Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Introducing Questionnaire Automation

Following our recent acquisition of Trustpage, we are excited to announce Questionnaire Automation, a solution designed to help organizations in quickly responding to security questionnaires and effectively communicating security and compliance to customers and prospects. This solution utilizes the fastest and most accurate automation technology to provide security questionnaire responses.

How kobalt.io provides big security for small businesses with Vanta

Kobalt.io is a Managed Security Service Provider (MSSP) with the mission of developing and managing cybersecurity programs for small and mid-sized businesses, making big-budget security affordable to smaller organizations. It builds on world-class frameworks and toolsets, combining the power of the cloud and data at scale to address the complexity of cybersecurity for small businesses.

Introducing Custom Frameworks to the Vanta Platform

As organizations grow in size and complexity, so do their security and compliance needs. While Vanta's library of controls and supported frameworks are extensive, eventually, you may wish to use your internal expertise to build a framework Vanta doesn't support or create custom controls. ‍ Today we are excited to introduce custom frameworks and enhancements to custom controls to help you improve your workflows, organize your security commitments, and manage your work at scale. ‍

Vulnerability scanning tools: What are they and how should they be used?

Part of the challenge of creating a robust security posture is collecting the right toolbox full of tools and services. There’s a wide world out there full of tools that can enhance your security, but one of the most productive types of tools every organization needs is a vulnerability scanning tool. To help you navigate these types of tools and recognize how they fit into your information security system, we’re taking a closer look at these tools and how they work. ‍