RSI Security

How to Implement the CIS Controls Framework Efficiently

tool

Organizations looking to install the CIS Controls need to understand the scope of the overall framework, along with the specific practices they need for their target Implementation Group. Then, once all controls are in place, they’ll need to conduct an assessment for verification.

Are you prepared to implement the CIS Controls? Schedule a consultation to find out!

 

Implementing the CIS Controls Framework

The Center for Internet Security (CIS) Controls, formerly known as the CIS critical security controls framework, is a robust yet flexible set of protocols aimed at protecting organizations of all sizes and in every industry against a wide variety of threats. Implementing them requires:

One of the best ways to implement the CIS Controls efficiently is to work with a security program advisor or virtual chief information security officer (vCISO) to optimize every part of the process.

 

Determine Your Implementation Scope

The first step to any CIS Controls implementation is understanding what Controls you’ll need to install. To that effect, Version 8 of the CIS Controls framework breaks down as follows:

Each Control comprises several safeguards, which are distributed across three Implementation Groups (IG). Determining scope means selecting an IG and corresponding safeguards.

But it can also mean determining how to map your existing cyberdefense controls onto these.

This general structure is similar to many other regulatory frameworks, such as the Payment Card Industry’s (PCI) Data Security Standard (DSS), the General Data Protection Regulation (GDPR), and the Health Insurance Portability and Accountability Act (HIPAA). If you’re already compliant with one of these, or working towards it, mapping is the most efficient deployment.

CIS provides resources on mapping these frameworks onto the CIS controls. And working with a regulatory compliance advisor will also help you satisfy all requirements with minimal overlap.

 

Request a Consultation

 

Install Safeguards for Your Implementation Group

The entire framework of CIS controls includes 153 total cybersecurity safeguards. However, organizations do not necessarily need to implement all of them, and certainly not all at once.

Instead, organizations should select the Implementation Group appropriate for their needs.

Implementation Group 1 is designed for newer and smaller organizations. It includes at least one safeguard from almost every CIS Control, which all work together to form a baseline of security known as “essential cyber hygiene.” This is the foundation for all CIS Controls.

Implementation Group 2 is designed for growing medium-to-large entities with diverse IT systems. If your organization straddles industries with sensitive data, IG might be for you.

Implementation Group 3 is for the largest and most mature organizations. Its protections build on those in IG 1 and IG 2 to form the most advanced protections against sophisticated and persistent attacks. Security at this level rivals that of most other regulatory frameworks.

 

Implementation Group 1 Safeguards

For IG 1, organizations need to implement the following 56 safeguards:

Implementation Group 2 Safeguards

There are 74 new safeguards introduced in IG 2, which break down as follows:

Implementation Group 3 Safeguards

The final 23 safeguards are added in IG 3, breaking down as follows:

 

Assess Your CIS Controls Implementation

Once you’ve installed CIS framework controls up to your target IG, you’ll need to confirm that they are functioning as intended. CIS assessments using the CIS Controls Self Assessment Tool (CSAT) allow you to verify your implementation and assure stakeholders of your security.

The CSAT, available via subscription through CIS, empowers organizations to report on their security. Its features also include monitoring for compliance with other regulatory frameworks, along with tools for mitigating issues and managing different tiered assessments (i.e., lower or higher IG requirements) for different roles or segments of your organization—or third parties.

Although it is designed to facilitate self-assessment, working with a compliance advisor further optimizes the benefits that CSAT offers. The CSAT does facilitate compliance reporting for other regulations, but you’ll usually still need to work with qualified providers to achieve certification.

 

Implement the CIS Controls Framework Today

RSI Security is a full-service advisor and assessor; we help organizations optimize every step of their CIS Control implementation. Our experts will work with your organization to determine if any of your pre-existing controls match CIS requirements and how to map them. Then, we’ll help you decide which Implementation Group to target and design or install safeguards. Finally, we’ll work with you on assessing and reporting to meet any and all applicable regulatory needs.

At RSI Security, we believe that the right way is the only way to keep your data safe. And we’re committed to helping you do that as efficiently as possible, minimizing unnecessary overlap.

To get started on your CIS Controls framework implementation, contact RSI Security today!

 


Learn how RSI Security can help your organization. Request a Free Consultation


 

Exit mobile version