CIS Control 2: Inventory and Control of Software Assets

In today’s rapidly evolving digital landscape, organizations are becoming increasingly reliant on software assets to drive their operations. However, without a comprehensive understanding of the software inventory on each endpoint and the ability to control these assets effectively, organizations can face a range of security risks and operational inefficiencies. This is where the Center for Internet Security (CIS) Control 2: Inventory and Control of Software Assets comes into play. In this article, we will explore CIS Control 2 in detail and discuss its significance in securing software assets within an organization.

Understanding CIS Control 2

CIS Control 2 is a fundamental security control that focuses on maintaining an accurate inventory of software assets and ensuring effective control over them. By implementing this control, organizations can gain visibility into the software deployed across their infrastructure, mitigate potential risks associated with unmanaged software, and improve overall operational efficiency.

Software assets encompass a wide range of applications, including operating systems, productivity suites, databases, development tools, and more. With the increasing adoption of cloud services, organizations also need to account for Software-as-a-Service (SaaS) offerings and other third-party applications.

Key Aspects of Control 2

There are several vital aspects of Control 2 to consider. They are necessary for quality safeguards for your system.

Critical takeaways include:

  • Create a secure baseline: Forming a baseline permits a better incident response to various security risks.
  • Use allowlisting software: Several options permit defining allowlists to determine which software, libraries, and scripts will be allowed to execute.
  • Reusability: Tools provided in CIS Control 1 also come in handy for CIS Control 2. This reusability permits cybersecurity while saving money, as well as familiarity with the system from the start.

Control 2 Safeguards

Here is a breakdown of the seven subcontrols in CIS Control 2: Inventory and Control of Software Assets:

2.1. Establish and Maintain a Software Inventory

CIS Control 2 permits users to form a record of every software on computers in the network. It allows control of enterprise assets by keeping track of vital information in each program: publisher, date, installation date, and more. All information in asset inventory goes inside a log.

It’s a good idea to stay on top of your secure configuration by updating your software inventory at least two times a year. Security awareness starts with understanding what running software you have on your endpoints.

2.2. Check That Authorized Software Is Supported

It’s also vital to ensure that software applications and operating programs in your system are all approved by the service provider of the software. If you have unsupported software, it will not get updates and patches with the others. In time, it will open vulnerabilities and provide an opening hackers can break through.

Any outdated or unsupported software should be addressed as soon as possible for the foundational structure of your systems. If the software is necessary for your organization, see if it’s possible to mitigate controls to stay on top of your asset management.

Once you’ve explored all options, note the business purpose of the software and why it’s necessary for your system. Write down implemented controls and the residual risk acceptance to ensure you don’t forget about the applications and potential risks they provide to your foundational structure.

2.3. Address Unauthorized Software

Although it doesn’t happen often, some employees download software on the system without going through the IT department first. This download raises the risk of cyberattacks and will raise the overall risk to your business.

The best course of action is to get rid of this unauthorized software. If it’s necessary, write it down, note the risk, and determine why automation is necessary to successfully run the business. Better yet, implementing a whitelisting or application control software into your stack would prevent unauthorized downloads in the first place.

Keep an eye out for unauthorized software often. Check at least once a month to ensure your application software security is secure. Although it might seem like excessive checking, it’s necessary for successful malware defenses for various vectors throughout your online operating system.

2.4. Use Automated Software Inventory Tools

It’s a pain to manually create and maintain an inventory for your software, especially when attempting to be accurate for data recovery and access control purposes. Completing this process manually also increases the risk of errors. It’s always an ideal choice to automate the system whenever possible.

CIS critical security controls allow you to automate the entire process. You can track every detail of the system, from patches added to the data downloaded. Automating your inventory will be an excellent improvement to your system, simplifying everything and making it much safer for your place of work.

Automation is the future, especially when keeping tabs on your various programs. It’s always better to speed it up and improve accuracy when possible.

2.5. Permit Authorized Software

Although you might put your entire being into ensuring unauthorized software doesn’t make it onto your system, it’s still possible for things to slide through. The solution is to add controls to ensure only approved software can execute them for additional safety.

An allowlist is like a blocklist, but rather than blocking options, it only gives permissions to software that is explicitly listed. It’s better because it narrows down the permitted programs rather than pushing only a few out of the system.

There are plenty of apps available to bring your allowlist to life, such as PC Matic. Applocker is a good free alternative, although it will not fulfill as many subcontrols or any part of the NIST CSF and may not fully secure your organization. These pull together rules and commercial technologies for your benefit. If you pick the right option, some tools will collect patch-level information to ensure you have the latest version.

A detailed allowlist contains all possible information you could need in your system. It will include items like path, file name, size, and signature and even provide an opportunity to scan for unauthorized software that isn’t listed by name in your detailed information.

2.6. Permit Authorized Libraries

A software inventory and an allowlist of permitted programs are just the start of your security system. On top of allowing specific software, you should also ensure that users only bring files from approved libraries, thus reducing the risk of letting in malware. Libraries add another layer of depth to your authorization and security process.

There is little education required in this department, too. Teach your employees not to unload files from sources on a computer that are unverified or unknown. Also, ensure you let them know the possible security threats that can come from this choice. If they download without thinking about it, it could let in hackers and other security threats online with ease.

2.7. Permit Authorized Scripts

To complete the software installation and various administrative tasks, a script interpreter is necessary. In some cases, attackers will target crypto engines to destroy your system and various processes you have in place. An allowlist for scripts will permit leaders to determine who can run scripts on the system, limiting unauthorized options hackers may attack.

With this addition, your IT team will sign scripts digitally. Although it might seem like a pain, it’s worth the extra effort to keep your system safe and secure. Version controls and digital signatures are the easiest forms of online approval for your workers.

Benefits of Implementing CIS Control 2

Implementing CIS Control 2 offers numerous benefits to organizations, including:

  1. Enhanced Security: By maintaining an accurate inventory of software assets and controlling their use, organizations can reduce the risk of unauthorized software and potential security breaches.
  2. Improved Compliance: Compliance with industry regulations and standards, such as the Payment Card Industry Data Security Standard (PCI DSS) and General Data Protection Regulation (GDPR), is facilitated through effective software asset management.
  3. Operational Efficiency: With a clear understanding of the software landscape, organizations can optimize software licensing, streamline support processes, and reduce unnecessary costs associated with duplicate or underutilized software.
  4. Rapid Incident Response: The ability to quickly identify unauthorized software and monitor for any anomalies allows organizations to respond swiftly to security incidents, minimizing the potential impact.

Final Thoughts

If you want excellent security for your organization, intricate management of your software assets is a must. CIS Control 2 will assist your company by identifying, watching, and putting software management solutions into action for successful results.

Any automation of your system is an excellent choice, especially when it comes to security. Ensure you train your employees and keep track of the implementation process to ensure your journey to safety is a secure one.

Need help managing your software inventory and allowlist? PC Matic makes it easy for organizations to fulfill compliance requirements and is a must-have software for any effective cyber defense strategy.

Stop Responding to Threats.
Prevent Them.

Want to get monthly tips & tricks?

Subscribe to our newsletter to get cybersecurity tips & tricks and stay up to date with the constantly evolving world of cybersecurity.

Related Articles