CIS Critical Security Controls | Tripwire

Get Foundational Security with the CIS Controls

Use CIS Controls to establish solid protection against the most common attacks. Use Tripwire to provide coverage for the controls.
 

Know What You Have

Inventory all authorized and unauthorized assets 

Secure Your Assets

Maintain secure hardware and software configurations

Manage Risk & Admin Access

Monitor vulnerability risk and control administrator privileges

Identify Events of Interest

Collect and retain log data in a centralized repository

The CIS Critical Security Controls

The CIS Controls are a prioritized list of actions aimed at reducing risk against real-world threats. The list of control areas was initially created by an international consortium of agencies and security experts by analyzing actual incidents. It is regularly updated based on evolving global cybersecurity threats. Tripwire solutions address the top controls, and can help with nearly all of the controls. Implementing these processes establishes a solid foundation upon which additional security and compliance controls can be layered.

View most current list of controls >

Use Tripwire to Get Protection Against Common Attacks

Schedule a call with one of our experts to learn how Tripwire can help you address the CIS Controls.

Request a Demo