Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Compliance

Understanding the ISO 27000 Series Changes

David Bowie once sang, “ch-ch-ch-changes, turn and face the strange.” While the changes to ISO 27000-series may look strange, they’re primarily a configuration and modernization of the same standard you already know. The standard’s format looks entirely different, but most of your current controls will remain the same.

PCI DSS Requirement 3 Summary of Changes from Version 3.2.1 to 4.0 Explained

Welcome to VISTA InfoSec! In this video, we’ll be discussing the exciting changes made to PCI DSS Requirement 3 from version 3.2.1 to version 4.0. The PCI Council has made three types of changes: evolving requirements, clarifications, and structure or format changes. Some of the major changes include advanced settings in reinforcing payment outlets, high multi-factor authentication features, and better compatibility with cloud and related IT infrastructure.

In The Clouds: What Can Risk Management Do for You?

If your company runs into hidden risks, will you sink or sail? ⛵️ Risk management is the key to steering clear of disaster and keeping your business afloat. About TrustCloud: Our mission is to make it effortless to earn trust in every business relationship. TrustCloud's Trust Assurance platform democratizes every company's ability to quickly and cost-effectively set up, test and get audited for security and compliance certifications, automatically respond to security questionnaires, and confidently share its compliance program with enterprise customers.

FIPS 140-3 Certification and Levels: FIPS 140-2 Vs 140-3

The Federal Information Processing Standard (FIPS) 140-3, is a collection of standards released by the United States government to examine cryptography modules. It explains how to design, develop, and run a cryptography module. The National Institute of Standards and Technology (NIST) and Communications Security Establishment (CSE) created FIPS 140-3 to safeguard critical, unclassified information.

Congrats on your SOC 2 Report! Here's What to Do Next

After tons of hard work, your company has successfully completed a SOC 2 audit and received a well-deserved SOC 2 report! Congratulations! Receiving your SOC 2 attestation is no easy feat, and it’s a significant milestone that demonstrates your company’s commitment to security and trust assurance. If you’re not sure what to do next, no worries – the hard part is done.

Vanta Expands Partnership with CrowdStrike, Announces New Integration to Secure Access for Automated Compliance

New integration transforms automation process for security operations at scale. Vanta announces additional strategic investments by Atlassian Ventures, HubSpot Ventures and Workday Ventures. Crossing the 5,000 customer milestone as the market-leading trust management platform.

Vanta expands CrowdStrike partnership and announces 3 new investors

At Vanta, we’re on a mission to secure the internet and protect consumer data by transforming the way companies meet their security compliance and establish and deepen trust with their customers, vendors, and partners. Today we’re excited to share several announcements that help us achieve our mission.

How You Can Save Time During a SOC 2 Audit

POV: an important prospect requires all of their partners to get a SOC 2 audit. You’ve just met with your auditing firm and you’ve been tasked with evidence collection, which sounds like tracking down a lot of people and documents. No one can tell you when the RFP knowledge base was last updated. The sales team is asking how long it will take, and can it go faster? You sit back and wonder the same thing: is it possible, and if so, how?