Organizations often use multiple regulatory frameworks to guide their cybersecurity strategy. No matter which frameworks you are working toward, foundational cybersecurity is a good first step toward compliance. For example, PCI, HIPAA, GDPR, and others require computer systems be configured to hardening standards. Good cybersecurity goes beyond compliance – it can help protect your systems some of the most pervasive attacks by hackers.

CIS is a forward-thinking, non-profit entity that harnesses the power of a global IT community to safeguard private and public organizations against cyber threats. From the organizational policies and workflows laid out in the CIS Controls to the most detailed configuration checks in a CIS Benchmark, CIS resources are developed to work well on their own or as companions to additional frameworks. These free, proven guidelines are continuously refined and verified by a volunteer, global community of experienced IT professionals. CIS also offers CIS SecureSuite Membership with resources to help your organization on its journey to better cybersecurity.

Attendees Will Learn:

Approaches to cybersecurity including “frictionless security”

How to get back to cybersecurity basics by assessing risk and remediating it

Resources to help comply with various regulatory requirements

Speakers:

Adam Montville, Chief Product Architect - CIS

Ronan Tiu, Technical Training and Account Manager - CIS