Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

April 2023

How to Detect Internet-Facing Assets for Cybersecurity

The efficacy of an organization’s cybersecurity program is proportional to the level of awareness of its attack surface. Overlooking just one internet-facing asset could establish an attack vector leading to a devastating data breach. To learn how to ensure all of your internet-facings IT assets are accounted for in your cyber risk program, read on.

How to Track All of Your Fourth-Party Cybersecurity Risks

A lack of direct communication with your fourth-party vendors makes tracking their security risks difficult. Thankfully, there are methods of overcoming this issue to help you remain informed of emerging fourth-party risks to help you easily track emerging fourth-party threats within your Fourth-Party Risk Management program. To learn how UpGuard can help you track your fourth-party risk, click here to request a free trial.

How 5G Technology Affects Cybersecurity: Looking to the Future

5G refers to the 5th generation of mobile phone wireless network capability. It has captured attention and excitement because of its ability to connect people, objects, and devices more frequently and seamlessly than ever, along with its higher network speeds, extremely low latency, and more reliable network performance. It is relatively early in its evolution, but forecasts predict there will be more than 3.5 billion 5G connections worldwide by 2025.

How to Assess Cyber Risk for Potential Vendors (Complete Guide)

Assessing cyber risk for potential vendors is one of the most important aspects of managing third-party risk for any organization. The vendor risk assessment process helps businesses decide which partners or service providers to work with and, more importantly, who to trust with their most sensitive data.

How Do You Determine Vendor Criticality?

Vendor criticality is the level of risk that vendors are categorized into during the risk assessment phase. Determining vendor criticality is an essential part of the third-party risk management (TPRM) program to help organizations better prioritize their risk remediation goals. As part of the vendor risk assessment and vendor due diligence process, understanding the risk criticality levels of each vendor plays a huge role in preventing data breaches from occurring.

Are Vendor Security Questionnaires Accurate?

Vendor security questionnaires accurately evaluate a third-party supplier’s attack surface, but only if they’re utilized intelligently. The quality, and therefore, accuracy, of questionnaires rapidly deteriorates when they become excessively lengthy, one-size-fits-all templates bloated with jargon. In this post, we suggest x actions for improving the accuracy of your security questionnaires and the overall efficiency of your security questionnaire process.

Yes, It's Possible to Complete Vendor Questionnaires Faster

Let's be honest – nobody likes security questionnaires. To vendors, they're irritating workflow interruptions, always seeming to arrive at the most inconvenient times. To businesses, they mark the first stage of a long, drawn-out process where vendors need to be continuously pestered to complete them. In this post, we outline three proven strategies for streamlining the security questionnaire process to eliminate stress for both the businesses that send them and the vendors receiving them.

What is Fourth-Party Risk Management (FPRM)?

Fourth-party risk management is the process of identifying, assessing, and mitigating the cybersecurity risks posed by the vendors of your third-party vendors (your vendor’s vendors). With digital transformation compressing the boundaries between IT ecosystems, any of your vendors could be transformed from trusted suppliers to critical data breach attack vectors if they’re compromised.

How to Detect Identity Breaches (Before It's Too Late)

The faster an identity breach is detected, the faster an organization can take steps to reduce the impact of the data breach. Faster detection times and notifications to impacted staff and organizations can result in lower data breach recovery costs and help save a company’s reputation.

How To Detect and Prevent Insider Threats

‍Insider threats are one of the biggest internal cyber threats to organizations because they are often detected too late, and the responsible individual has access to sensitive information that gets released or exposed. Insider threats can pose a significant concern for organizations of all sizes and industries because they can result in severe financial and reputational damage and even legal penalties.

Meeting OCC Third-party Risk Requirements [2023 Edition]

The Office of the Comptroller of the Currency (OCC) has outlined its third-party risk management requirements for United States national banks and federal savings associations in the OCC Bulletin 2013-29. These risk management standards don't only apply to third-party vendor relationships; the OCC expects all banks to follow best third-party risk management practices, whether activities occur internally or through service providers.

Can You Adjust Vendor Security Ratings?

Vendor security ratings cannot be adjusted without modifying the criteria for evaluating a vendor’s security posture. Since the ability to make unmitigated adjustments violates the objectivity of security posture measurements, this functionality usually isn’t possible on security rating solutions. However, a workaround is to prevent certain discovered risks from influencing the calculation of a vendor’s security ratings.

Top 10 Cybersecurity Frameworks for the Financial Industry

A healthy financial sector is essential for economic stability and security. Cybersecurity frameworks can help financial organizations meet the requirements of financial regulations and ensure that the financial system operates safely and securely while protecting the rights and privacy of consumers.

The Impact of AI on Cybersecurity: Predictions for the Future

The impact of artificial intelligence (AI) on cybersecurity is quickly becoming a major topic as organizations across the world begin the race to adopt AI technology into their products, business models, or security programs. AI is quickly emerging as a field that has the potential to revolutionize the field of cybersecurity. However, the use of AI in cybersecurity brings on new challenges and risks just as much as it provides new and innovative solutions.

Biggest Data Breaches in the UK [Updated 2023]

While some locations and organizations tend to be more at risk of a cyberattack or other security incidents involving data, it’s critical for all companies to consider the cyber threat landscape. Hackers are increasingly prolific and use increasingly advanced techniques and technology to perpetrate data breaches.

What is the Computer-Security Incident Notification Rule?

The Computer-Security Incident Notification Rule requires US federal banking organizations and banking service providers to notify the Office of the Comptroller of the Currency (OCC) that a cybersecurity incident has occurred. The bank must ensure that the OCC receives this as soon as possible and no more than 36 hours after the incident has occurred.

What is NIST 800-161? Guide & Compliance Tips

NIST 800-161 — also identified as NIST Special Publication (SP) 800-161 — was published in April 2015 as Supply Chain Risk Management Practices for Federal Information Systems and Organizations. In May 2022, a year after President Biden’s Executive Order on Improving the Nation’s Cybersecurity, NIST produced a revised version, NIST 800-161 rev. 1 Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations.