Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Compliance

Strategies for Living with Undetectable AI Content Proliferation

The relentless march of Artificial Intelligence (AI) has brought us to the precipice of a new era in content creation. AI-powered language models are now capable of generating human-quality text, blurring the lines between machine and human-made content. This proliferation of undetectable AI content presents a unique challenge - how do we navigate a world where information authenticity is increasingly difficult to discern? While some may view undetectable AI content with apprehension, it has the potential to revolutionize various fields.

Achieving continuous compliance with Tripwire's Security Configuration Manager

Security and compliance are often tightly intertwined. The main difference is that sometimes security can outpace compliance efforts. While it is easy to infer that a more secure system exceeds a compliance requirement, an auditor should not be expected to deduce the state of a system; the evidence needs to be clear. There are many factors that can cause compliance shifts.

Expanding Cyber Risk Management Accountability in the EU With NIS 2

‍ ‍No organization, no matter the industry, is exempt from suffering from a cyber attack. The European Union formally recognized this modern-day reality in late 2022 when it published Directive (EU) 2016/1148, more commonly known as the NIS 2 Directive. As an updated version of the original directive enacted in 2016, this newer, sweeping cybersecurity regulation expanded its original scope to encompass even more business sectors.

The First CNAPP with Out-of-the-Box NIS2 and DORA Compliance

In an era where cloud attacks and threats are happening very fast and constantly evolving, the European Union (EU) has stepped up its cybersecurity game with two new regulations: the Digital Operational Resilience Act (DORA) and the revised Directive on Security of Network and Information Systems (NIS2). With more strict requirements on compliance controls and breach disclosures, these regulations are set to transform how businesses manage their cyber risks in Europe.

Understanding CMMC 2.0: New Rules, Guidelines, and Timelines

2025 may seem far off, but the reality is that CMMC is no longer on the distant horizon; it is knocking on our door. In an industry where the compliance process is long and the market of assessors is far fewer than needed, taking a proactive approach is a must. Join CISO Global's Gary Perkins, Baan Alsinawi, Tom Cupples, and special Guest Ben Bryan on February 21st as they discuss CMMC 2.0, the new rules and guidelines that come with it, and what your compliance timeline may look like.

PCI DSS Requirement 12 - Changes from v3.2.1 to v4.0 Explained

Welcome to our latest blog post where we delve into the intricacies of the Payment Card Industry Data Security Standard (PCI DSS) Requirement 12. This requirement, which focuses on maintaining an Information Security Policy, is a cornerstone of the PCI DSS framework. It outlines the need for comprehensive policies and programs that govern and provide direction for the protection of an entity’s information assets.

ConMon: FedRAMP Continuous Monitoring and How It Works

ConMon: FedRAMP Continuous Monitoring and How It Works Obtaining a software approval with the federal government and its agencies as a contractor and obtaining an Authority to Operate (ATO) is not a one-time process. We’re not just referring to the need to recertify annually and pass occasional audits. We’re talking about an additional part of the process, the final part of the NIST Risk Management Framework: Monitoring.

What is OSCAL and Why Does It Matter for NIST and FedRAMP?

What is OSCAL and Why Does It Matter for NIST and FedRAMP? Complying with federal cybersecurity guidelines is a difficult task. Unfortunately, many contractors and cloud service providers take a rather lax view of compliance, and it’s an all-too-common scenario for a company to build up standards and practices for audit time and let them slip immediately thereafter until the lead-up to the next audit. Part of this is simply the immense complexity of cybersecurity.