Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

SecurityScorecard Returns to the World Economic Forum's Annual Meeting: Our Top 5 Insights

Last week, SecurityScorecard was invited back to participate in the World Economic Forum’s Annual Meeting in Davos, Switzerland. It was a tremendous honor and, once again, we were the only security ratings company present (and one of the few cybersecurity companies). Our team spent the week with a dynamic mix of tech innovators, thought leaders, and heads of state, discussing some of the world’s most pressing political, societal, and economic challenges.

Introducing SecurityScorecard MAX

What keeps CISOs up at night? The extended, often unsecured, ever-changing attack surface of critical supply chain vendors providing an unmonitored pathway into their enterprise. Emerging zero-day vulnerabilities, like MOVEit and SolarWinds, are time-sensitive issues that require immediate attention by security teams that are often over-burdened with securing the local enterprise.

6 Behaviors that Hinder Vulnerability Management Maturity

I’ll be honest – the last time someone asked me to assess my behavior was in therapy. Difficult? Yes. Who likes to audit themselves? But that process taught me something valuable: evaluating ourselves, even when uncomfortable, propels us forward. In my many conversations with security professionals, one common theme emerges. We need continuous progress forward as security organizations for the business.

All You Ever Wanted to Know About FedRAMP 3PAOs

Third-party assessment organizations, or “3PAOs,” play a crucial role in compliance with the Federal Risk and Authorization Management Program, more commonly known as FedRAMP. 3PAOs assess the offerings of cloud service providers (CSPs), to help those CSPs satisfy their FedRAMP compliance obligations. Moreover, the 3PAOs’ input allows U.S. federal agencies to make informed, risk-based decisions about the CSPs those agencies might want to use.

Cybersecurity and Proxy Season: What Business Executives and Risk Leaders Need to Know

If you’re a business executive or a risk leader, you’re likely familiar with “proxy season,” the time of year when public companies hold their annual general meetings. During these meetings, investors have the opportunity to vote on important issues such as the election of board members and executive compensation.

Audit Log Best Practices For Information Security

Audit logs are essential for ensuring the security of an organization’s information systems. They track all events that occur within a system, including log-on attempts, file access, network connection, and other crucial operations. Should But, without proper management, audit logs are mostly a wasted opportunity – nothing more than scraps of data whose importance and potential are never harnessed.

Addressing Third-Party Risk in 2024: Insights Inspired by Bitsight-Google Study

Third-party risk is everywhere and the cybersecurity posture of those third parties is more important now than ever before. With organizations using 130 SaaS solutions on average, onboarding the “wrong” vendor — one that doesn’t share the same cyber practices or hygiene as you do, or that sharing sensitive data with would be cause for concern — could land an organization in hot water.

Determining Cyber Materiality in a Post-SEC Cyber Rule World

The Securities and Exchange Commission (SEC) in the United States approved their cyber rules on July 2023, originally proposed in March 2022 for public comments (SEC, 2022; 2023). This has sparked many conversations about how the board of directors and executive management should think about cybersecurity and to what extent public disclosures should be made about cybersecurity incidents and risks. Most notable among them is the requirement that material cyber incidents be reported within four days.

Europe's Regulatory Environment to Drive Automation in GRC

The past decade has seen governments around the world introduce significant new legislation covering data, cybersecurity, and technology. This has been part of a sustained effort to regain some influence over big tech and impose good governance practices on how businesses capture, protect, and manage data. This shift towards greater regulation has been largely led by the EU, which implemented the General Data Protection Regulation (GDPR) in 2018.

What is a Compliance Risk Assessment?

As global data privacy and cybersecurity regulations continue to increase, the pressure for organizations to manage compliance risk grows. The first step in your journey to better compliance risk management is compliance risk assessment. With risk management methodologies, a compliance risk assessment analyzes how an organization might not meet its regulatory compliance obligations.