Aberrant

Products

Security Compliance Simplified.

Aberrant’s loosely coupled service neutral approach to managing security and privacy compliance scales better than any other solution in market.

ISM-P For CIS V8 Controls

Important Features

Get Aberrant for CIS V8

Aberrant’s information security management platform (ISM-P) offers explicit support for CIS V8 controls pre-linked to Aberrant's Open-ISM.  The Open-ISM provides battle tested templated policies and procedures that make it easy to get your program up and running. 

Benefits

The benefits of building a security program

Selling to regulated industries like banks or healthcare providers? Conformance with a cybersecurity framework provides tangible benefits in opening up new opportunities to do business with regulated entities that may require adherence to a cybersecurity framework. More than half of all small businesses suffered a breach within the last year. Having a dedicated cybersecurity program reduces your operational risk.


Adherence to an industry-recognized cybersecurity framework is the most cost-effective way to align your security compliance with the recent spate of cybersecurity and privacy legislation mandated by States:

StateLegislationIn Effect As Of
New York23 NYCRR 500 NYDFS Cybersecurity RegulationMarch 1, 2019
CaliforniaCalifornia Consumer Privacy Act (CCPA)January 1, 2020
OhioData Protection Act (DPA)November 1, 2020
ConnecticutPublic Act No. 21-119October 1, 2021
VirginiaHB 2307 Consumer Data Protection Act (CDPA)January 1, 2023
ColoradoSB21-190 (Protect Personal Data Privacy)July 1, 2023

Overview

CIS V8 Controls

Formerly known as the SANS Critical Security Controls (SANS Top 20) and the CIS Critical Security Controls, the CIS Controls as they are called today is a set of 18 prioritized safeguards to mitigate the most prevalent cyber-attacks against today's modern systems and networks. The controls provide a formalized approach that aligns with expert guidance from CIS. Aberrant’s ISM-P provides an easy and inexpensive way to formalize your approach to cyber-security and provides guidance and transparency

 

The Center for Internet Security makes it easy to get started

CIS V8 Controls make it easy to start to harden your company against attacks. CIS V8 Controls are designed for small to medium sized businesses. CIS V8 Controls are a self-attestation framework that allows you to move at your pace in terms of implementing your program

 

Our Partnership with the Center for Internet Security (CIS)

Cybersecurity in aggregate is a national security issue. Aberrant has established a partnership with CIS to provide CIS V8 Controls mapped to Aberrant’s Open-ISM.

 

CIS V8 Controls with Open-ISM™

CIS V8 Controls provide the ‘what' for your security program. Aberrant’s Open-ISM provides the ‘how' by getting you started with templatized security documentation that is pre-linked to controls--we give you the documentation for free. All you need to do is determine which controls are in scope and which aren’t. Aberrant’s ISM-P™ makes it easy to modify documentation to fit your organization’s processes, supports customized workflow, and systemizes your operational security.

 

Get Help if You Want It

Do it yourself, query the CIS community, or work with a CIS affiliate consultant to step up your company’s security.

Have Questions?

Getting started is easy. Contact us or contact one of our implementation partners.

Copyright © 2022 Aberrant - All Rights Reserved.