Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

October 2021

Identity Access Management Best Practices

In today’s unpredictable business environment, it’s more important than ever that your organization is protected against cybercrime. One of the best ways to ensure that your data is safe is to enforce identity and access management (IAM) — a method for defining the roles and privileges of individual users within your network.

What is a DDoS Attack & How to Protect Your Site

Cybersecurity threats evolve constantly, and it’s difficult for any organization to stay ahead of emerging risks. A company’s best defense against security breaches is to understand the tactics that hackers use, and then plan accordingly. In this post we’ll examine one of the common kinds of cyber attacks — a DDoS attack — and discuss how best to protect your network infrastructure.

What is an SBOM and How is it Different from a CBOM?

In May 2021, President Joe Biden signed an executive order (EO) aiming to strengthen America’s cybersecurity. One key point in the EO was the need to improve software supply chain security, and reduce the vulnerabilities that allow adversaries to launch cyberattacks against public and private organizations.

Incident Response Plan vs. Disaster Recovery Plan

When developing business continuity plans, businesses should understand that they actually need two documents: an incident response plan and a disaster recovery plan. Having an incident response plan means your organization is prepared for possible information security incidents such as a data breach, a system outage, or a security breach.

What Are the Differences Between FedRAMP and FISMA?

In today’s complex regulatory environment, organizations need to maintain compliance with numerous regulations. Two important cybersecurity-related compliance standards in the United States are the Federal Risk and Authorization Management Program (FedRAMP) and the Federal Information Security Management Act (FISMA). Although these two regulations do have similarities, they have several notable differences as well. This post will explore where FedRAMP and FISMA do, and don’t, overlap.

Steps to Performing Your SOX Risk Assessment

Companies around the world have experienced tremendous changes. For publicly traded companies, those changes can bring new considerations into the frame for your Sarbanes-Oxley risk assessment. Shifts in strategy plans and a new remote, paperless way of operations could require major updates in your SOX compliance program. In this post we’ll discuss Sarbanes-Oxley in detail and outline a step-by-step method to perform the SOX risk assessment effectively.

Regulatory Compliance in Healthcare

Every day healthcare providers must undertake the nerve-racking task of complying with an increasing number of healthcare regulations. According to one report, the healthcare industry spends nearly $39 billion every year on the administrative burdens of regulatory compliance. Today healthcare organizations must comply with more than 600 regulatory requirements.

How to Create a Data-Centric Security Model

Information security used to revolve around securing the locations where sensitive data was stored. Now, with the rise of cloud computing, data can be stored and transferred in an infinite number of ways — making it nearly impossible to protect against data breaches for every single device. The best solution for modern times, then, is a data-centric security model.

5 Step Risk Management Process

At its core, risk management is about identifying risks and guarding against them. It gives organizations a plan of action to determine which risks are worth taking and which aren’t, to assure better outcomes for their bottom lines. In this post we’ll outline the five steps of risk management, which you can use to protect your company against the uncertainties of doing business.

Public vs. Private Cloud Security: What's the Difference?

Security in cloud computing is often a major concern among cloud customers, mainly because of the risk of losing sensitive data and the difficulties of enforcing the organization’s security policies. Despite cloud computing’s potential efficiency for storing and exchanging files, cloud security remains questionable. According to one report from Statista, 81 percent of respondents found security to be the most prevalent challenge in cloud computing today.

What is Fourth-Party Risk?

Outsourcing is a critical part of business management and an important ingredient in business growth. One business outsources some task to another — but that second firm can also delegate some of its own business processes to yet another company. That last company then becomes a fourth-party to the first. As the role of fourth-party vendors expands, having a vendor risk management strategy in place becomes key to organizational success.

How Data-Centric Security Models Build Cyber Resiliency

A data-centric security model moves your cybersecurity away from protecting the place where your data is stored to focus instead on securing the data itself. With cloud computing, there no longer is a single perimeter within which to secure your sensitive information. By protecting the data itself, you assure that no matter where the data goes, your organization is protected against cyber threats.

Security vs. Compliance: Understanding the Differences

As cyberattacks continue to proliferate, it’s clear that organizations must be prepared from both cybersecurity and compliance standpoints. It’s critical, however, to understand that while data security and compliance are both important for risk management and the prevention and mitigation of cyber attacks, the two concepts are definitely not the same.

How to Manage Risk With Internal Control Monitoring

Strong, effective internal controls are crucial to developing an efficient operating environment that drives business growth. Good internal control activities can help organizations deliver value to stakeholders and achieve strategic objectives, while also assuring compliance with applicable laws, regulations, and industry best practices. This guide will take a deeper look into internal controls monitoring, along with suggestions for how to make the process easier.

Avoiding Cyber Security False Positives

Today’s organizations are vulnerable to all kinds of cyberattacks, which NIST (the National Institute of Standards & Technology) defines as an event that disrupts, disables, destroys, or maliciously controls a computing environment, destroys data integrity, or steals controlled information. Expert security teams know that attackers might compromise the enterprise network, systems, or applications; or steal data at any time through any number of means.

Breaking it Down: The Difference Between InfoSec Compliance Types

Compliance is an essential part of any business. From a corporate perspective, it can be defined as ensuring your company and employees follow all laws, regulations, standards, policies and ethical practices that apply to your organization. In the context of information security, it means ensuring your organization meets the standards for data privacy and security that apply to your specific industry.

Risk Control Measures That Work

Conducting a regular risk assessment is an integral part of any organization’s overall risk management program — and sometimes even a legal requirement, depending on your industry, contractual obligations, or the number of persons you employ. A risk assessment is the systematic process of identifying threats or hazards in your work environment, evaluating the potential severity of those risks, and then implementing reasonable control measures to mitigate or remediate the risks.

How Hackers Exploit Passive and Active Attack Vectors

Learn about the methods cybercriminals use to exploit passive and active attack vectors so you can better protect your business or organization from cyberattacks. Cybercriminals will use any means they can to penetrate your corporate IT assets and exploit any vulnerabilities they find. Your ability to predict and prepare for these incidents could mean the difference between preventing a data breach and recovering from one.

The Different Types of Risk Assessment Methodologies

Risk is inherent to all businesses, regardless of your industry — and to prevent those risks from causing harm, you must first know what threats you are facing. The foundation of any successful risk management program is a thorough risk assessment, which can take many forms depending on what methodology best suits your needs.

3 Tips to Building a Risk-Aware Culture

Enterprise organizations and government agencies worldwide are focused on strengthening their computer networks against the risk of a cyberattack. However, a cybersecurity program is only as strong as its weakest link – and that link is often an employee. Yes, employees remain the biggest cybersecurity threat today. So, in addition to putting the right security controls and tools in place, your Information Security team needs to create a more risk-aware culture.

Learn About the Digital Operational Resilience Act

Around the world, and particularly over the past few years, regulators have been looking for ways to strengthen the resilience of the financial sector. In the European Union, regulators within the European Commission (EC) have taken a concrete step to meet this objective through the Digital Operational Resilience Act (DORA). The EC published a draft version of DORA in September 2020.

Global Companies and Geopolitical Risk Management

As the COVID pandemic swept the world in 2020 and changed the way we travel and do business, other disruptions happened too: large wildfires driven by climate change, and a volatile domestic political scene pressured corporate policies over diversity and other social issues — and that’s just what happened in the United States.

What Does a Business Continuity Plan Typically Include?

It’s impossible to predict every risk that could affect your organization. Cyber attacks, ransomware, natural disasters, and power outages are all potential threats that could disrupt your business. While prevention is key, you must prepare for interruptions to your daily operations. That is why a business continuity plan — a detailed plan that explains how your company will continue to operate in the event of a disruption — is so crucial for your risk management program.

Data Exfiltration: What It Is and How to Prevent It

Protecting your data is an important component of your cyber risk management plan, and one that involves a certain level of preparedness for an event like a data breach. Even the best cybersecurity efforts, however, will still fail at some point — when attackers abscond with your organization’s confidential data, either to resell it on the dark web or to post it for all the world to see.

Automating Vendor Risk Management

Modern supply chains are highly interconnected and complex. Today’s organizations leverage numerous third-party relationships to cut costs, speed up operations, and scale their businesses. But along with these benefits, organizations have to contend with the risks, particularly cybersecurity risks. One study found that in 2020, 44% of businesses suffered a data breach caused by a third party, and a data breach can cost $3.92 million on average.

What is Digital Risk Protection and Why Do You Need it?

The growing use of digital assets within a business delivers all sorts of operational benefits to the organization in question. These technology solutions, however, also come with numerous associated risks and an increased overall threat landscape. You can address these risks by investing in digital risk mitigation and remediation activities as part of a digital risk protection initiative.

Best Practices for Securing Your Cloud Service

The popularity of cloud services has soared in recent years, as ever more companies move towards a remote or hybrid workplace model. While cloud computing comes with many benefits, it can also create new vulnerabilities that might give criminals access to your sensitive data. If your company is using cloud technology, you need to make sure that your data is secure. Keep reading to learn what threats affect cloud services and what you can do to keep your cloud safe.

Top Threat Modeling Methodologies

Find out how different threat modeling methods can help your business catalog potential threats and find solutions for threat mitigation. The most important element of the risk management process is the ability to identify and prioritize threats to your organization’s cybersecurity before any damage occurs. How rapidly you can identify these threats will determine how quickly you’re able to find solutions for mitigation.