Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

GDPR and Beyond: Data Privacy Regulations in a Global Context

Data privacy has emerged as a paramount concern, transcending borders and industries. The introduction of the General Data Protection Regulation (GDPR) by the European Union marked a significant milestone in the global data privacy landscape. However, the conversation around data privacy extends far beyond GDPR, encompassing various regulations worldwide.

Incident Response Planning: A Crucial Component of Cybersecurity

In today’s rapidly evolving digital landscape, incident response planning has emerged as a pivotal aspect of cybersecurity. With the increasing frequency and severity of cybersecurity breaches, organizations are recognizing the importance of being well-prepared and responsive in the face of such threats. Let’s look at the critical role of incident response planning and how it can safeguard your business from rising cyber insurance premiums, reduced coverage, and other potential risks.

Cybersecurity in Healthcare: Balancing Innovation and Patient Data Protection

The healthcare sector stands at a crossroads where innovation and technology are drastically reshaping patient care, yet simultaneously, it faces the increasing challenge of protecting sensitive patient data. As healthcare organizations adopt advanced technologies like electronic health records (EHRs), telemedicine, and AI-driven diagnostics, the need for robust cybersecurity measures becomes paramount.

Supply Chain Cybersecurity: Ensuring the Security of the Digital Ecosystem

The digital ecosystem is an intricate web of interconnected technologies and processes. Within this network, supply chain cybersecurity has emerged as a critical component to safeguard against the growing threat landscape. As supply chains become increasingly digital, they also become more vulnerable to cyber attacks that can disrupt operations and compromise sensitive data.

C-Suite Liability & Cybersecurity: Navigating a New Era of Enforcement

Author: Owen Denby, General Counsel, SecurityScorecard On October 30, 2023, the SEC charged both SolarWinds and their CISO Tim Brown with defrauding investors, by failing to make disclosures about cybersecurity issues and vulnerabilities related to the massive nearly two-year long “SUNBURST” hack of the company.

Being Proactive with Security

As web applications continue to grow in complexity and sophistication, ensuring their security has become an increasingly daunting challenge. From emerging threats like API vulnerabilities and serverless architectures to well-known risks like cross-site scripting and SQL injection, organizations—regardless of size or industry—must be prepared to address a wide range of security concerns in order to keep their web applications safe and secure.

Empowering Cybersecurity Leaders

SecurityScorecard recently participated and presented in the World Economic Forum’s (WEF) Annual Meeting on Cybersecurity, which brought together 160 leaders on cybersecurity, including: global Chief Information Security Officers (CISOs); academic thought leaders, heads of cybersecurity from multiple countries and entities (the United Arab Emirates, Canada, Singapore, Luxembourg, the European Union, and Interpol); and the CEOs of several major companies.

More Than Security Ratings

It might be hard to remember, but around twenty years ago, Amazon was only known for one thing: selling books. But it’s grown up in the last two decades, encompassing multiple business verticals, and selling more than just books (especially convenient when you need garbage bags, a spatula, and holiday decorations all at the same time).

Decoding the Boardroom

In the high-stakes world of cybersecurity, one of the most daunting challenges faced by CISOs is the task of persuading their organization to invest in security capability. But in an age of worker shortages, cost-cutting measures, and a surge in third-party cyber risk at the enterprise level, CISOs need to get this message across urgently.

The Anatomy of a Breach

SecurityScorecard’s recent report with the Cyentia Institute found that 98% or organizations have a relationship with at least one third party that has experienced a breach within the last two years. This indicates that nearly every organization is at least indirectly exposed to risk through circumstances outside its control. With that in mind, it’s important for organizations to know how breaches can happen, how to detect them, and how they can respond effectively. Let’s explore.