Free

CIS Top 20 Critical Security Controls

CIS Controls are a prioritized set of actions that protect your organization and data from known cyber-attack vectors. Our CIS Top 20 Critical Security Controls Course aligns to CIS v7.1. Learn about each control, why it’s important to your organization, and how you can help your team implement these best practices.
8
24
M
Time
intermediate
difficulty
10
ceu/cpe

Course Content

Conclusion

1m

Conclusion
What SME's Need to Know About CIS

7m

What Small and Medium Enterprises (SME) Need to Know about the CIS Controls
Control 20 Mapping to the NIST Cybersecurity Framework

4m

Control 20: Penetration Tests and Red Team Exercises
Overview of Control 20

5m

Control 20: Penetration Tests and Red Team Exercises
Performing Incident Response in a Windows Environment

45m

Control 19: Incident Response and Management
Performing Incident Response in a Windows Environment Lab

2m

Control 19: Incident Response and Management
Performing an Initial Attack Analysis

0m

Control 19: Incident Response and Management
Performing an Initial Attack Analysis Lab

2m

Control 19: Incident Response and Management
Control 19 Mapping to the NIST Cybersecurity Framework

4m

Control 19: Incident Response and Management
Overview of Control 19

5m

Control 19: Incident Response and Management
Control 18 Mapping to the NIST Cybersecurity Framework

4m

Control 18: Application Software Security
Overview of Control 18

6m

Control 18: Application Software Security
Control 17 Mapping to the NIST Cybersecurity Framework

7m

Control 17: Implement a Security Awareness and Training Program
Overview of Control 17

4m

Control 17: Implement a Security Awareness and Training Program
Control 16 Mapping to the NIST Cybersecurity Framework

7m

Control 16: Account Monitoring and Control
Overview of Control 16

8m

Control 16: Account Monitoring and Control
Overview of Control 15

5m

Control 15: Wireless Access Control
Control 14 Mapping to the NIST Cybersecurity Framework

4m

Control 14: Controlled Access Based on the Need to Know
Overview of Control 14

5m

Control 14: Controlled Access Based on the Need to Know
Overview of Control 13

5m

Control 13: Data Protection
Overview of Control 12

6m

Control 12: Boundary Defense
Firewall Setup and Configuration

0m

Control 11: Secure Configuration for Network Devices, Such as Firewalls, Routers, and Switches
Course Description

These security controls can be combined with frameworks, like NIST SP 800-37 (The NIST Risk Management Framework-RMF) to provide organizations with defense-in-depth best practices.

This course may help prepare students for industry certifications around the CIS Security Controls.The course will cover an overview of each control, map the controls to the NIST Cybersecurity Framework, and students will gain hands-on practice through labs in this course.

Prerequisites

Students should be familiar with common IT and cybersecurity terminology. It is recommended that students have 1-2 years of experience working in the cybersecurity industry.

Course Goals

By the end of this course, students should be able to:

  • Understand what the 20 CIS security controls are
  • * Understand how each control maps to the NIST Cybersecurity Framework

    This course is part of a Career Path:
    No items found.

    Instructed by

    Instructor
    Ken Underhill

    I'm a cybersecurity professional who has worked primarily in healthcare and as an adjunct professor of digital forensics. I have been instructing online for several years, primarily in business and health-related areas. I hold both the CEH (Certified Ethical Hacker)and CHFI (Computer Hacking Forensic Investigator) certifications from EC-Council and am a content reviewer/writer for both exams (no, I can’t give you the answer key lol). I began helping other professionals pass the CHFI exam after struggling in my first exam attempt. To date, I have helped tens of thousands of people around the world pass the CEH and CHFI exams.

    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a CIS Top 20 Critical Security Controls Certificate of Completion