Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

June 2024

Third-Party Risk Management Dashboard: How to Design One

In today's interconnected business landscape, Third-Party Risk Management (TPRM), sometimes called vendor risk management (VRM), is a critical cybersecurity strategy for organizations aiming to safeguard their operations and reputation. With most companies increasing their reliance on external vendors and service providers, managing and mitigating risks associated with these third-party relationships is paramount.

How CPG 235 is Shaping Data Security Standards in Finance

In 2013, the Australian Prudential Regulation Authority (APRA) introduced Prudential Practice Guide CPG 235, a comprehensive framework designed to enhance data risk management across the finance sector. This guide provides financial institutions with principles and best practices to safeguard data integrity, confidentiality, and availability. This blog explores CPG 235, its key components, compliance requirements, and how implementing the framework can enhance data security standards at your organization.

Boost Your Cybersecurity with DevSecOps

As cyber threats increase in complexity and frequency, traditional security methods often fall short of safeguarding sensitive data and vital systems. DevSecOps offers a groundbreaking approach by incorporating security practices into all stages of the software development lifecycle (SDLC). By uniting development, security, and operations, DevSecOps ensures that security is a collective responsibility, promoting a culture of collaboration and ongoing enhancement.

Building a Human-Centric Vulnerability Management Program

Steve Carter, CEO and co-founder of Nucleus Security, and Dr. Nikki Robinson, Security Architect at IBM, discuss the importance of the people side of vulnerability management. They explore challenges such as context switching, long mean time to remediation, and the impact of communication on vulnerability management programs. The conversation includes practical advice on incorporating human factors into cybersecurity practices, how to improve communication and collaboration among teams, and why understanding human factors is crucial for effective vulnerability management.

2024 Bitsight Ratings Algorithm Update: Purpose, Observations, and Impact

As our 2024 Rating Algorithm Update (RAU) goes live on July 10, 2024, we wanted to share some research that validates this update and reinforces the importance of the RAU process. As we noted in our announcement blog, after RAU 2024, remediated Patching Cadence findings will impact the Bitsight Rating for 90 days after the last vulnerable observation instead of 300 days.

PIPEDA Compliance Guide

The Personal Information Protection and Electronic Documents Act (PIPEDA) is a Canadian data privacy law that governs how private sector organizations collect, use, and disclose personal information when conducting commercial activities. By setting strict requirements for private businesses, PIPEDA ensures that individuals and customers have control over how their data is managed.

Top Remote Work Security Risks Every Organization Should Know

Remote work has become the new normal for many organizations worldwide. According to USA Today, approximately 14% of Americans now work from home, and around a third of all people who can work remotely choose to. Hybrid work is also increasing, with 41% of people splitting time between home and the office.

Strategic Risk Management for CISOs: A Holistic and Consolidated Approach

As Chief Information Security Officers (CISOs), it's crucial to manage risks in a holistic and consolidated manner as the landscape of threats, particularly those targeting applications, continues to evolve and expand. With the increasing reliance on digital technologies, artificial intelligence (AI), and cloud-based services, the attack surface for potential cyber threats is growing and changing.

How to Conduct an Identity and Access Management Risk Assessment

Identity and access management (IAM) plays a crucial role in security by helping to ensure that each user in the organization has access to only the data, systems, and other resources they need to do their job. This article explains the critical functionality of IAM solutions and how an IAM assessment can help you uncover essential risks to security, compliance, and business continuity. Then, it offers IAM best practices and guidance on choosing the right IAM solutions for your organization.

Riscosity Is Now Available on the AWS Marketplace

Starting today, Riscosity is available on AWS Marketplace, a digital catalog of software listings from independent software vendors that makes finding, testing, buying and deploying software that runs on Amazon Web Services (AWS) simple. This new partnership enables companies using AWS cloud services to easily purchase a Riscosity license directly from the marketplace, streamlining risk management and the deployment of Riscosity into their current security stack.

The Role of Supply Chain Cyber Risk in U.S. Healthcare: Inside SecurityScorecard's new report

In late February of this year, Change Healthcare experienced a massive ransomware attack. The company, a subsidiary of United Healthcare, is the largest clearinghouse for insurance billing and payments in the U.S, processing 15 billion medical claims each year.

Materiality Analysis Offers Risk Managers Data-Driven Loss Thresholds

‍Determining and disclosing impactful events has been a longstanding practice for organizations operating within the US market. As early as 1933, with the Securities Act, publicly traded businesses were required to disclose “material information” regarding their security environment, allowing shareholders to make more informed investment decisions.

Cyber Security Report Examples (3 Common Styles)

Cyber security reports are an invaluable tool for keeping stakeholders and senior management informed about your cyber security efforts. This post outlines examples of some of the most popular reporting styles, with a particular focus on a field of cybersecurity drawing increasing interest among executive teams - Vendor Risk Management. Each of the cyber security report examples in this list have been pulled from the UpGuard platform.

Implementing CIS Controls in Small and Medium Enterprises

Cybersecurity is a critical concern for organizations of all sizes. Implementing robust security measures is a best practice and essential to protect against increasingly sophisticated cyber threats. However, the challenge is often more significant for small and medium enterprises (SMEs) due to limited resources, lack of security expertise, and other common obstacles.

Evaluating dependence on NVD

As I mentioned at the beginning of this year, I am trying to do a monthly blog post on what might be termed “Major Security Events”. In particular this year, I’ve written about the Ivanti meltdown, Lockbit ransomware, and the xz backdoor. These events usually emerge cacophonously and suddenly into the cybersecurity landscape, and generally get everyone’s attention “real quick”.

Extend Attack Surface Visibility to AWS, GCP, and Azure with Bitsight

Bitsight excels at using externally available data to paint a detailed picture of organizations’ digital footprint, including assets, organizational hierarchy, third-party relationships, and risk posture. But as more IT resources shift to cloud service providers, gaining complete and precise visibility into your external attack surface becomes increasingly complex.

Getting started with Continuous Threat Exposure Management (CTEM)

AI risk and security management is unsurprisingly Gartner’s number one strategic technology trend for 2024. But you might be less familiar with number two: Continuous Threat Exposure Management (CTEM). Coined by Gartner in 2022, CTEM isn’t just another buzzy acronym – it’s a powerful process that can help continuously manage cyber hygiene and risk across your online environment.

Helping Smaller Reporting Companies Adhere to 8-K Regulations With CRQ

In March 2022, when the not-so-new-anymore SEC cybersecurity regulations were initially drafted, some argued that smaller reporting companies, defined by having a public float of less than $250 million or an annual revenue of less than $100 million, should be exempt, given the "outsized costs" they faced. Others proposed that these smaller organizations should have a longer disclosure deadline, helping to alleviate the chances of non-compliance.

What is the Importance of Internal Controls in Corporate Governance Mechanisms?

At the core of business management are the rules, practices and processes that define how your organization is directed, operated and controlled. This system, known as corporate governance, is aimed at creating more ethical business practices by aligning the interest of your organization’s stakeholders. In today’s business environment, the more ethical-and transparent-your organization is about its corporate governance practices, the more financially viable it will be.

Latrodectus, are you coming back?

At the end of May 2024, the largest ever operation against botnets, dubbed Operation Endgame, targeted several botnets including IcedID, SystemBC, Pikabot, Smokeloader, Bumblebee, and Trickbot. This operation significantly impacted the botnets by compromising their operations and shutting down their infrastructure. Although Latrodectus was not mentioned in the operation, it was also affected and its infrastructure went offline.

Ongoing Monitoring for Third-Party Risk Management (Full Guide)

Ongoing monitoring is a key step in effective Third-Party Risk Management (TPRM) that helps ensure continuous compliance, cybersecurity performance, and risk management of external vendors and service providers. It’s a necessary step that reinforces how vendors are managing their cybersecurity processes to prevent potential data breaches or reputational damage.

Risk Control & Risk Management: What's the Difference?

Risk control and risk management are two essential parts of any organization’s efforts to manage risk. Understanding the difference between the two is critical to identify vulnerabilities, monitor risks, and make informed decisions on managing risk effectively. In this article we’ll explore those distinctions between risk control and risk management, and provide five tactics for mastering organizational risk management.

Here's Why Regulatory Compliance is Important

You don’t have to jump through endless hoops to achieve regulatory compliance. By finding an easy way to comply with the right laws, regulations, and industry standards, regulatory compliance can offer several benefits for companies. Specific compliance requirements vary by industry and country. But in general, implementing regulatory compliance is a mandatory requirement for every sector and every company in countries with a robust business and economic landscape.

Data Governance: What It Is, It's Importance, and How To Get Started

A recent Gartner survey shared that, “61% of companies said their governance goals included optimizing data for business processes and productivity but only 42% of that group believed they were on track to achieve it.” Data governance is often viewed as a prohibitive, controlling, and time consuming process designed to slow down work. Traditional approaches to data governance can make it a complicated effort, detouring teams from implementing it, but it doesn’t have to be.

A Guide to Complying with the Australian Signals Directorate

The Australian Signals Directorate (ASD) is a government agency responsible for providing foreign signals intelligence and ensuring information security for Australia’s national interests. The ASD also significantly enhances the nation’s cybersecurity through strategic advice, standards, and protective measures.

A Guide to New Zealand's Cybersecurity Standards

In an age of increasingly complex cyber threats, New Zealand has implemented robust cybersecurity standards to secure the online environment for individuals, businesses, and government entities. New Zealand's cybersecurity approach is unique and effective, from the overarching strategies laid out by national cybersecurity policies to specific regulatory requirements that impact sectors like healthcare and finance.

A Vendor Risk Assessment Questionnaire Template

Digital relationships with third-party vendors increase opportunities for growth, but they also increase opportunities for cyberattacks — a recent study found that 61% of U.S. companies said they have experienced a data breach caused by one of their vendors or third parties (up 12% since 2016). Implementing a vendor risk management strategy aligned with frameworks like the NIST security framework can help mitigate these risks.

10 tips for Small Business Cyber Security in 2024

As we move further into 2024, the cyber threat landscape continues to evolve, presenting new challenges and opportunities for small businesses. At Obrela, we understand the importance of staying ahead of these threats and securing your digital assets. Here are some cyber security tips for small businesses to help your enterprise to enhance its cybersecurity measures this year and stay ahead of cyber criminals.

How Brokers Harness Artificial Intelligence for Market Analysis

The integration of artificial intelligence (AI) in the finance sector has seen a dramatic surge over the past decade. Key technological advancements like increased computing power, improved algorithms, and the availability of big data have paved the way for AI to transform brokerage operations.

Threat, Vulnerability, and Risk: What's the Difference?

Threat, vulnerability, and risk – these words often appear side by side in security discussions. But what exactly do they mean, and how do they differ from one another? This article discusses the relationships among threats, vulnerabilities, and risk. Then we’ll explore various methods for calculating and managing these issues, and provide insights into securing against potential security threats.

Cost, convenience, and compliance: The value for insurers of the Forrester Total Economic Impact Study

The growing sophistication of threat actors, supply chain disruptions, and the potential for systemic and catastrophic losses make for a precarious landscape for insurers and those seeking insurance. To help customers reduce risk at scale, insurers and brokers must adopt technology in order to visualize vulnerabilities while also forecasting, quantifying, and monitoring risks.

Building a Robust Vendor Risk Management Dashboard

In today’s interconnected business landscape, outsourcing to third-party vendors and service providers is an effective method for most organizations to improve operational efficiency and lower financial costs. However, as businesses form third-party partnerships, they inherit potential risks and increase the complexity of their third-party ecosystem, as any one vendor can become an attack vector that cybercriminals exploit to pursue a data breach.

Stop your employees from sharing credentials

Need help with a task while you’re out of the office? Sharing your login details with a colleague can seem harmless. However, this seemingly innocent act can lead to unintended consequences, especially if you’re using the same credentials across multiple platforms. Imagine the implications if those shared credentials grant access to your company's network. That's why it's crucial to prioritise security over convenience, and prevent password sharing.

SecurityScorecard Reduced External Third-Party Breaches by 75%

The interconnected nature of our digital economy requires a shift in how companies think about their cyber risk. Companies need to consider the broader system and how to build mutual support with their entire cyber ecosystem– customers, partners, and vendors. Yet, today, most companies still rely on manual vendor onboarding, monitoring, and point-in-time external security reports to manage supply chain cyber risk – even top Fortune 500 companies.

How to Address Kubernetes Risks and Vulnerabilities Head-on

Misconfigurations and container image vulnerabilities are major causes of Kubernetes threats and risks. According to Gartner, more than 90% of global organizations will be running containerized applications in production by 2027. This is a significant increase from fewer than 40% in 2021. As container adoption soars, Kubernetes remains the dominant container orchestration platform.

How PE Firm CFOs Can More Economically Manage Cyber Risks

‍ ‍ ‍Private equity (PE) firms are becoming increasingly attractive targets for cybercriminals. Malicious actors are keen to capitalize on the ecosystem's access to an incredibly extensive and diverse array of sensitive data, particularly susceptible during and after M&As, as well as the notoriously low cybersecurity measures in place among the smaller businesses that some PE firms chose to hold.

Remediation Over Ratings - Achieving Third-Party Cyber Risk Reduction

The most effective Third-Party Cyber Risk Management programs prioritize risk remediation as highly as risk identification. While Security Ratings Service (SRS) have long focused on risk identification, the burden of curation and remediation has traditionally fallen on the customer. Let's look at how best-in-class security programs achieve measurable cyber risk reduction through effective guided remediation.

Vulnerability Management Trends & SLAs: Risky Biz Podcast Episode

Nucleus Security co-founder and COO, Scott Kuffer, joined the Risky Biz News Podcast with host Catalin Cimpanu, for a discussion around trends Nucleus is observing when it comes to vulnerability management and how service level agreements (SLAs) have become a sign of an organization’s security health. In the podcast, Scott and Catalin discuss major trends of high performing vulnerability management programs for organizations using Nucleus’ platform, including.

Navigating NIS2 Requirements: Transforming Supply Chain Security

Talking to fellow CISO’s around the globe - and in particular Europe - the topic of cybersecurity regulations and compliance has taken on a new life. Most recently, the Network and Information Security (NIS 2) Directive is the latest regulation shaking up the region. NIS2 is much more than an update though—it's transforming the cybersecurity landscape of the EU.

Securing Vendor Risk Management Onboarding in 2024

Onboarding is perhaps the most precarious phase of the Vendor Risk Management process. A single oversight could expose your organization to dangerous third-party security risks, increasing your chances of suffering a data breach. This post explains how to bolster the most vulnerable access points of the vendor onboarding process to help you securely scale your VRM program.

A Guide to Vendor Risk Management Reporting in 2024

Vendor Risk Management encompasses a wide range of cybersecurity risk factors. As such, a VRM report design could range from highly detailed to concise, depending on the specific reporting requirements of stakeholders and the board. This list represents the most comprehensive scope of third-party risk management information to fit the broadest range of VRM reporting use cases.
Featured Post

Generative AI: Productivity Dream or Security Nightmare

The field of AI has been around for decades, but its current surge is rewriting the rules at an accelerated rate. Fuelled by increased computational power and data availability, this AI boom brings with it opportunities and challenges. AI tools fuel innovation and growth by enabling businesses to analyse data, improve customer experiences, automate processes, and innovate products - at speed. Yet, as AI becomes more commonplace, concerns about misinformation and misuse arise. With businesses relying more on AI, the risk of unintentional data leaks by employees also goes up.

7 Types of exposures to manage beyond CVEs

As cybersecurity leaders try to get ahead of threats to their organization, they're increasingly seeking ways to get off the hamster wheel of chasing countless CVEs (common vulnerabilities and exposures). The brass ring that most CISOs reach for today is prioritization of exposures in their infrastructure (and beyond), so their teams can focus on tackling the ones that present the greatest risk. In some cases, the highest priority exposures will still be critical CVEs on mission critical assets.

Ultimate Guide to Vendor Risk Scoring

Vendor risk scoring is a critical component within vendor risk management (VRM) or third-party risk management (TPRM) programs and an organization’s overall risk management strategy. Risk scoring is an integral tool in the risk assessment process, helping organizations identify, evaluate, and mitigate potential risks associated with third-party vendors or service providers.

UpGuard Summit May 2024 Recap: Automated TPRM

The second UpGuard Summit of 2024 kicked off at the end of May, welcoming security professionals from APAC, EMEA, India, and the U.S. to discuss key developments and strategies across the cybersecurity industry. This quarter’s event focused on third-party risk management (TPRM), specifically how security teams can use automation to eliminate manual work and streamline critical TPRM workflows and processes.

Vulnerability Management Modernization & FedRAMP: Resilient Cyber Podcast

Ever wonder how Nucleus got started? Curious to know what our CEO and co-founder Steve Carter is working on? You’re in luck. Steve joined host Chris Hughes on the Cyber Resilience podcast to talk about those topics and more. Additionally, Steve and Chris explored the process for earning FedRAMP authorization, some of the particular vulnerability management challenges government agencies are dealing with, and why risk-based vulnerability management resonates with the government community.

Deepfakes: The Next Frontier in Digital Deception?

Machine learning (ML) and AI tools raise concerns over mis- and disinformation. These technologies can ‘hallucinate’ or create text and images that seem convincing but may be completely detached from reality. This may cause people to unknowingly share misinformation about events that never occurred, fundamentally altering the landscape of online trust. Worse – these systems can be weaponised by cyber criminals and other bad actors to share disinformation, using deepfakes to deceive.

Enterprise Risk Management Failures: Insights from the Cencora Breach

In a significant cybersecurity incident, Cencora, a leading pharmaceutical services provider, experienced a data breach in February 2024, exposing sensitive patient information from 11 major pharmaceutical companies. This breach underscores the critical importance of robust enterprise risk management, vulnerability management, and endpoint security in protecting sensitive data and managing online reputation.

Race to KEV Remediation: Who Tops the Charts in Europe?

In our global study of the CISA KEV Catalog, we uncovered widespread vulnerabilities and the swift pace at which threats evolve. As we dissect the layers of data from the report, it becomes evident that each country's unique approach to cybersecurity regulation, vulnerability management, and remediation presents distinct challenges and opportunities.

Strengthening compliance and risk management with Elastic Observability: A case for India's banking sector

In navigating the complex landscape of regulatory compliance and risk management, India's banking sector faces unique challenges, particularly in meeting directives outlined by the Reserve Bank of India (RBI) and the Indian Computer Emergency Response Team (CERT-In). As organizations strive to adhere to these stringent requirements, Elastic Observability emerges as a powerful ally, offering advanced log analytics capabilities tailored to address regulatory mandates and mitigate operational risks.

Human Risk Management and Security Awareness Training

A notable statistic has appeared in the cybersecurity research landscape: Phishing and pre-texting accounted for 73% of breaches in 2023. That’s according to the 2024 Verizon Data Breach Investigations Report, and the alarming use of humans as a vector for initial access is mirrored elsewhere.