Cavirin > 实例探究 > Center for Internet Security Critical Security Controls v.6.0

Center for Internet Security Critical Security Controls v.6.0

Cavirin Logo
公司规模
1,000+
地区
  • America
国家
  • United States
产品
  • Cavirin’s Automated Risk Analysis Platform (ARAP™)
技术栈
  • Cloud Native platform
  • AWS
  • Azure
  • GCP (Google Cloud Platform)
实施规模
  • Enterprise-wide Deployment
影响指标
  • Cost Savings
  • Digital Expertise
  • Productivity Improvements
技术
  • 网络安全和隐私 - 云安全
  • 网络安全和隐私 - 数据库安全
  • 网络安全和隐私 - 网络安全
适用行业
  • 金融与保险
  • 医疗保健和医院
适用功能
  • 离散制造
  • 物流运输
用例
  • 网络安全
  • 监管合规监控
  • 远程资产管理
服务
  • 云规划/设计/实施服务
  • 网络安全服务
  • 数据科学服务
关于客户
The customer in this case study is not explicitly mentioned. However, the article implies that the customers are organizations that are facing challenges in the face of increasing cyber threats. These organizations could be from various industries, including but not limited to finance, insurance, healthcare, and hospitals. They are likely to be large organizations with a significant dependency on technology and third parties. These organizations are struggling with assessing and documenting cyber risk, controlling data exfiltration, and understanding the role of government and information custody. They are also facing challenges with external controls assessment and are often failing due to improper security settings, incorrect configurations, low levels of encryption, or poor policies and procedures.
挑战
The article discusses the challenges faced by organizations in the face of increasing cyber threats. These include the difficulty in assessing and documenting cyber risk, the rapid pace of technology which increases dependency on third parties, and the inability of IT to trace or control data exfiltration. The role of government and information custody is often misunderstood, and findings in audit reports can become barriers to business. In today’s cloud economy, customer due diligence has become a mandate. The article also highlights the importance of complying with the Center for Internet Security’s Critical Security Controls (CIS CSC v6.0), which are updated by cyber experts based on actual attack data from various public and private threat sources.
解决方案
The solution proposed in the article is Cavirin’s Automated Risk Analysis Platform (ARAP™). This platform assists Chief Risk & Security, as well as IT and DevOps leadership in gathering configuration data used to address their top security and compliance challenges. These challenges include settings that indicate missing patches for operating systems and applications, monitoring and detecting sensitive data loss (data exfiltration), locating policies that enable weak passwords, lack of logs and audit trails necessary to conduct forensics, security validation for new systems, missing or outdated anti-malware technology, settings that enable encryption of sensitive information in transit, and the information necessary to remediate deficiencies that would otherwise be impossible to manage due to the lack of trained staff maintaining security controls. The platform is a Cloud Native platform supporting 12-factor patterns and works with Private, Hybrid, and Public Clouds and Support AWS, Azure, GCP (Google Cloud Platform).
运营影响
  • Continuous testing over controls could prevent costs in business disruption, time-consuming client discussion, or lost business opportunities.
  • Review and response to address recommended fix actions allows timely remediation to found problems.
  • Rapid completion of unnecessarily disruptive SOC 2 audit events.

Case Study missing?

Start adding your own!

Register with your work email and create a new case study profile for your business.

Add New Record

相关案例.

联系我们

欢迎与我们交流!
* Required
* Required
* Required
* Invalid email address
提交此表单,即表示您同意 IoT ONE 可以与您联系并分享洞察和营销信息。
不,谢谢,我不想收到来自 IoT ONE 的任何营销电子邮件。
提交

感谢您的信息!
我们会很快与你取得联系。