Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

March 2022

How to Create a Business Continuity Plan

To remain competitive in today's market, businesses in all industries must maintain strict production regulations to decrease downtime and critical errors that could negatively impact their reputations. Organizations can't afford to wait until an event occurs to devise a problem-solving strategy. Your business provides critical products or services to its customers. Any interruption in that service could mean that your customers will seek ways to meet their needs elsewhere.

SEC's Proposed Disclosure Amendments: Are You Impacted?

On March 9, 2022, the Securities and Exchange Commission (SEC) announced proposed rules and amendments to enhance and standardize disclosures regarding cybersecurity risk management, strategy, governance, and incident reporting. These proposed amendments impact all public companies subject to the reporting requirements of the Security Exchange Act of 1934. To summarize this proposal and learn how to successfully prepare for them, read on.

Australia and the Risk of a Russian Cyber Attack: Are You Ready?

Given Russia's reputation for highly-sophisticated cyberattacks, the country's invasion of Ukraine has sparked justified fears of an imminent global cyberwar. While, for the time being, Putin’s cyber efforts against Ukraine are surprisingly restrained, this may not be the case for other countries.

Meeting ISO 27001 Third-Party Risk Requirements

ISO 27001 compliance provides greater assurance that an organization is adequately managing its cybersecurity practices, such as protecting personal data and other types of sensitive data. Third-party risk management (TPRM) programs can benefit immensely from implementing the relevant ISO 270001 controls to mitigate the risk of significant security incidents and data breaches.

Top 4 Categories of Supply Chain Management Tools in 2022

The rise in supply chain attacks has highlighted a significant issue in supply chain risk management (SCRM) - most organizations are unaware of the potential risks in their supply chain. This limitation is caused by a discontinuity between cybersecurity initiatives and the threat landscape of global supply chains. Supply chain ecosystems are unpredictable, dynamic, and always evolving.

VIP Identity Breaches Demo with UpGuard's Senior Product Manager, Chris Schubert

Learn from UpGuard's Senior Product Manager, Chris Schubert, as he introduces you to UpGuard's new VIP Identity Breaches feature. Ensure that you're the first to know if any of your organization's executives are exposed to a data breach by adding them to a VIP list.

What is Cloud Infrastructure Entitlement Management (CIEM)?

Cloud Infrastructure Entitlements Management (CIEM) is a cloud security solution used to manage identities and cloud permissions through the principle of least privilege (POLP). CIEM uses machine learning and analytics to detect anomalies in account permissions within multi-cloud environments.

Reverse Proxy Vs. Load Balancer

A reverse proxy server (or reverse proxy) facilitates a user’s requests to a web server/application server and the server’s response. A load balancer receives user requests, distributes them accordingly among a group of servers, then forwards each server response to its respective user. From the brief definitions above, it’s clear that reverse proxies and load balancers have some overlapping functionalities.