Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

On-Demand Webinar

How to Unlock the Security Benefits of the CIS Benchmarks

On-Demand

Join experts from the Center for Internet Security (CIS) and Tenable to better understand, employ and optimize your use of CIS Benchmarks.

Adopted globally by governments, private sector enterprises and academia, the CIS Benchmarks are critically important for establishing and maintaining a strong, effective foundation for all of your cyber efforts.

By watching this on-demand webinar, you will gain insight into how the CIS Benchmarks are developed, why they matter, and effective strategies and approaches for using the Benchmarks to strengthen your own security program.

Led by experts from the Center for Internet Security and Tenable, topics covered will include:

  • Identifying and overcoming common challenges of implementing CIS Benchmarks
  • Reducing complexity by strengthening conformance
  • Eliminating audit challenges and compliance headaches
  • How you can join the CIS community to develop and enhance the benchmarks

Who should attend?
All infosec and IT professionals who need to understand, employ and optimize the use of CIS benchmarks are encouraged to attend.

Register and watch on-demand now.

About the CIS Benchmarks
CIS Benchmarks are consensus-developed secure configuration guidelines for hardening computing assets, including operating systems, servers, and cloud environments. Organizations around the world rely on the Benchmarks for conforming with PCI DSS, HIPAA, FedRAMP, and other widely adopted security regimens.

Available as a no-cost download for non-commercial use, the CIS Benchmarks are not derived from a single vendor or security manufacturer’s perspective. Instead, they’re developed and maintained by subject matter experts, security professionals, and technologists from around the world on a platform called CIS WorkBench.

In addition to being a hub where thousands gather to discuss configuration best practices, CIS WorkBench provides special features for creating custom configuration policies. It’s also a central repository for accessing CIS Benchmark files and content.

Click here to learn more about the CIS Benchmarks.

Speakers

Photo of Claire Tills, Senior Research Engineer, Tenable

Claire Tills

Senior Research Engineer, Tenable

Photo of Justin Brown, Research Engineering Manager, Tenable

Justin Brown

Research Engineering Manager, Tenable

Photo of Michelle Peterson is currently the Product Owner for CIS Benchmarks and Derivatives, CIS

Michelle Peterson

Product Owner for CIS Benchmarks and Derivatives, Center for Internet Security

Watch On-Demand Now.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training