Cyber-Hygiene for All - An Introduction to the CIS Controls

Cyber-Hygiene for All - An Introduction to the CIS Controls

RSA Conference via YouTube Direct link

RSAConference 2020

1 of 27

1 of 27

RSAConference 2020

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Cyber-Hygiene for All - An Introduction to the CIS Controls

Automatically move to the next video in the Classroom when playback concludes

  1. 1 RSAConference 2020
  2. 2 Overview
  3. 3 Introductions
  4. 4 CIS Introduction
  5. 5 MS-ISAC
  6. 6 Goals of the CIS Controls
  7. 7 7.1 Update
  8. 8 CIS Controls History
  9. 9 Staying Fresh with Basic Cyber Hygiene
  10. 10 Implementation Groups
  11. 11 What Group Are You?
  12. 12 Implementation Group 1 Topics
  13. 13 Guides & Tools
  14. 14 Mappings to Other Frameworks
  15. 15 Evolving a Cybersecurity Standard
  16. 16 Community Attack Model Version 1
  17. 17 Community Defense Model
  18. 18 Define What Attacks the CIS Controls Defend Against
  19. 19 Controls Assessment Specification
  20. 20 State Adoption of the CIS Controls
  21. 21 Feedback
  22. 22 CIS Security Assessment Tool (CSAT)
  23. 23 Top 10 Sub-Control Scores
  24. 24 Bottom 10 Sub-Control Scores
  25. 25 Future of the Controls
  26. 26 Apply What You've Learned Today
  27. 27 Conclusions

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.