Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

January 2024

How to Comply with NIST SP 800-171 Revision 3

The National Institute of Standards and Technology (NIST) developed the NIST 800-171 framework to set guidelines and security requirements for protecting controlled unclassified information (CUI). NIST first created the framework in June 2015 but has since revised the publication several times, most recently in November 2023.

Building a Business Case for Investment in TPRM Software

Third-party risk management (TPRM) software is essential for any organization that utilizes third-party providers. If not monitored and managed, third-party vendors pose significant risks to the companies they work with, including cybersecurity, operational, financial, and legal/regulatory/compliance risks. TPRM software works seamlessly to help reduce this risk and provides your organization with ongoing monitoring to address vulnerabilities before they become significant security incidents.

Navigating Cloud Security: Free Questionnaire

Cloud-based solutions are becoming increasingly common in businesses across industries. Utilizing the cloud allows organizations to seamlessly access data across devices and users, making operations more efficient using digital transformation. However, cloud solutions also present many security concerns, increasing the need for cloud security.

Hackers Ready to Go Anywhere with Critical Vulnerability in GoAnywhere MFT (CVE-2024-0204)

CVE-2024-0204, a critical authentication bypass exploit in Fortra's GoAnywhere Managed File Transfer (MFT) software, allows unauthorized users to create admin users and bypass authentication requirements. GoAnywhere MFT was previously targeted by the Clop ransomware group with CVE-2023-0669. Fortra released a security advisory for CVE-2024-0204 in January 2024 following their December 2023 patch release. Any use of Fortra GoAnywhere MFT versions predating 7.4.1 are affected by the vulnerability.

DNS Security Extensions (DNSSEC) and Cybersecurity Risk

Industries that collect user data, such as finance, healthcare, and government, are high-profile targets for DNS attacks because the data is compelling for malicious actors. Incorporating a variety of security mitigations, including Domain Name System Security Extensions to prevent spoofing attacks, can help an organization prevent data breaches and protect its users and their data from misuse.

A Guide to the UK Modern Slavery Act 2015

Modern slavery is a pervasive global issue all businesses must be aware of to ensure fair working conditions, liveable wages, and safe labor practices exist across their supply chain. Some organizations may be surprised to find out that slavery is still a global concern, as individuals often use the term in a historical context. However, this does not change the fact that victims of modern slavery continue to suffer behind closed doors around the globe.

15 KPIs & Metrics to Measure the Success of Your TPRM Program

Tracking key performance indicators (KPIs) will allow your organization to assess and elevate its third-party risk management (TPRM) program. By monitoring specific metrics over time, your risk management team will be able to reveal your TPRM program’s overall health and particular areas where personnel can implement changes to improve localized performance. According to one 2023 study, about 98% of organizations worldwide are connected to at least one breached third-party vendor.

Industrial Control Systems Security: ISA 62443-2-1:2009

The ISA-62443 series of standards, developed by the International Society of Automation (ISA), is a comprehensive set of guidelines for ensuring the security of Industrial Automation and Control Systems (IACS). ISA 62443-2-1:2009 is one specific standard within this series that focuses on establishing an industrial automation and control systems security system.

The State of University Cybersecurity: 3 Major Problems in 2024

Cybercrime is a growing problem for higher education. Between 2020 and 2021, cyberattacks targeting the education sector increased by 75%. In line with other industries, the education sector is also experiencing a dramatic increase in ransomware attacks. According to the 2022 Verizon Data Breach Investigations Report, 30% of data breaches in the industry were attributed to ransomware attacks.

Remote Access and Cybersecurity Exposure

Between cloud storage and smart devices, remote access to various services has become a mundane fact of life. Remote access empowers software developers and system administrators to manage technical infrastructure without requiring physical access to the server, which supports cloud-based services. Remote desktop solutions can also aid remote users with troubleshooting.

Connect Secure No More: Ivanti's Zero-Day Vulnerabilities (CVE-2024-21887 and CVE-2023-46805)

Two chainable zero-day vulnerabilities face Ivanti Connect Secure (ICS) and Ivanti Policy Secure (IPS): CVE-2023-46805 and CVE-2024-21887. All supported versions of the Ivanti Connect Secure and Policy Secure Gateways are currently at risk, and Ivanti has confirmed that customers have experienced active exploitation. ICS was previously known as Pulse Connect Secure. ICS offers a virtual private network (VPN) gateway, while IPS provides network access control.

7 Cybersecurity Predictions for 2024: An AI-Dominated Year

Part of being a part of the cybersecurity industry means looking ahead to the future and anticipating what’s to come. For most of us, we should expect a 2024 that is largely dominated by AI discussion. With the cybersecurity industry growing rapidly, AI is at the forefront of every organization’s cyber plans and plays an integral role in all technological advances.

Critical Features Your Attack Surface Management Tool Must Have

Attack surface management (ASM) is becoming a vital tool for any organization that utilizes digital assets or is undergoing digital transformation. Whether it’s web applications, IoT devices, or endpoint entry points, every digital asset escalates an attack surface in complexity and size.

Choosing the Best Cybersecurity Compliance Software

Digital threats have led to new cybersecurity regulations that organizations from various industries must follow. Staying compliant with cybersecurity regulations can be legally required, depending on the type of regulation, and organizations face steep penalties if they are non-compliant. With so many different regulations to adhere to, organizations often utilize cybersecurity compliance solutions to help them track compliance over time.

Exposure Risks with File Transfer Protocol (FTP)

Communication protocols govern data transmission between computer networks. These protocols, such as File Transfer Protocol (FTP) and Simple Mail Transfer Protocol (SMTP), determine how data is transferred between devices through a port, which is a unique connection endpoint for a specific service. Because file transfer moves files over the internet, insecure file transfer ports create opportunities for hackers to send their own malicious payload or for other threat actors to intercept traffic.

The Apache Log4J Vulnerability: Questionnaire & VRM Tips

Apache Log4j 2, a Java-based logging library, was affected by a zero-day vulnerability on December 9, 2021. The vulnerability, known as Log4Shell and identified by the National Institute of Standards and Technology (NIST) as CVE-2021-44228, allows cybercriminals to take control of vulnerable systems and servers. Many web applications, open-source cloud platforms, and service providers utilize Log4j.

Crafting a Comprehensive Web Application Security Questionnaire

One of the foundational areas of cybersecurity is securing web applications. Millions of users visit different websites daily, exchanging sensitive information and data. Securing your organization’s web applications includes many tools like authentication protocols, data encryption, network defenses, and more. A good place to start evaluating your organization’s web application security posture is by using a security questionnaire.

Returning to the Office? Protect the Machines

Open ports that direct traffic to and from machines in the office could become an attack vector, especially as more employees return to a physical office environment. If attackers can access your network through an unsecured and often forgotten port, then your sensitive data could be at risk. This article considers security risks for ports related to office machinery.

Ultimate List of Cybersecurity Regulations by Industry

Cybersecurity is becoming a critical concern as various industries depend on digital infrastructure. To protect sensitive information from cyber threats, governments worldwide have introduced cybersecurity regulations for specific sectors that help secure digital ecosystems and prevent cyber attacks. Understanding the specific regulations for your organization’s industry is essential for risk management.