What is the CIS-CAT Pro Assessor?


Solution

CIS-CAT Pro Assessor automates the evaluation of the cybersecurity posture of a system against recommended policy settings, such as those recommended in CIS Benchmarks CIS-CAT Pro automation assessments. Provided in GUI and CLI formats, the member will download the tool provided in workbench to be installed on their system. Then they will select the benchmarks, which will run against the member’s system, passing or failing depending on the status of the environment. This will inform them on how to make their environment more secure. Local, remote, or centralized scans can be performed. Our product saves users hours of tedious manual configuration review. For more information please see the user guide and webinars below:

https://workbench.cisecurity.org/support-center

https://ciscat-assessor.docs.cisecurity.org/en/latest/Configuration%20Guide/

 


Copyright © 2020

Center for Internet Security®