Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Compliance

NIS2: Prepping your cybersecurity plan

If you are an organisation that operates or does business in the European Union (EU), then your team is likely preparing for the NIS2 Directive, an EU-wide legislation on cybersecurity. It provides legal measures to boost the overall level of cybersecurity in the EU and goes into effect on October 17, 2024. However, according to a survey by cybersecurity firm Sailpoint (and a Sumo Logic customer), only 34% of organisations in the UK, France, and Germany are prepared for NIS2.

How to Achieve and Maintain AWS Compliance

For many organizations, the transition to the cloud for data storage is inevitable. Whether shifting operations entirely to a cloud environment or modernizing your systems using cloud-based applications, you must choose the best cloud computing platform with the best cloud security for your compliance program.

TrustCloud Product Updates: 2023 Greatest Hits

As we bid farewell to 2023, let’s take a stroll down memory lane and groove through the top hits of TrustCloud’s product releases. We’re breaking down your favorite chart-toppers, from the smooth upgrades that became part of your daily rhythms to the fresh features that added a jazzy touch to your workflow. So, kick back, hit play, and scroll through the beats that made 2023 an unforgettable chapter for TrustCloud’s customers, team, and partners.

Vanta continues to lead the G2 Grid for Security Compliance

We’re excited to share that for the fifth quarter in a row, Vanta has been named the #1 Leader in G2’s Grid® Report for Security Compliance | Winter 2024. ‍ Recently crossing 800 reviews on G2, Vanta also continues to be recognized as a leader in Cloud Compliance, Cloud Security, Vendor Security and Privacy Assessment, and Vendor Management, achieving top placement in 18 categories.

[Guide] An In-Depth Look at Common Controls and the RMF

When it comes to implementing security controls throughout an organization, there are a lot of cases where the work may be doubled, tripled, quadrupled or more by having to “reinvent the wheel” multiple times. It’s a common problem, but fortunately, it also has a common solution: common controls. What does all of this mean? Let’s dig in.

Navigating AI's New Horizons: Empowering AI Model Development, Security and Compliance

The rapid rise of artificial intelligence, more specifically, generative AI systems such as OpenAI’s ChatGPT, has simultaneously spurred intense development and concern over the past year. On the 30th of October, President Joe Biden signed an Executive Order that urges new federal standards for AI development, safety, security, and trustworthiness that also address many other facets of AI risk.

The PCI DSS Compliance Checklist for 2024 [XLS Download]

If you recently took a relaxing European vacation and flew Air Europa, check your credit card statement. They are the latest victim of a malicious hack exposing customer credit card numbers, expiration dates, and even the associated stored CCV codes—which contradicts Payment Card Industry Data Security Standard (PCI DSS) regulations.

Tips for Achieving Success With a NERC CIP Audit

Electrical utilities are responsible for just about everything we do. This presents a tremendous burden on those who operate those utilities. One way these organizations offer assurance is through the audit process. While audits can generate tremendous anxiety, good planning, and tools can help make the entire process go smoothly. Moreover, these can also help to achieve positive results.