Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Compliance

Rights of a Data Principal Under the DPDP Act

With the advent of the Digital Personal Data Protection Act (DPDP Act) in 2023, India has taken a significant step towards safeguarding the rights of individuals, termed as ‘Data Principals’, over their personal data. This blog post aims to shed light on the rights and protections offered to Data Principals under the DPDP Act, a landmark legislation that is reshaping the landscape of data privacy in India.

How to Comply With the Principles of the DPDP?

Businesses with Indian customers or those accessible to Indian citizens, take note! The Digital Personal Data Protection Act (DPDP) has been passed in India. This new law, approved by the president on August 11, 2023, dictates how organizations handle personal data. The DPDP Act is not yet enforceable as the Data Protection Board of India is still being established.

Introducing expanded Role-Based Access Control

Today we’re thrilled to announce that Vanta’s Role-Based Access Control (RBAC) functionality has gotten even stronger with new capabilities, including: ‍ ‍ These expanded RBAC capabilities are now generally available and demonstrate Vanta’s continued commitment to supporting the needs of larger, more advanced organizations through additional customization and flexibility across our platform. ‍

TrustCloud Product Updates: September 2023

Our team has been hard at work creating updates and new features just for you, see what we’ve been up to over the last month. NEW: Prove the ROI of your security and privacy investments with TrustCloud Business Intelligence (BI) TrustCloud Business Intelligence is here! Now, you can see and share key results from across your compliance, risk management, and sales acceleration programs to showcase ROI, prove value, plan your resources, and easily align with stakeholders.

TrustCloud Business Intelligence Dashboards Empower CISOs to Present Financial Impact of Risk, Security, and Compliance Program to Board of Directors

TrustCloud Business Intelligence helps GRC and Security professionals track and share how their trust program adds efficiency, reduces financial liability and risk, improves security, and drives revenue growth-proving to business leaders that GRC is a profit center.

How we operationalize security risk assessments at Vanta

This post is part of an ongoing series where you’ll hear directly from Vanta’s own Security, Enterprise Engineering, and Privacy, Risk, & Compliance Teams to learn about the team’s approach to keeping Vanta—and most importantly, our customers—secure. In today’s post, you’ll hear from Rob Picard, who leads Vanta’s Security team, and Matt Cooper, who leads Vanta’s Privacy, Risk, & Compliance team. ‍

GDPR Compliance Guide: A 9-Step Checklist

With many nuances to consider, adhering to the General Data Protection Regulation (GDPR) requirements can be a daunting task. After all, the entirety of the GDPR consists of a whopping 99 Articles. Fortunately, by following a GDPR security checklist, you can help your organization ensure that all required facets of data security are covered without sifting through pages and pages of legalese.

Understanding the Basics of Digital Personal Data Protection DPDP

Welcome to our comprehensive webinar on the Digital Personal Data Protection (DPDP) of India, which was made legal on Aug 11, 2023. This significant development has raised numerous questions about applicability, consent, breach notifications, penalties, and cross-border transfer. In this webinar, we have attempted to provide an in-depth understanding of the standard, covering the following topics: Introduction to DPDP.

Fortify data security with FIPS-compliant OpManager

In an era where data breaches and cyberthreats are a constant concern, ensuring the security of your network monitoring systems is paramount. The Federal Information Processing Standards (FIPS) compliance standard serves as a robust benchmark for data security. In this comprehensive blog, we’ll explore the importance of FIPS compliance and delve into how OpManager, leading network management software, adheres to these standards to bolster security for its users.