Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Protect CUI, FCI for Your Company's CMMC Compliance

If your company does any business with the U.S. Department of Defense, you will be required to comply with CMMC 2.0 to be considered for future contracts. It doesn’t matter if you sell a product or a service, if DoD business is only a small part of your revenue, or if you are only a subcontractor. You will still be required to comply, even if the work you do hasn’t changed. Your business needs to start building a roadmap for CMMC Level 1 or Level 2 compliance.

3 Ways to Meet CMMC Self-Assessment Requirements

In November 2021, the U.S. Department of Defense significantly updated its Cybersecurity Maturity Model Certification (CMMC) framework to incorporate new cybersecurity requirements for DoD contractors. In particular, CMMC 2.0 Level 1 (Foundational) contractors must now perform annual self-assessments, and Level 2 (Advanced) contractors must perform annual self-assessments for selected programs.

How Egnyte Achieves MySQL High Availability

At Egnyte we store, analyze, organize, and secure billions of files and petabytes of data from millions of users. On average, we observe more than a million API requests per minute. These API requests are a mix of metadata operations and analytical queries. As we scale, we have to address challenges associated with balancing throughput for individual users and delivering an exceptional quality of service.

MSP Summit Highlights Growth Potential for Channel Partners

Cyber breaches are everywhere, people are working from anywhere, and data creation is exploding. As a result, businesses want solutions that make data collaboration and governance easier and more secure, and MSPs are at the forefront of this market opportunity. Those opportunities were on full display last week as more than 250 managed service providers, technologists, and Egnyte leaders met virtually—and in-person in London—for Egnyte’s annual MSP Summit.

Co-edit Microsoft 365 Files With Egnyte for Better Collaboration

With Egnyte, you can now co-edit files in Microsoft Word, PowerPoint, and Excel—either online or via your desktop. And because these files are stored in Egnyte, you get additional security and governance capabilities so you can collaborate confidently, without having to worry about exposing sensitive data. This post explains how.

Classify Data by Sensitivity Levels for Better Governance

All organizations, including yours, have sensitive data. Whether it’s structured or unstructured, you need to protect that data to avoid disruption to your business. However, data sensitivity classification is not binary—it requires a more nuanced approach. Some information is more sensitive because it creates greater risk of harm to the organization or customers if it’s exposed.

8 Data Protection Best Practices for Data Backup Day, and Every Day

Originally created when a journalist had his digital livelihood ruined by a cyber-attacker in 2012, World Backup Day has gained commercial significance as organizations manage ever-larger data volumes and face a higher risk of data breaches.

6 Best Practices to Contain Cyber Insurance Price Increases

Cyber insurance premiums are growing exponentially. It’s a dilemma that puts new financial pressures on organizations that are eager to protect their digital assets, but wary of increased spending. ‍Part I of this cyber insurance blog series explored six reasons why cyber insurance costs are increasing so rapidly.