RSI Security

Why CIS Controls Are Critical for Effective Cyber Defense

CIS

No matter how robust a company’s information technology (IT) resources and protections are, they’re always subject to risk. Even the most proactive companies struggle to keep pace with the evolution of cybercriminals’ methods and vectors of attack. The Center for Internet Security (CIS) has developed a framework to help reduce these risks; the CIS critical security controls for effective cyber defense are a key area of security for all business. 

But why?

 

Why CIS Controls Are Critical for Effective Cyber Defense

CIS is dedicated to helping companies across all industries stay protected from the evolving cyberthreat landscape. Even when their analysis of the overall alert level for all businesses is relatively mild (low threat or “guarded”), companies need to continuously monitor and maintain their cyberdefenses to avoid falling victim to cybercrime. When properly followed, the CIS controls make it expontentially harder for a hacker to breach your security perimeter.

In the sections that follow, we’ll break down the critical importance of every single CIS control, across all three categories of controls. Then, we’ll establish how and why the CIS controls are also important for HITRUST certification—and how to achieve and maintain compliance.

But first, let’s dive into what the controls are, overall, and who needs to implement them.

 

The CIS Critical Security Controls for Effective Cyber Defense

The CIS Critical Security Controls, sometimes called the CSC, were designed to ensure uniform cybersecurity standards across all companies who adopt them. CIS recommends three tiers of implementation for companies based on their size, scope, and risk profile:

All of these groups have to follow certain controls and sub-controls to maintain their defenses. The larger the company, the more controls are needed. By the time you reach group three, you’re required to follow all of the CSC.

Organizations and individuals need to request permission to download the CIS Controls v7.1. But CIS does provide a useful primer for each individual control, easily accessable via their interactive controls and resources list

Note: If you’re not sure where you fall, CIS provides a controls navigator for organizations to assess which sub-controls apply to them.

 

Schedule a Free Consultation

 

Basic Controls and Their Critical Impacts

The first six controls make up the “basic” category. These are the bare minimum cybersecurity safeguards that all businesses need in order to stay protected.

Each of these fundamental controls are critical in their own ways:

While every company, no matter the size, stands to benefit from implementing all of the sub-controls, implementation group 1 only needs to follow 11 of the 47 (compared to 38 for group 2 and all 47 for group 3).

 

Foundational Controls and Their Critical Impacts

The next and largest category is “foundational.” These controls go beyond the basic controls to round out a more complete foundation for cyberdefense:

 

This is the largest category with the highest number of controls and sub-controls. Of the whopping 88 total foundational sub-controls, only a quarter (22) are required for implementation group 1. Group 2 is required to implement 70, while group 3 must implement all 88.

 

Organizational Controls and Their Critical Impacts

Finally, the last category of controls, “organizational,” governs the oversight and general company management of cybersecurity measures and events:

 

 

This category is the only one with controls that aren’t required for implementation group 1.  Controls 18 and 20 have no required sub-controls for group 1, and group 1 is only required to follow 10 of the 36 categorical controls. Implementation group 2 must follow all but 5, and group 3 all 36.

 

CIS Controls, HITRUST Certification, and Cybersecurity

While the CIS controls are widely applicable across all industries, they have special singificance for companies in the healthcare sector. The Health Information Trust Alliance (HITRUST) has combined many critical security regulations into the omnibus Common Security Framework (CSF). The CIS controls, along with other major compliance codes, such as the Health Insurance Portability and Accountability Act (HIPAA), are completely integrated into the CSF.

While CSF compliance is not always legally required, it is becoming an industry standard.

In order to help companies comply, RSI Security offers robust HITRUST CSF certification and assessment services. These cover the entire process, from preparation through ongoing compliance. Contact RSI Security today for help implementing the CIS critical security controls for effective cyber defense and any other cybersecurity practices you need to stay safe.

 


Speak with a Cybersecurity expert today – Schedule a Free Consultation


 

Exit mobile version