The Center for Internet Security Risk Assessment Method (CIS RAM) is an information security risk assessment method that helps organizations implement and assess their security posture against the CIS Critical Security Controls (CIS Controls)  cybersecurity best practices. The CIS RAM Family of Documents provides instructions, examples, templates, and exercises for conducting a cyber risk assessment.

Check out our video below to learn more about CIS RAM

 
 
 
Video Thumbnail
 
 
 
 
 
 
 
 
 
 
1:15
 
0:27
 
 
 
 
 
 
 
 
 
 

Complete the form to start downloading CIS RAM.

Security at every level

Developed by HALOCK Security Labs in partnership with CIS, CIS RAM provides three separate security approaches to support different levels of organizational capability.

  • New to risk analysis? You can use CIS RAM’s instructions for modeling foreseeable threats against the CIS Controls as your organization applies them.
  • Experienced with cybersecurity? Follow instructions for modeling threats against information assets to determine how the CIS Controls should be configured to protect them.
  • Cyber risk expert? Use CIS RAM’s instructions for analyzing risks based on “attack paths” using CIS’ Community Attack Model.

Download CIS RAM

Fill out the form below to get started.

^ Terms of Use.
^ By submitting the form, I have reviewed the CIS Privacy Notice, which details the way in which CIS utilizes personal data, including the use of standard web beacons.

* Indicates required field

If you experience any issues during registration, please contact us at learn@cisecurity.org.