Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

October 2023

CISO's Guide to Data-Driven Budget for Cyber Security Spend

‍ The global economic situation is far from encouraging. The IMF’s World Economic Outlook predicts growth will again fall by 3% in 2024 as central banks continue to fight inflation. Businesses throughout all industries are expected to tighten their budgets for the upcoming year, scrutinizing and slashing spending across departments. ‍ At the same time, recent research reveals that the global cost of cyber attacks is expected to reach $10.5 trillion annually.

How Security Ratings Can Harmonize Cybersecurity Regulations

In July of this year, the Office of the National Cyber Director (ONCD) stated in its release of an RFI on regulatory harmonization that: “When cybersecurity regulations of the same underlying technology are inconsistent or contradictory—or where they are duplicative but enforced differently by different regulators … consumers pay more, and our national security suffers.” This is an understatement. SecurityScorecard agrees and was happy to share our comments with ONCD today.

Cyber Trust and Transparency

In cybersecurity, the terms “trust” and “transparency” are often mentioned. And while they should no doubt be a priority, they can also be difficult to quantify. Good CISOs recognize that transparency in cybersecurity isn’t a one-time effort. It’s a continuous process that involves a near-constant state of evolution. But with the right tools and systems in place, it’s possible to not only measure trust and transparency but improve them as well.

Identifying Assets for IT Risk Analysis

Any organization that uses information technology should conduct cybersecurity risk assessments from time to time. Each organization, however, faces its own unique set of security risks and needs to tailor its approach to addressing those specific risks within its risk management processes. To get started, you first need to identify all your organization’s IT assets, which might be subject to those risks.

What's new in Riscosity: October

Custom Descriptions Teams can now design custom descriptions to provide context as to why a finding was ignored, resolved or marked as false positive. Previously, teams were provided a set of out of the box options, for the common use cases. The new flow resembles a standard documentation process where canned and contextual responses are available to help scale internal communication.

Effective Workflow For Your Audit Management Process

External and internal audits generate better insight into your data security, yet most employees flee from the process. Audits are cumbersome, time-consuming, and often feel peripheral to most people’s daily workload. Yet, several benefits of internal auditing make it a critical component of the long-term sustainability of your organization. However, mastering an efficient workflow for your audit management process, including risk-based internal audits, can make a significant difference.

Top 3 Vendor Cybersecurity IT Risk Assessment Templates

If you’re developing a vendor risk management (VRM) plan from scratch or looking to scale your existing program, a cybersecurity IT risk assessment template can help you get started. Fortunately, you have options. In this blog, we’ve listed several templates, frameworks, and checklists that can help you create a personalized vendor cybersecurity IT risk assessment questionnaire.

SEC's Cybersecurity Regulations, Part III: The Relationship Between the CISO & The Board

Cybersecurity is a top risk for corporate directors to understand and navigate. The implications of cyber events for a company are many and growing: instantly damaged reputations that erode years of credibility and trust with customers and investors, impaired profitability from customer attrition and increased operating costs, lost intellectual property, fines and litigation, and harm to a company’s people and culture.

Key Steps to Improving Strategic Vendor Management

Efficient procurement is crucial to the success of any corporate organization. Hence, companies should consider strategies for effective vendor risk management. Strategic Vendor Management (SVM) continuously monitors and improves vendor relationships and exchanges. If a vendor performs only one task, SVM asks you to have that vendor perform multiple tasks instead, allowing for cost savings and mitigating cybersecurity risks.

The Benefits of Using a Compliance-Oriented Data Management Platform

Data drives the modern economy. The right type, amount, and quality of data lets organizations better understand their customers. This understanding enables companies to build more accurate customer profiles, design personalized marketing programs, refine retention strategies, and nurture meaningful long-term customer relationships. Simply collecting this data, however, is not enough. Data only becomes valuable when it is transformed into insightful information.

How to Resolve SSL Configuration Risks

Transport Layer Security (TLS) provides security for internet communications. TLS is the successor to the now-deprecated Secure Sockets Layer (SSL), but it is common for TLS and SSL to be used as synonyms for the current cryptographic protocols that encrypt digital communications through public key infrastructure (PKI).

Cyberint Named as Frost & Sullivan's 'Company of the Year' in the Global External Risk Mitigation and Management Industry

Cyberint’s holistic approach offers unmatched visibility, in-depth threat insights, and continuous risk monitoring with an unparalleled market understanding, according to Frost & Sullivan. Tel Aviv, Israel – November 1st, 2023 – Cyberint, the leader in impactful intelligence, is proud to announce that it has been recognized as the “Company of the Year” in the Global External Risk Mitigation & Management (ERMM) industry by Frost and Sullivan.

Industrial Control Systems are Exposed: Breaking Down the Risks

The world had a security wake-up call recently. Organizations were alerted to nearly 100,000 exposed industrial control systems (ICS), potentially allowing an attacker to access and control physical infrastructure such as power grids, traffic light systems, security and water systems, and more. That’s not only a stark statistic but a critical call-to-action for organizations around the world.

SIG Lite Questionnaire

The SIG Lite Questionnaire is now available as a part of UpGuard’s questionnaire library! We’ve partnered with Shared Assessments to offer this leading security framework to help businesses identify, assess, and mitigate cyber risk in their third-party vendors. SIG Lite is one of the most popular questionnaires for assessing vendors and covers a wide range of IT security and risk management topics, including data privacy, network security, and vulnerability management!

A Deep Dive Into Cloud Security Assessments

Cloud platforms offer unparalleled scalability, flexibility, and cost-efficiency. However, the convenience and advantages of the cloud are accompanied by significant security challenges. Hackers are constantly trying to exploit weak cloud configuration settings, which is why it’s important to have visibility into the security of your organization’s cloud infrastructure.

Free Template: Vendor Post-Data Breach Questionnaire (2023)

A post-data breach questionnaire is essential for evaluating the impact of a third-party breach on your organization. This due diligence also ensures complaints with expanding data breach protection standards sweeping across government regulations. This post outlines a template to inspire the design of your security questionnaire for vendors that have suffered a data breach or similar security incident. Learn how UpGuard streamlines Vendor Risk Management >

Third-Party Security Risks: How to Mitigate Potential Cybersecurity Threats

Cooperation is the key to success, so working with third parties helps your organization increase efficiency, offer better products and services, employ highly qualified experts, and cut costs. But all these benefits come at the price of additional cybersecurity risks. Minor flaws in your third-party vendor’s security and privacy routines may lead to a breach in your organization’s cybersecurity.

How to Conduct an ISO 27001 Risk Assessment

Welcome to our comprehensive guide on ‘Conducting an ISO 27001 Risk Assessment’. This blog is designed to equip you with effective strategies for a successful risk assessment, incorporating the principles of ISO 31000 risk management. Risk assessment is a vital component of a robust information security framework and is in alignment with ISO 31000.

Preparing for a Cyber Catastrophe With a Data-Driven Risk Appetite

Working with third-party service providers is part of doing business. Even before the digital revolution, entrepreneurs enlisted logistics and shipping providers, payment processing services, and other outsourced companies to help them streamline operations and reduce costs. ‍ Today's marketplace is no different, although the available third parties have evolved to fit organizations' growing digital needs.

Introducing UpGuard's New SIG Lite Questionnaire

Whether you're expanding use cases, adding new vendors, or scaling the scope of your offerings, you need to keep apprised of potential security risks impacting your organization. UpGuard has added the SIG Lite questionnaire to our Questionnaire Library, making SIG available to help UpGuard customers evaluate third-party risks and potential vulnerabilities in your vendors' security policies.

What is the Probability of a Data Breach?

Cybercrime is on the rise. By 2025, the cost of cybercrime around the world is estimated to escalate to $10.5 trillion, based on a year-over-year increase of 15%. This number represents the potential for the largest transfer of economic wealth in history and exceeds even the total global profits from the illegal drug trade.

Secure Third-Party Connections

Riscosity has joined forces with SecurityScorecard! This new partnership enables SecurityScorecard and Riscosity users to scale their business using only trusted vendors and ensuring that the right data is going to the right place. Together we’re helping compliance and security teams scale their programs, and significantly reduce their applications' attack surface.

Navigating the Challenges of Enterprise Vulnerability Management

When you’re managing cybersecurity at the enterprise level, it’s crucial to have a full breadth of understanding of the ins-and-outs of your enterprise vulnerability management program — including all of the challenges that come along with it. Only then can you begin to effectively prioritize risks and get ahead of vulnerabilities as quickly as possible. In this webinar, join our panelists of cybersecurity experts as they discuss.

The Federal Risk and Authorization Management Program (FedRAMP) FAQ

FedRAMP, which stands for Federal Risk and Authorization Management Program, is a U.S. government-wide program that standardizes the security assessment, authorization, and continuous monitoring processes for cloud products and services used by federal agencies. The goal of FedRAMP is to ensure the security of cloud-based systems and protect sensitive government data. Key objectives of FedRAMP include.

Why every security team needs to be prepared for the unexpected

The traditional enterprise risk model is a thing of the past. Cybersecurity risk cascades into almost every part of an organization, triggering legal fallout, technology risk, compliance issues, and more. Bottom line, third-party cyber risk is a material business risk. A recent report found that 80% of organizations experienced at least one data breach caused by a third party last year.

SecurityScorecard Achieves FedRAMP 'Ready' Designation

SecurityScorecard is proud to announce that it has achieved the Ready Designation under the Federal Risk and Authorization Management Program (FedRAMP). This designation demonstrates SecurityScorecard’s commitment to the rigorous security standards required by the U.S. government for cloud service providers, and it will enable the company to meet growing demand from U.S. federal agencies for its Third-Party Cyber Risk Management Platform. U.S.

SecurityScorecard Research Investigates Chinese Threat Actor Group

In late August, Microsoft published its analysis of espionage activity tied to a new threat actor group called Flax Typhoon, which is believed to operate on behalf of the People’s Republic of China (PRC). The group mainly targets Taiwanese critical infrastructure, including: government, education, manufacturing, and information technology sectors.

Vendor Offboarding: Best Practices for Ensuring Security

When organizations hear “third-party risk management,” they often consider the processes needed to mitigate risks when working with a third-party vendor. These can include procurement risks and risks associated with starting new vendor relationships, often referred to as "onboarding,”—but what about when a working relationship ends?

CISA KEV's Known Ransomware Attribution

This past week, Patrick Garrity, Security Researcher at Nucleus, spent a lot of time exploring Cybersecurity and Infrastructure Security Agency's update the Known Exploited Vulnerabilities catalog, which now includes attribution to vulnerabilities associated with ransomware campaigns. In this short video, he explores this new addition and walks through the data visualizations he created to provide broader visibility into this new addition.

A Deep Dive Into Security Testing

With the average cost of a data breach now at $4.35 million, it’s time for organizations to take proactive measures to protect themselves against cyber threats. By conducting thorough security testing, organizations can gain a deeper understanding of their security posture and make informed decisions about where to allocate their resources to improve their overall cybersecurity readiness.

Evolution of Cybersecurity: From Passwords to On-Demand CRQ

In merely a few decades, technological pioneers developed an unprecedented ability for society to access and store data in immeasurable quantities. This newfound power transformed many aspects of the physical world into a digital one, taking everyday activities such as banking, gaming, shopping, and socializing online.

Board Members' Guide to Cyber Governance and Leadership

Last week, I had the opportunity to moderate a panel at the NACD Summit, where I was joined by: Deven Sharma, Former President at S&P; John Katko, Former Member of U.S. House of Representatives; and Aaron Hughes, CISO at Albertsons. The National Association of Corporate Directors (NACD) holds its summit annually to empower directors and transform boards to be future ready. Our panel discussion focused on how board members can strategically oversee their organizations’ cybersecurity resilience.

Release Spotlight: Trends Page Upgrade and Bulk Data Export Functionality

In vulnerability management (VM), the task of sifting through vast amounts of data to pinpoint critical insights can feel like searching for a needle in a haystack, specifically a haystack with many precious needles that all look alike. And, of course, the one needle you’re looking for is mission-critical and can mean the difference between securing your business and leaving it open to attack.

Re-evaluating risk in the artificial intelligence age

It is common knowledge that when it comes to cybersecurity, there is no one-size-fits all definition of risk, nor is there a place for static plans. New technologies are created, new vulnerabilities discovered, and more attackers appear on the horizon. Most recently the appearance of advanced language models such as ChatGPT have taken this concept and turned the dial up to eleven.

The IR Retainer Redefined: Boosting Cyber Resilience with MDR + Cyber Risk Retainer

An effective detection and response capability is essential for monitoring key assets, containing threats early and eradicating them. However, due to the current disparate nature of potential attack vectors within an organization, affording the wide range of sensors necessary can be a challenge as well as the worry of the disruption of critical services. Yet, without robust detection and response processes, businesses are left vulnerable.

Navigating the Unknown: Zero-Days in the Supply Chain

Zero-days are out there. Lurking just under the surface, waiting for the right moment to strike. A security team can do everything right and still experience a zero-day attack in its supply chain. And with innumerable configurations, devices, and platforms that can be exploited, zero-day exploits are becoming more common than ever.

Mastering Cybersecurity in Today's World

In a world where AI is everywhere, cybersecurity regulations are on the rise, and cyber insurance is booming, we need standardized metrics for cybersecurity. Remember, you can’t manage what you can’t measure. A recent report by SecurityScorecard and the Cyentia Institute discovered a startling fact: 98% of organizations have a third party with a breach in the last two years. In cybersecurity, metrics matter; knowing how to communicate and report on metrics is essential.

CISA KEV Ransomware Interactive Visualization

When we first built the CISA KEV enrichment dashboard at Nucleus, our goal was to gain new insights into the vulnerabilities that had been confirmed by CISA as being exploited. Recently, CISA expanded the Known Exploited Vulnerabilities Catalog with vulnerabilities “known to be used in ransomware campaigns”. We find this data valuable in helping organizations identify which vulnerabilities on the KEV pose greater risk.

What Is Security Posture?

In the ever-evolving digital landscape, an organization's security posture stands as a sentinel, guarding against cyber threats and vulnerabilities. But what exactly is a security posture, and why is it crucial for businesses today? This article delves deep into the heart of this matter, unraveling the concept and exploring the essential components that constitute a robust security posture.

10 Frequently Asked Supplier Risk Management Questions

Supply chain attacks are increasing. According to KPMG, 73 percent of organizations have experienced at least one significant disruption from a third-party in the last three years. These findings underscore the imperative of implementing a supply chain risk management program. But as your vendor portfolio grows, assessing your vendors for cyber risk can seem daunting and raises many questions.

What is Threat Exposure Management?

Staying ahead of cyberattacks and strengthening your organization’s defenses doesn’t happen overnight and can be hard to accomplish without the right tools and cyber strategies. SecurityScorecard’s Threat Intelligence team hosted a webinar that highlights the importance of threat exposure management, its latest trends, and how to implement this framework into an organization’s cybersecurity plan.

Your Sender Policy Framework (SPF) Risk Exposure

The Sender Policy Framework (SPF) is an email authentication protocol that specifies email authorization through Domain Name System (DNS) records. When an email is sent through the Simple Mail Transfer Protocol (SMTP), there is no requirement for authorized messages, which means that spammers can forge your domain in their phishing attacks.

How a Database Risk Assessment Reduces the Risk of a Cyberattack

Database security often, and to an organization's detriment, falls between the cracks as security and IT teams scramble to stay on top of daily cyber hygiene tasks and deal with the never-ending problems of running their network. The danger of overlooking their database, or to put it in, say, banking terms – the vault – is this is likely a threat actor's primary target. An organization's database is where IP, credentials, and financial information are stored.

Understanding Insurance Risk

Insurance is essentially a sophisticated game of chance, where insurers evaluate the balance between the payouts they might need to make during the coverage period and the premiums they can charge. This delicate equilibrium hinges on risk assessment. When it comes to insuring against specific perils like fire, insurance companies send experts to scrutinize the safety measures in place. If your risk profile resembles a scene with candles, a furnace, and someone pouring gasoline, don't expect fire insurance because the risk here is simply too high.

Vendor Due Diligence Checklist: 5 Steps to Selecting a Third-Party

Third-party vendors can open the doors to growth and competitiveness, but they can also introduce operational, cyber, or financial risks. Whether you’re starting out or an established business, the process of selecting and onboarding a new vendor is a critical juncture that requires careful due diligence. But what information should you collect from your vendors, and how can you verify that it’s accurate?

Why a robust risk management and cyber resiliency plan is an absolute necessity

As we are in the midst of Cybersecurity Awareness Month, and in the lead-up to our own Secure Connected Future Summit which we are hosting in November, I feel that a lot of the focus when it comes to cybersecurity still tends to be on prevention tactics. However, I would argue that it is not just about having the right defensive cybersecurity tools in place, but it is also about understanding how the organisation will recover from an incident – how quickly and at what cost to the business.

SecurityScorecard Cybersecurity Data Incorporated into S&P Global Market Intelligence's Newly Launched Supplier Risk Indicator

The world around us is often a reflection of who we are and what we value. The same can be said for businesses. It’s no longer enough to be resilient, trustworthy, and secure your own organization; the companies you do business with need to meet these same standards.

Creating a Vendor Risk Summary Cybersecurity Report in 2023

A vendor risk report provides stakeholders with a snapshot of your Vendor Risk Management (VRM) performance. With concerns over the threat of supply chain attacks growing, cybersecurity reporting is evolving towards an increased focus on Vendor Risk Management program performance. Board members and senior management want to know how effectively your VRM initiatives are identifying and addressing vendor-related security risks.

Creating a Cybersecurity Report for Senior Management in 2023

A cybersecurity report shouldn’t be feared. Instead, it should be regarded as an opportunity to demonstrate the effectiveness of your cybersecurity program, and while management is brimming with delight over your efforts, maybe also a chance to sneak in a request for that cyber budget increase.

New from SEC: Cybersecurity Final Rule on Reporting Hits Third Party Risk

In one of the most important cybersecurity regulatory developments in recent memory, the U.S. Securities and Exchange Commission (SEC) recently adopted new cybersecurity requirements for publicly traded companies, creating new obligations for reporting “material” cybersecurity incidents and requiring more detailed disclosure of cybersecurity risk management, expertise, and governance. Companies are required to disclose risks in their annual reports beginning on December 15, 2023.

Kovrr Highlighted in Gartner's CRQ Category in Gartner Hype Cycle

Kovrr has been recognized in the Gartner Hype Cycle for Cyber Risk Management this year. We believe this recognition serves as a testament to our commitment to empowering enterprise decision-makers to manage cyber exposure more effectively with in-depth risk analyses. ‍

Securing Our World

October is Cybersecurity Awareness Month, a dedicated month for the public and private sectors to work together to raise awareness about the importance of cybersecurity. And this year’s theme, “Secure Our World,” couldn’t be more timely. With the growing number of cyberattacks worldwide, it’s becoming increasingly apparent that critical infrastructure is at risk.

What is a Zero-Day (0-Day)?

In the world of cybersecurity, zero-day vulnerabilities, zero-day attacks, and zero-day exploits keep many CISOs up at night. These terms, often shrouded in mystery and intrigue, denote a significant risk to digital systems and the sensitive data they hold. Understanding the intricacies of zero-day vulnerabilities and the exploits that leverage them is crucial for individuals, organizations, and governments seeking to fortify their defenses against cyber threats.

A Look at CISA's Top Routinely Exploited Vulnerabilities

Knowing what vulnerabilities interest malicious actors is a critical step in assessing the risk of vulnerabilities found in your environment. On August 3rd, CISA released their Top Routinely Exploited Vulnerabilities report for the year 2022 and inside comes little surprise as to most of the culprits. Bugs tied to ransomware incidents continue to dominate the eyes of the agencies behind these joint advisories in hopes that the number of complete owns will diminish.

Boost your business with cybersecurity risk assessments

The factors that pose risks to companies are constantly changing. Clinging to a single defense strategy can be counterproductive, as this strategy can quickly become outdated and ineffective. As a managed service provider (MSP), you may have found that your customers are unwilling to consider new cybersecurity tools unless there is a problem, or they aren’t satisfied with their existing solution.

Building a Cyber-Resilient Future Together

Last week in New York, I had the opportunity to attend a panel discussion hosted by SINET and moderated by Upendra Mardikar, the Chief Information Security Officer of TIAA. We discussed everything from security in DevOps, to AI’s pros and cons, and cybersecurity’s future. As long as the attack surface, API usage, and digital footprints increase, so will cyber risk.

The Future of Cybersecurity: ChatGPT For Risk Management?

When ChatGPT, a generative AI chatbot developed by OpenAI, was introduced in November 2022, the digital world changed forever. Endless questions and even more speculation surrounded the release, and most industries, including cybersecurity, were divided on the tool’s value. The advocates quickly prophesized how artificial intelligence would improve their daily decision-making and elevate their understanding of complex concepts.

Medical Device Security Risk Assessment [Download XLS Template]

When you think about hacking stuff, you probably don’t consider thermometers and pacemakers. But imagine the implications if that chunk of metal inside your body suddenly starts acting weird. From the humble thermometer to the sophisticated MRI machine, these gadgets are vital cogs in the healthcare machine and potential Trojan horses if not correctly secured.

New Gartner Forecast Shows Global Security and Risk Management Spending to Increase by 14% in 2024

Gartner issued a press release that forecasted global security and risk management end-user spending to reach $188.1 billion, along with worldwide end-user spending on security and risk management projected to be $215 billion in 2024.

What is Vulnerability Remediation?

Due to the increasing frequency and impact of cybersecurity threats, vulnerability management has become a heightened priority for many organizations. While businesses often focus on vulnerability assessments when developing their vulnerability management programs, assessments are only the first step in a holistic cybersecurity threat mitigation strategy. One aspect of vulnerability management that is often overlooked is vulnerability remediation.

Nurturing a Resilient Security Culture: An Insider's Perspective

Cybersecurity is a complex and multifaceted arena. However, one element stands out as a crucial aspect in this field—cultivating and maintaining a robust security culture. Often underestimated in conversations, it nonetheless forms the bedrock of a secure environment.

Overcoming Cybersecurity Headwinds Part 3: Future Proofing Your TPRM Program

Welcome back to our Overcoming Cybersecurity Headwinds blog series—building on our latest webinar about third party risk with Marc Crudginton, CISO at Howard Hughes Corporation. In our previous blogs, we explored the wisdom of centralizing cyber risk management and automating third-party risk management (TPRM). Today, we will focus on future proofing your TPRM program.

The role of automation in mitigating cybersecurity risks

Cyberattacks are on the rise around the globe. Recent data suggest that there are 2,200 cyberattacks every day and that the average cost of a data breach is $9.44 million. Of those cyberattacks, 92% are delivered via email in the form of malware and phishing. In 2022 alone, businesses reported 255 million phishing attacks with an average cost of $4.91 million.

Advancing Digital Resilience in the Financial Sector

Financial entities throughout the European Union are preparing for the Digital Operational Resilience Act (DORA), a new piece of legislation to strengthen the digital resilience of credit institutions, investment firms, insurers, and more. DORA focuses on breach prevention and cyber resilience, meaning financial institutions must prioritize both protecting their attack surface and incident response planning.

SEC Regulations: What is a "Material" Cybersecurity Incident?

In one of the most important cybersecurity regulatory developments in recent memory, the U.S. Securities and Exchange Commission (SEC) recently adopted new cybersecurity disclosure requirements for publicly traded companies, including a requirement to publicly disclose a “material” cybersecurity incident in Form 8-K within four business days of determining that it is material.

What CIS Controls are Effective for Successful Cyber Defense?

Critical Security Controls are a set of cybersecurity principles and actions that list defense tactics and best practices to mitigate against popular cyber-attack methods. But what makes them so valuable is that the framework prioritizes a small number of actions that all work to significantly reduce cybersecurity risk across your network. Keep reading to learn more about CIS controls, as well as which controls are essential for successful cyber defense.

Bitsight identifies nearly 100,000 exposed industrial control systems

Bitsight has identified nearly 100,000 exposed industrial control systems (ICS) owned by organizations around the world, potentially allowing an attacker to access and control physical infrastructure such as power grids, traffic light systems, security and water systems, and more. ICSs — a subset of operational technology (OT) — are used to manage industrial processes like water flow in municipal water systems, electricity transmission via power grids, and other critical processes.

Understanding GDPR Vendor Management and Compliance for your Business

General Data Protection Regulation (GDPR) is a framework for data protection that gives strict obligations for organizations within the European Union. For many businesses, understanding and implementing GDPR vendor management is a daunting task. That’s why we are going to break down what GDPR vendor management is, who is involved in it, and what the requirements are.

How to Discover and Secure Open Port Vulnerabilities

Open port vulnerabilities pose a significant security risk to your organization. If left exposed, ports are a gateway for hackers to breach your network and steal your data. But what are open ports, why are they a security risk, and what can you do to close open port vulnerabilities? Let’s answer your open port questions.