Automation and Integration through Critical Security Controls

About the CIS Critical Security Controls

Now in version 6, the Center for Internet Security (CIS) Critical Security Controls “are a concise, prioritized set of cyber practices created to stop today’s most pervasive and dangerous cyber attacks.”

So why have the Critical Security Controls had such longevity in a world where the threat landscape is constantly changing? According to the CIS, organizations that implement all 20 Critical Controls increase their risk reduction to around 94 percent.

Using the Critical Controls to Reduce Your Time to Detect and Time to Respond

As an infosec professional, your ultimate goal is to reduce your time to detect and time to respond to cyber threats. But managing a large environment of data and correlating it to give you insights that are useful can be a big undertaking—especially if your team has limited resources.

According to the CIS, the answer to this problem is automation and integration. However, in SANS’ most recent survey on security analytics and intelligence, 32 percent of respondents had no automation at all, and of those who did, only 3 percent said their processes are fully automated.

Achieving Automation and Integration with your SIEM

Automated security intelligence is required to meet most, if not all, of the CIS Critical Security Controls. In it’s latest spotlight paper, SANS reviews how automated security intelligence can help your organization’s security operations align with the CIS Critical Security Controls to detect and respond swiftly to cyber threats.