implementation-group 2 implementation-group 3
statement

Determine which primary and secondary mechanisms will be used to communicate and report during a security incident. Mechanisms can include phone calls, emails, or letters. Keep in mind that certain mechanisms, such as emails, can be affected during a security incident. Review annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-17.7 Conduct Routine Incident Response Exerciseslabel CIS Safeguard 17.7 sort-id cisc-17.07 asset-type N/A security-function recover implementation-group 2 implementation-group 3
statement

Plan and conduct routine incident response exercises and scenarios for key personnel involved in the incident response process to prepare for responding to real-world incidents. Exercises need to test communication channels, decision making, and workflows. Conduct testing on an annual basis, at a minimum.

cisc-17.8 Conduct Post-Incident Reviewslabel CIS Safeguard 17.8 sort-id cisc-17.08 asset-type N/A security-function recover implementation-group 2 implementation-group 3
statement

Conduct post-incident reviews. Post-incident reviews help prevent incident recurrence through identifying lessons learned and follow-up action.

cisc-17.9 Establish and Maintain Security Incident Thresholdslabel CIS Safeguard 17.9 sort-id cisc-17.09 asset-type N/A security-function N/A implementation-group 3
statement

Establish and maintain security incident thresholds, including, at a minimum, differentiating between an incident and an event. Examples can include: abnormal activity, security vulnerability, security weakness, data breach, privacy incident, etc. Review annually, or when significant enterprise changes occur that could impact this Safeguard.

cisc-18 Penetration Testinglabel CIS Control 18 sort-id cisc-18
statement

Test the effectiveness and resiliency of enterprise assets through identifying and exploiting weaknesses in controls (people, processes, and technology), and simulating the objectives and actions of an attacker.

guidance

A successful defensive posture requires a comprehensive program of effective policies and governance, strong technical defenses, combined with appropriate action from people. However, it is rarely perfect. In a complex environment where technology is constantly evolving and new attacker tradecraft appears regularly, enterprises should periodically test their controls to identify gaps and to assess their resiliency. This test may be from external network, internal network, application, system, or device perspective. It may include social engineering of users, or physical access control bypasses.

Often, penetration tests are performed for specific purposes: • As a “dramatic” demonstration of an attack, usually to convince decision-makers of their enterprise’s weaknesses • As a means to test the correct operation of enterprise defenses (“verification”) • To test that the enterprise has built the right defenses in the first place (“validation”)

Independent penetration testing can provide valuable and objective insights about the existence of vulnerabilities in enterprise assets and humans, and the efficacy of defenses and mitigating controls to protect against adverse impacts to the enterprise. They are part of a comprehensive, ongoing program of security management and improvement. They can also reveal process weaknesses, such as incomplete or inconsistent configuration management, or end-user training.

Penetration testing differs from vulnerability testing, described in CIS Control 7. Vulnerability testing just checks for presence of known, insecure enterprise assets, and stops there. Penetration testing goes further to exploit those weaknesses to see how far an attacker could get, and what business process or data might be impacted through exploitation of that vulnerability. This is an important detail, and often penetration testing and vulnerability testing are incorrectly used interchangeably. Vulnerability testing is exclusively automated scanning with sometimes manual validation of false positives, whereas penetration testing requires more human involvement and analysis, sometimes supported through the use of custom tools or scripts. However, vulnerability testing is often a starting point for a penetration test.

Another common term is “Red Team” exercises. These are similar to penetration tests in that vulnerabilities are exploited; however, the difference is the focus. Red Teams simulate specific attacker TTPs to evaluate how an enterprise’s environment would withstand an attack from a specific adversary, or category of adversaries.

cisc-18.1 Establish and Maintain a Penetration Testing Programlabel CIS Safeguard 18.1 sort-id cisc-18.01 asset-type N/A security-function identify implementation-group 2 implementation-group 3
statement

Establish and maintain a penetration testing program appropriate to the size, complexity, and maturity of the enterprise. Penetration testing program characteristics include scope, such as network, web application, Application Programming Interface (API), hosted services, and physical premise controls; frequency; limitations, such as acceptable hours, and excluded attack types; point of contact information; remediation, such as how findings will be routed internally; and retrospective requirements.

cisc-18.2 Perform Periodic External Penetration Testslabel CIS Safeguard 18.2 sort-id cisc-18.02 asset-type network security-function identify implementation-group 2 implementation-group 3
statement

Perform periodic external penetration tests based on program requirements, no less than annually. External penetration testing must include enterprise and environmental reconnaissance to detect exploitable information. Penetration testing requires specialized skills and experience and must be conducted through a qualified party. The testing may be clear box or opaque box.

cisc-18.3 Remediate Penetration Test Findingslabel CIS Safeguard 18.3 sort-id cisc-18.03 asset-type network security-function protect implementation-group 2 implementation-group 3
statement

Remediate penetration test findings based on the enterprise’s policy for remediation scope and prioritization.

cisc-18.4 Validate Security Measureslabel CIS Safeguard 18.4 sort-id cisc-18.04 asset-type network security-function protect implementation-group 3
statement

Validate security measures after each penetration test. If deemed necessary, modify rulesets and capabilities to detect the techniques used during testing.

cisc-18.5 Perform Periodic Internal Penetration Testslabel CIS Safeguard 18.5 sort-id cisc-18.05 asset-type N/A security-function identify implementation-group 3
statement

Perform periodic internal penetration tests based on program requirements, no less than annually. The testing may be clear box or opaque box.