On-Demand Webinar

How to Use the CIS Critical Security Controls (CIS v8) to Create & Manage Your Own IT Security Standards

CIS v8
Please use your business email.

Join Max Pruger, General Manager and Sean Ferrara, Sr. Manager of Compliance Services, as they discuss they key elements of the CIS standard.

The cybersecurity landscape is changing with every new victim. And you’re expected to provide a solid cybersecurity program in this volatile environment.

The Center for Internet Security (CIS) Critical Security Controls is a comprehensive cybersecurity framework that outlines a set of IT protocols and associated “Safeguards” designed to help organisations like yours improve your security postures and reduce the risk of cyber-threats. Learn the specific steps to follow to make sure that your IT team implements and manages CIS according to best practices.

Find out about:

  • The CIS Standard
  • The issues and challenges organisations face to remain compliant with this standard and its controls
  • Potential risks you face in the event of a breach
  • A brief demo of Compliance Manager GRC and how it can help you master CIS at the same time as you manage any other compliance standards