Security News > 2022 > April >

2022-04-27 04:00

CIS relies on the contributions of these passionate industry experts to create and maintain the CIS Benchmarks.

To start these new mappings, CIS focused on two of the most downloaded CIS Benchmarks - Microsoft Windows 10 and Red Hat Enterprise Linux 7 - and drilled in to MITRE ATT&CKtechniques.

This level of granularity provides CIS Benchmarks users a more detailed look into the effectiveness of the CIS Benchmarks against the top five attack types found in the CIS CDM. Combining technology-specific, security focused configuration settings from the CIS Benchmarks, with the prioritized enterprise cyber defense guidance from the CIS CDM provides users with a more holistic view of their cybersecurity program.

With the addition of mapping the MITRE ATT&CK framework to the CIS Benchmarks, this highlights the effectiveness of the CIS Microsoft Windows 10 v1.11.0 Benchmark, not only as security focused configuration recommendations, but in quantifying its ability to reduce the risk and impact of a range of cyber-attacks.

CIS SecureSuite Members can also visit CIS WorkBench to view the MITRE ATT&CK framework mappings, which can be found in the Excel version of the Benchmarks.

CIS is currently working to expand MITRE ATT&CK mappings to our catalog of technology specific CIS Benchmarks, starting with those that are used most commonly.


News URL

https://www.helpnetsecurity.com/2022/04/27/cyber-attack-defense-cis-benchmarks-cdm-mitre-attck/