Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

July 2024

Nucleus Security Launches Nucleus Vulnerability Intelligence Platform to Accelerate Threat Assessment and Risk Mitigation

Nucleus Security announces the launch of its Nucleus Vulnerability Intelligence Platform. Nucleus Vulnerability Intelligence Platform enables enterprises to aggregate, analyze, and act on insights from government, open-source, and premium threat intelligence feeds while reducing manual effort, accelerating threat assessment, and promoting proactive remediation.

Tackling Technical Debt in Cybersecurity: A Veteran's Guide

Let’s talk technical debt. It’s that silent, creeping problem many of us have faced—those quick fixes and shortcuts we took to keep things running smoothly. They accumulate over time, leaving us with a tangled web of outdated systems and patchwork solutions. In cybersecurity, this isn’t just a minor annoyance—it’s a ticking time bomb. So, what’s technical debt consolidation?

Operationalize EPSS Scoring to Build Mature and Proactive Vulnerability Management

Cybersecurity teams across all disciplines, including vulnerability management, are challenged to move faster than ever before. Whether it’s responding to a security incident, finding a new vulnerability, or stopping an attack, speed is at a premium.

How To Identify, Contain, and Remediate Zero-Day Risks and Get back to Your Day Job in 30 Minutes

WannaCry, Log4j, Follina, Spring4Shell — these incidents send shivers down the spines of anybody who works in IT or security. Zero-day vulnerabilities are unknown or unaddressed exploitable software or hardware security flaws that are typically unknown to the vendor and for which no patch or other fix is yet available.

Updates to the CRQ Platform: ISO 27001 Mapping and Model Calibration

‍ ‍ ‍One of the most simultaneously exciting and challenging aspects of working in the cybersecurity industry is that the risk landscape and management practices never stop evolving. Additional data is continuously being gathered, and new frameworks are constantly developed to help organizations better assess, measure, and secure themselves against threat actors poised to exploit system weaknesses.

Don't RegreSSH: An Anti-Pavlovian Approach to Celebrity Vulns

Before Crowdstrike caused the world to melt down for a few days, the talk of the security town was a recent OpenSSH vulnerability (CVE-2024-6387). Dubbed by its celebrity name regreSSHion, it is a Remote Code Execution vulnerability in some versions of OpenSSH discovered by the Qualys Threat Research Unit on July 1, 2024. Specifically, versions of OpenSSH compiled against the glibc library, which is to say “probably most of them”, were impacted.

Obtaining Fit-For-Purpose Cyber Insurance Amid a Volatile Market

‍After cyber insurance rates skyrocketed from late 2020 to 2022, when the majority of the market had little choice but to switch to a completely remote way of working, prices have slowly started to drop. This new downward trend is promising, as organizations are increasingly searching for the most cost-effective ways to manage their cyber risks and offset potential losses.

Streamlining Your Response to Security Assessments With Bitsight Trust Management Hub

Most organizations now recognize that even if they have a strong internal security posture, a security lapse by any one of their many third-party vendors or partners can be just as catastrophic to their business as a direct breach. Industry and government regulators are increasingly focused on this topic as well, resulting in a wave of new compliance requirements that extend to third-party risks.

Nucleus & Cycode Integration Delivers Unified Vulnerability Management and Application Security

As modern enterprise IT environments become more complex, the need for robust cybersecurity measures continues to grow. Because of this expanding complexity, DevSecOps functions are more common, requiring the integration of security into the application development lifecycle. Application Security Posture Management (ASPM) solutions offer a unified framework for securing the diverse application environment and merging security into the application development process.

About CultureAI | Human Risk Management Platform

Monitor, reduce, and fix your human cyber risks. The CultureAI Human Risk Management Platform enables security teams to proactively monitor human risk across multiple applications, providing immediate visibility into the riskiest employee behaviours and security vulnerabilities within an organisation.

5 Must-Have Features for Advanced Inventory Management Software in 2024

Advanced inventory management software gives you the power to track items, forecast demand, and analyze data for smart decisions. Features like dynamic replenishment planning and AI-powered decisions help keep your stock levels just right while cutting down on costs. Plus, quality software fits well with ecommerce platforms and other tools you use. With technology moving, new tools like AI and machine learning will make managing inventory faster and more precise. Choosing the best software depends on what your business needs and how much money you can spend.

CrowdStrike Outage: What Happened and How to Limit Future Risk

In the early morning of July 19, a software update to CrowdStrike’s Falcon sensor started to cause one of the most extensive IT outages in history, affecting several industry sectors, including financial services, healthcare, transportation, and others. According to CrowdStrike, the outage stemmed from “a defect found in a Falcon content update for Windows hosts.” At this point, the software update has not affected Mac and Linux systems.

Bitsight Groma: Next-generation Internet Scanning

Earlier this year, we announced Bitsight’s next-generation internet scanning, Bitsight Groma, and AI-powered discovery and attribution technology, Bitsight Graph of Internet Assets (Bitsight GIA). While these technologies work as partners in the Bitsight Cyber Risk Data Engine to create a dynamic map of internet infrastructure, it is helpful to separate them out to understand their unique contributions.

Once and future code snippets: How AI reignites risk

Code snippets copied from copyleft-licensed open source projects represented the biggest risk in software 15 years ago. The Heartbleed vulnerability, discovered in April 2014, brought to the fore concerns about the security of open source components, and license risk took a bit of a back seat. But the problem never went away. Now, the advent of Generative AI as a tool for writing software is shining a new light on the issue.

Data Catalogs: What They Are & Why They're Important

A data catalog is a critical data repository that enables visibility into what data you have, where it’s going, and who owns it – all critical inputs for maintaining data security. A company's data needs to be both organized and centralized, while also easily being discoverable. In this article, we’ll explore what data catalogs are and how they can create business value in your organization.

Vendor Risk Management Principles: A Strategic Guide For Security Managers

In today’s interconnected business environment, organizations rely heavily on third parties, and while third party relations are critical for success in most businesses, they also leave data more vulnerable to exposure from bad actors. This makes vendor risk management (VRM) a critical component of any company's overall risk management strategies. Effective VRM practices help protect sensitive data and maintain robust security postures, minimizing the potential risks introduced by vendors.

GRC in Cybersecurity: What It Is and Why It's Important

With businesses increasingly relying on digital systems, the combination of governance, risk management, and compliance (GRC) has become essential for an effective cybersecurity strategy. This framework helps organizations manage cyber risks, comply with regulations, and protect sensitive data.

Crowdstrike Outage: Know Your Supply Chain

Knowing Your Supply Chain (KYSC) is becoming an increasingly important component of cyber resilience. Understanding the dependencies within your organization and those of your vendors is critical for responding to incidents effectively. Even the most reliable vendors and partners can experience issues. Today, a widespread outage impacted CrowdStrike Falcon, affecting the global supply chain.

The Cost of Complacency: Analyzing the Financial Impact of Cybersecurity Breaches

In today’s digital landscape, the importance of robust cybersecurity measures cannot be overstated. Yet, despite the clear and present danger posed by cyber threats, many organizations still underinvest in cybersecurity, operating under a false sense of security. This complacency can be incredibly costly, as the financial ramifications of cybersecurity breaches are staggering.

CrowdStrike Outage: Short-Term Actions and Strategic Priorities for the Future

As most in the industry are aware, a defective content update to CrowdStrike’s Falcon Sensor for Windows led to a global cascade of system outages affecting critical industry sectors such as transportation, banking, healthcare, and public safety. Many enterprises and government agencies around the world are still actively managing their response to this incident.

Preparing for Cybersecurity Audits: Insights from US Regulations

Cybersecurity regulations often include audits that assess and strengthen an organization’s defenses against increasing cyber threats. In the United States, various cybersecurity regulations, including HIPAA, SOX, PCI DSS, and more, require audits. Each audit ensures your organization meets the required standards outlined in the regulation while also strengthening its overall cybersecurity framework.

Navigating Cybersecurity Requirements Under the Dodd-Frank Act

Over the last decade, cybersecurity has emerged as a critical concern for financial institutions. With cyberattacks increasing in frequency and sophistication, it has become imperative for institutions in the financial sector to safeguard sensitive data and implement robust data protection measures. The Dodd-Frank Wall Street Reform and Consumer Protection Act, commonly known as the Dodd-Frank Act, plays a crucial role in regulating the American financial services industry.

CultureAI raises $10 million in Series A funding to evolve the way organisations manage human risk

CultureAI has raised $10 million in capital. Mercia Ventures and Smedvig Ventures led the funding round. This funding will power CultureAI's product development and market expansion plans.

What ended up on the cutting room floor after we sliced and diced the KEV

In the course of a major research rollout like my recent whitepaper on KEV vulnerabilities, I frequently end up doing some bit of analysis that doesn’t make it into the final doc. Usually, it is because I am dealing with limited space and attention spans, and I gotta stop sometime. The stuff that gets cut is usually not terribly compelling or surprising or is maybe more an artifact of the particular bias in our sample or is only interesting to a very small audience.

Top 4 Strategies to Demonstrate Cybersecurity's Value in the Boardroom

Cybersecurity expertise is notoriously absent from the boardroom. Only last year, a market analysis found that a mere 12% of US Fortune 500 companies have a board member with adequate knowledge of cyber risk management. However, increased cybersecurity regulations, coupled with heightened cyber event costs, have begun to highlight the need to rectify this void as soon as possible.

Everything you should know about continuous controls monitoring (CCM)

Continuous controls monitoring (CCM) is a crucial aspect of making GRC processes more automated, accurate, and actionable through technology. It helps organizations transition from inefficient point-in-time checks to automation-driven compliance controls that provide a real-time view into their security posture. That’s why many proactive risk management teams are already prioritizing control automation for their GRC program.

Addressing Client-Side Risks in PCI DSS 4.0

It seems like such a short time ago that the Security Standards Council released the newest version of the Payment Card Industry Data Security Standard (PCI DSS). It has been a full year, and version 4.0 is now in effect. Industries that adhere to the Standard were given the year to implement the new changes.

Build Better Vulnerability Management with Threat and Vulnerability Intelligence

The goal of every vulnerability management program is to reduce the risk posed by vulnerabilities that exist in the organization’s environments. You can achieve this goal in two ways. The first is to move faster, remediating vulnerabilities faster than they can arise. The problem with this approach is that it doesn’t work. It is inefficient, expensive, and impractical. There are simply too many vulnerabilities.

How to Choose the Right Managed Detection and Response Solution to Secure Your Supply Chain

AI isn’t what’s going to be the hot topic of the next year; it’s going to be data breaches in the supply chain and the cost that companies face by not reacting quickly to this emerging threat. The cyber attack on Change Healthcare, one of the world’s largest health payment processing companies, illustrates this point. Change Healthcare was a clearing house for 15 billion medical claims annually—accounting for nearly 40% of all claims.

How to Choose the Right Supply Chain Cyber Risk Managed Service

AI isn’t what’s going to be the hot topic of the next year; it’s going to be data breaches in the supply chain and the cost that companies face by not reacting quickly to this emerging threat. The cyber attack on Change Healthcare, one of the world’s largest health payment processing companies, illustrates this point. Change Healthcare was a clearing house for 15 billion medical claims annually—accounting for nearly 40% of all claims.

What are Risk Engines, and How to Make Sure They Work Well

Risk management has always been a central part of business, especially for financial institutions. From bank loan underwriting to insurance premium calculations and payment risk assessment, comprehensive risk management methodologies are vital to any business that deals with high-trust user actions. In particular, risk management is crucial to combating fraud – a huge global problem, the broad economic impact of which is clear.

How to scale your GRC program with automation

According to Vanta’s 2023 State of Trust Report, respondents spend an average of nine working weeks per year on security compliance. ‍ Some security teams have accepted that governance, risk, and compliance (GRC) will inevitably take tons of time and effort. And many continue to work towards small-scale efficiencies because they don’t believe anything better is possible. ‍ But there’s a better option for today’s businesses: GRC automation.

India's Blueprint for Cyber Safety: The National Security Policy 2013

India's National Cyber Security Policy 2013 is a comprehensive framework designed to fortify the nation's cyber infrastructure and safeguard its digital frontiers. The policy aims to address the complexities of cyber threats and enhance cyberspace's security and resilience through various key components and targeted strategies.

Improving India's Cyber Defenses: Maharashtra's Cyber Security Project

In an era when digital transformation is reshaping economies and societies, the threat of cybercrime has become a significant concern. India, with its growing digital ecosystem, is particularly vulnerable to a wide range of cyber threats. In response to these challenges, the state of Maharashtra launched an ambitious initiative - the Maharashtra Cyber Security Project.

Maximising Security Investments: A CISO's Guide to Budget Optimisation & Technology Consolidation

Economic pressures have been leading to greater budget scrutiny and justification of resources for cybersecurity teams. Boards are asking harder questions around cyber risk and exposure. Not only are CISOs working hard to justify and measure their program, they’ve had to become more data-driven in the way they align investments towards company outcomes and business objectives.

The Impact of the Kaspersky Ban

On June 20th, 2024, the Department of Commerce's Bureau of Industry and Security (BIS) announced the prohibition of Kaspersky Lab, Inc., the U.S. subsidiary of a Russia-based anti-virus software and cybersecurity company, from directly or indirectly providing anti-virus software and cybersecurity products or services in the U.S. or to U.S. persons. The prohibition also applies to Kaspersky Lab, Inc.’s affiliates, subsidiaries, and parent companies.

3 trends shaping the future of GRC and how to adapt today

For many teams, managing governance, risk, and compliance (GRC) is still a very manual process. As a security leader, you might be wondering how to future-proof and scale your GRC program when so much of your team’s time is spent on collecting screenshots or copying and pasting information from one spreadsheet to another. ‍ The future of GRC management doesn’t have to be more of the same though.

What is NGFW? Next generation firewall VS traditional firewall

Protecting an organization’s network perimeter has become increasingly complex. Traditional firewalls, once the cornerstone of network security, are now being supplemented and often replaced by more advanced solutions known as Next-Generation Firewalls (NGFWs). At Obrela, we believe in leveraging cutting-edge technologies to safeguard digital assets, and understanding the differences between traditional firewalls vs NGFWs is crucial for any robust security strategy.

Guide to SWIFT CSCF (Customer Security Controls Framework)

The SWIFT Customer Security Controls Framework (CSCF) is a key global cybersecurity framework that provides recommended and mandatory security controls for banking institutions that use the SWIFT banking system. The framework is designed to help financial institutions improve their cyber resilience and ensure that participants within the SWIFT network adhere to a stringent set of security compliance standards. Find out how UpGuard helps the financial services industry meet compliance standards >

How to Create a Vendor Risk Management Process

Modern business operations have become synonymous with outsourcing to vendors, as essentially every business relies on at least a few third-party partnerships to improve efficiency and enhance capabilities. However, these partnerships also present various cybersecurity risks that can negatively impact an organization’s performance, reputation, and compliance with industry regulations and standards. To mitigate these risks, organizations must develop a robust Vendor Risk Management (VRM) process.

GDPR: Penalties for Noncompliance and How to Avoid Them

The General Data Protection Regulation (GDPR) is one of the world's most stringent data protection laws, designed to safeguard individuals' personal data in Europe. Since its implementation in May 2018, GDPR has significantly impacted how organizations collect, store, and process personal data. Noncompliance with GDPR can lead to severe penalties, including hefty fines and reputational damage, making it imperative for organizations to understand and adhere to its requirements.

How to Prepare for Cyber Essentials Assessment

In today's world, where cyber threats are increasingly sophisticated, organizations must take strong security measures to protect sensitive data and maintain operational integrity. One effective way to show your dedication to cybersecurity is by obtaining Cyber Essentials certification. This government-backed scheme in the UK helps organizations implement essential security controls to defend against common online threats.

Managing Third-Party Cyber Risk in Financial Services

In today's interconnected financial landscape, businesses face increasing risks from third-party vendors, making effective cyber risk management essential. Significant data breach costs and stringent regulatory requirements place further burden on this sector. In response, UpGuard offers a Vendor Risk Management solution to help institutions manage these risks and maintain compliance. Learn more at upguard.com/fsi.

NIS2 Compliance: How to Identify and Evaluate Critical Suppliers

As the NIS2 Directive reshapes the cybersecurity landscape across Europe, a key focus for organisations is understanding and managing their critical suppliers. The directive mandates heightened scrutiny and tighter controls around these essential entities, underscoring their importance in your overall cybersecurity strategy. But the pivotal question remains: How do you determine who qualifies as a 'critical supplier'?

Your Cybersecurity Risk Is Higher on July 4

While the Fourth of July is typically considered a day of celebration for those in the U.S., many don’t realize it’s also a period of heightened risk. In fact, this isn’t unique to the Fourth of July: holidays often see an uptick in cybersecurity threats. With the Fourth of July nearly upon us, let’s examine why this happens and how you can protect yourself and your business.

Likely Disclosure Inconsistencies With Massive Snowflake Data Breach

‍After unearthing evidence as early as May 2024, cloud computing–company Snowflake released an official statement on June 2, reporting that they were investigating a series of targeted cyber events. A week later, Google's Mandiant, who, alongside Crowdstrike, is aiding Snowflake in this investigation, concluded that clients had been attacked after malicious actors had gotten access to compromised credentials.

Want Your Third Parties To Take Security Seriously?

In the last decade, outsourcing to third parties–especially in the gig economy–has taken over key functions that enterprises used to handle internally. Today’s companies are frequently virtual–using third-party services that span the likes of application development, back-office corporate functions, contract manufacturing and research, marketing, and core IT services.

G2 Names UpGuard #1 TPRM Software - Summer 2024

We are delighted to announce that UpGuard has once again been recognized as the Leader in Third-Party and Supplier Risk Management Software by G2. The publication of G2's Summer 2024 report marks eight consecutive quarters were UpGuard was named a Category Leader. Established in 2012, G2 is a trusted resource for software reviews and customer feedback. It guides over 90 million users, including employees from all Fortune 500 companies, in making informed software choices.