Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Vendor Risk Management Assessment Matrix (Clearly Defined)

A vendor risk management assessment matrix could enhance your visibility into vendor risk exposure, helping you make more efficient risk management decisions. In this post, explain what a vendor risk assessment matrix is, how to use it, and provide a step-by-step guide for designing your own.

Cross-Border Data Flow: The EU-US Privacy Shield's Demise

Digital advancement has drastically changed businesses' operations, including increasing global data flows. One consequential aspect of this transformation is the transfer of data across national borders, which poses significant legal, privacy, and security challenges. The EU-US Privacy Shield was a critical agreement that previously protected data transferred between the European Union and the United States.

The EU Cyber Resilience Act: Securing Digital Products

The EU Cyber Resilience Act (CRA) is a major piece of cyber legislation passed in 2024 in the European Union (EU) that regulates cybersecurity for digital products and services. The EU Cyber Resilience Act directly complements the NIS2 Directive, which regulates risk management and incident reporting across the European market.

G2 Spring Report 2024: UpGuard Awarded #1 TPRM Software

In the latest G2 Spring Report, UpGuard ranked as the leading third-party and supplier risk management solution. G2 also recognized UpGuard as a market leader in third-party risk management (TPRM) for the seventh consecutive quarter, reaffirming UpGuard’s continued excellence and commitment to providing world-class cybersecurity solutions to global mid-market and enterprise organizations.

Meeting Third-Party Risk Requirements of DORA in 2024

The deadline for achieving complaince with the Digital Operational Resilience Act (DORA) will be here before you know it, with enforcement beginning in January 2025. With Third-Party Risk Management being the central focus of the EU regulation, it’s imperative to cater your TPRM program to the DORA regulation to achieve sustainable compliance. In this post, we outline the DORA requirements related to third-party risk management and explain how to comply with them.

Third-Party Risk Management vs Vendor Risk Management

Organizational risk management often mentions third-party risk management (TPRM) and vendor risk management (VRM). The cybersecurity industry commonly uses these terms interchangeably, but there is a distinct difference between these two crucial components of an organization's broader risk management strategy.

Vendor Due Diligence Questionnaires: Free Template

Vendor due diligence questionnaires are a type of security questionnaire for third-party vendors or service providers that are an essential part of any third-party risk management program (TPRM) program. By using a vendor due diligence questionnaire, security teams can evaluate a new vendor’s overall risk hygiene before entering into a business partnership.

8 Steps to Cultivate a Culture of Risk Awareness in Higher Education

Over the last few years, the education industry has increased its dependency on third-party service providers, expanding the average attack surface and escalating the importance of comprehensive risk awareness. Higher education institutions that rely on large vendor ecosystems must develop robust cultures of risk awareness to safeguard their data and daily operations from cyber attacks, data breaches, and other disruptions.

Deciphering CUI: What is Controlled Unclassified Information?

In today’s interconnected digital world, safeguarding sensitive data and preventing unauthorized access is vital, especially for U.S. government agencies, contractors, and other information-sharing partners that compete for Department of Defense (DoD) contracts. While many organizations that work alongside the U.S.

What's New in NIST CSF 2.0: The Top 4 Changes

In celebration of its 10th anniversary, the National Institute of Standards and Technology (NIST) has finally updated its cybersecurity framework, now known as the NIST Cybersecurity Framework 2.0. This isn’t a minor facelift. It's a substantial revamp further improving what's already regarded as the gold standard of cyber risk management frameworks. To learn about the key changes in NIST CSF 2.0, and how they could impact your cybersecurity posture improvement efforts, read on.