Scandoil  

Zenitel Becomes a CIS SecureSuite Member


Published Sep 14, 2017
[an error occurred while processing this directive]

Edit page New page Hide edit links

CIS SecureSuite logo

Zenitel has announced that it has become a CIS SecureSuite member. Through this membership, Zenitel is further bolstering its cybersecurity defences by leveraging CIS SecureSuite resources that include CIS Benchmarks, consensus-based, internationally recognised security configuration resources, including CIS-CAT Pro, and CIS Controls, a set of cyber practices, developed by experts around the world, to stop today’s most pervasive and dangerous cyber attacks.

“We are pleased to add our new CIS SecureSuite membership to our already robust cyber defense toolbox,” says Thomas Hægh, CTO Zenitel. “CIS Benchmarks are recommended as industry-accepted system hardening standards and are used by organisations in meeting compliance requirements for FISMA, PCI, HIPAA, and other security requirements,” he added. Thomas goes on to explain, “We’ve kept IP security at the forefront for 11 years and, in 2010 we were the first IP intercom vendor to implement IEEE 802.1X network access control. We stay on top of the latest vulnerabilities with regular software upgrades to ensure our systems provide secure, reliable communication”.

“We are excited to welcome Zenitel as a CIS SecureSuite member, and look forward to collaborating with them to help enhance their cybersecurity posture,” says Curtis Dukes, Executive V.P. and G.M., CIS Security Best Practices & Automation.

CIS experts constantly refine industry-accepted best practice standards, known as CIS Benchmarks, for secure configuration of the most commonly used IT systems and technologies. CIS’s SecureSuite membership provides members with tools for measuring information security status and resources for making informed security investment decisions. Members include organisations from virtually every industry sector and every size, ranging from independent consultants to Fortune 500 companies. And with recent upgrades to CIS’s CIS-CAT Pro tool, each SecureSuite member now has a dynamic view into their system’s conformance with the CIS Benchmarks and how it maps to the CIS Controls over time.

Tags: CIS SecureSuite, Zenitel




Advertisment:

Comments on this page are closed.

+ Larger Font | + Smaller Font
Top Stories

 

 

 

 


 


RSS

RSS
Newsletter
Newsletter
Mobile News
Mobile news

Computer
Our news on
your website


Facebook
Facebook
Twitter
Twitter

Contact
Contact
Tips
Do you have any
tips to us
Stats

 

sitemap xml