Free

CIS Top 20 Critical Security Controls

CIS Controls are a prioritized set of actions that protect your organization and data from known cyber-attack vectors. Our CIS Top 20 Critical Security Controls Course aligns to CIS v7.1. Learn about each control, why it’s important to your organization, and how you can help your team implement these best practices.
8
24
M
Time
intermediate
difficulty
10
ceu/cpe

Course Content

Firewall Setup and Configuration Lab

2m

Control 11: Secure Configuration for Network Devices, Such as Firewalls, Routers, and Switches
Control 11 Mapping to the Cybersecurity Framework

2m

Control 11: Secure Configuration for Network Devices, Such as Firewalls, Routers, and Switches
Overview of Control 11

7m

Control 11: Secure Configuration for Network Devices, Such as Firewalls, Routers, and Switches
Data Backup and Recovery

0m

Control 10: Data Recovery Capabilities
Data Backup and Recovery Lab

5m

Control 10: Data Recovery Capabilities
Control 10 Mapping to the NIST Cybersecurity Framework

2m

Control 10: Data Recovery Capabilities
Overview of Control 10

5m

Control 10: Data Recovery Capabilities
Control 9 Mapping to the NIST Cybersecurity Framework

2m

Control 9: Limitation and Control of Network Ports, Protocols, and Services
Overview of Control 9

4m

Control 9: Limitation and Control of Network Ports, Protocols, and Services
Analyze and Classify Malware Lab

8m

Control 8: Malware Defenses
Control 8 Mapping to the NIST CSF

4m

Control 8: Malware Defenses
Overview of Control 8

5m

Control 8: Malware Defenses
Control 7 Mapping to the NIST Cybersecurity Framework

5m

Control 7: Email and Web Browser Protections
Overview of Control 7

6m

Control 7: Email and Web Browser Protections
Control 6 Mapping to the NIST Cybersecurity Framework

4m

Control 6: Maintenance, Monitoring, and Analysis of Audit Logs
Overview of Control 6

4m

Control 6: Maintenance, Monitoring, and Analysis of Audit Logs
Control 5 Mapping to the NIST Cybersecurity Framework

3m

Control 5: Secure Configuration for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers
Overview of Control 5

4m

Control 5: Secure Configuration for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers
Control 4 Mapping to the NIST Cybersecurity Framework

5m

Control 4: Controlled Use of Administrative Privileges
Overview of Control 4

7m

Control 4: Controlled Use of Administrative Privileges
Control 3 Mapping to the Cybersecurity Framework

4m

Control 3: Continuous Vulnerability Management
Overview of Control 3

6m

Control 3: Continuous Vulnerability Management
Control 2 Mapping to the NIST Cybersecurity Framework

4m

Control 2: Inventory and Control of Software Assets
Overview of Control 2

5m

Control 2: Inventory and Control of Software Assets
Run a Network Scan Using Nmap

45m

Control 1: Inventory and Control of Hardware Assets
Course Description

These security controls can be combined with frameworks, like NIST SP 800-37 (The NIST Risk Management Framework-RMF) to provide organizations with defense-in-depth best practices.

This course may help prepare students for industry certifications around the CIS Security Controls.The course will cover an overview of each control, map the controls to the NIST Cybersecurity Framework, and students will gain hands-on practice through labs in this course.

Prerequisites

Students should be familiar with common IT and cybersecurity terminology. It is recommended that students have 1-2 years of experience working in the cybersecurity industry.

Course Goals

By the end of this course, students should be able to:

  • Understand what the 20 CIS security controls are
  • * Understand how each control maps to the NIST Cybersecurity Framework

    This course is part of a Career Path:
    No items found.

    Instructed by

    Instructor
    Ken Underhill

    I'm a cybersecurity professional who has worked primarily in healthcare and as an adjunct professor of digital forensics. I have been instructing online for several years, primarily in business and health-related areas. I hold both the CEH (Certified Ethical Hacker)and CHFI (Computer Hacking Forensic Investigator) certifications from EC-Council and am a content reviewer/writer for both exams (no, I can’t give you the answer key lol). I began helping other professionals pass the CHFI exam after struggling in my first exam attempt. To date, I have helped tens of thousands of people around the world pass the CEH and CHFI exams.

    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a CIS Top 20 Critical Security Controls Certificate of Completion