Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Governance

AI governance and preserving privacy

AT&T Cybersecurity featured a dynamic cyber mashup panel with Akamai, Palo Alto Networks, SentinelOne, and the Cloud Security Alliance. We discussed some provocative topics around Artificial Intelligence (AI) and Machine Learning (ML) including responsible AI and securing AI. There were some good examples of best practices shared in an emerging AI world like implementing Zero Trust architecture and anonymization of sensitive data. Many thanks to our panelists for sharing their insights.

2024's Best GRC Platforms for Enterprises: An Expert Ranking

In today’s highly complex business landscape, enterprises are ever more aware of the need for robust governance, risk management, and compliance (GRC) capabilities. Hence the demand for effective GRC platforms has never been higher. These platforms not only assure that organizations stay on the right side of regulations. They also secure your business against a plethora of cyber threats and streamline governance processes.

3 2 1... Impact! Early Results under the SEC's Cybersecurity Governance Rule

In July 2023, the SEC adopted a new rule requiring disclosure of “material” cybersecurity incidents and detailed information on cybersecurity risk management, strategy and governance by public companies. With the new rule taking effect in December and annual reports due for public release and consumption in the first few months 2024, companies are scrambling to closely review and hone their cyber programs to address these new reporting requirements.

Navigating the Future of AI Governance: A Guide to NIST AI RMF, ISO/IEC 42001, and the EU AI Act

In the rapidly evolving landscape of artificial intelligence (AI), governance, risk, and compliance (GRC) professionals somehow need to navigate the increasingly complex challenges of trustworthy development, deployment, and monitoring of AI systems.

5 Cyber Governance Tips for Board Members, Inspired by New Bitsight-Google Study

Cybersecurity has become a critical part of corporate governance, with board members increasingly held accountable for the digital safety of their organizations. Amid rising breach costs, new cybersecurity regulations like those from the U.S. Securities and Exchange Commission (SEC), and new studies finding widespread cybersecurity failures, the impact of board-level cyber governance decisions is significant.

5 Compliance and Governance Happenings That Will Drive Exposure Management in 2024

When it comes to cybersecurity governance, 2023 stood out as one of the most eventful in a very long time. With everything from the enactment of stronger new cybersecurity regulations around incident disclosure from the Securities and Exchange Commission (SEC) to significant changes afoot for financial and cloud services providers operating within the European Union, many companies worldwide will be called to adjust to a new normal in 2024.

Guarding Governance: Cybersecurity in the Public Sector

Public sector organizations are responsible for maintaining trust and storing sensitive data. Unfortunately, they have become a popular target for cyber threats, ranging from data breaches to advanced nation-state attacks. To address this evolving cyber risk landscape, it is essential to take a proactive approach to cybersecurity. This will help safeguard critical infrastructure and protect the privacy of citizen data.

What is Data Governance?

As the importance of data continues to grow, and the amount of data being processed by organizations grows further, many organizations are beginning to feel the constraints and demands of compliance. Therefore this makes data governance paramount to guarantee the security, accuracy, availability, and usability of your data. Data governance encapsulates the approach to managing data during its lifecycle, from acquisition, to use, to disposal.

The Role of AI in Your Governance, Risk and Compliance Program

In today’s rapidly evolving business landscape, organizations face an ever-increasing array of risks and compliance challenges. As businesses strive to adapt to the digital age, it has become imperative to enhance their Governance, Risk Management, and compliance (GRC) strategies. Fortunately, the fusion of artificial intelligence (AI) and GRC practices presents a transformative opportunity.

Board Members' Guide to Cyber Governance and Leadership

Last week, I had the opportunity to moderate a panel at the NACD Summit, where I was joined by: Deven Sharma, Former President at S&P; John Katko, Former Member of U.S. House of Representatives; and Aaron Hughes, CISO at Albertsons. The National Association of Corporate Directors (NACD) holds its summit annually to empower directors and transform boards to be future ready. Our panel discussion focused on how board members can strategically oversee their organizations’ cybersecurity resilience.