Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

November 2023

Our approach to lifecycle management at Vanta

In this series, you’ll hear directly from Vanta’s own Security, Enterprise Engineering, and Privacy, Risk, & Compliance Teams to learn about the team’s approach to keeping Vanta secure. We’ll also share some guidance for teams of all sizes—whether you’re just getting started or looking to uplevel your operations. ‍ In this post, you’ll hear from Janiece Caldwell, Senior Operations Engineer on Vanta’s Enterprise Engineering Team. ‍

Introducing Private Links: A faster, easier way to gather vendor security information

When it comes to conducting vendor security reviews, the two most time-consuming tasks are gathering the relevant information from your vendor and analyzing it thoroughly. Last month, we announced AI-powered security document analysis to drastically simplify the process of extracting insights from SOC 2 reports, DPAs, and other sources that document a vendor’s security posture.

Less than half of UK businesses have strong visibility into security risks facing their organisation

Vanta State of Trust report reveals only 9% of the average UK company's IT budget is dedicated to security despite rising risk of cyber attacks. 78% of UK leaders already using AI/ML in some capacity to detect security risks but nearly 6 in 10 say regulation would increase investment.

Introducing Vanta Trust Center and the State of Trust Report

Today we’re thrilled to introduce Vanta Trust Center, a centralized source of truth for companies to showcase their security posture confidently. ‍ Following Vanta’s acquisition of Trustpage earlier this year, Trust Center combines the capabilities of Trustpage Trust Centers and Vanta Trust Reports, making it easier than ever for customers to automatically manage their workflows and accelerate the security review process — all from within Vanta. ‍

How Vanta migrated MDM platforms in just 3 days

In this series, you’ll hear directly from Vanta’s own Security, Enterprise Engineering, and Privacy, Risk, & Compliance Teams to learn about our approach to keeping Vanta secure. We’ll also share some guidance for teams of all sizes — whether you’re just getting started or looking to uplevel your operations.

Introducing Cyber Essentials and Essential Eight: Putting customers first globally

Just a little over a year ago, Vanta went global with the opening of a European headquarters in Dublin as well as an office in Sydney. And over the past several quarters, we’ve accelerated international momentum by scaling investments across the product and business, from opening our EU data centre to rolling out localised product capabilities, in-region technical support, and more.