Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

How to set up your first security program

There's no one size fits all when it comes to setting up your organization’s first security program. Each organization has a unique set of business needs, guardrails to implement, and data it needs to protect, which is why it’s important to remember that every security program is going to look a bit different. ‍ If you’re in the process of setting up your first security program, here are some steps I recommend you take and apply to your organization's unique needs. ‍

The Role of ISO 27001 in Enhancing Information Security

In today's digital age, information security is paramount for organizations of all sizes and industries. Protecting sensitive data from cyber threats, unauthorized access, and other vulnerabilities is a critical concern. One of the most effective frameworks for achieving robust information security is ISO 27001. This international standard provides a comprehensive approach to managing and safeguarding information assets. This article delves into the role of ISO 27001 in enhancing information security, exploring its key principles, benefits, and implementation strategies.

DPDP vs. GDPR: Navigating the Complexities of Data Protection Compliance

As data privacy concerns rise globally, regulations like the General Data Protection Regulation (GDPR) in the European Union and the Digital Personal Data Protection (DPDP) Act in India have been established to safeguard personal information. While both frameworks aim to protect individuals’ data, they vary in scope, requirements, and enforcement. In this blog, we’ll explore the similarities and differences between DPDP and GDPR, focusing on key regulatory requirements.

ISO 27001 vs NIST: The Differences and How They Overlap

When you consider national and global cybersecurity, a handful of names stand out. Two of the largest are NIST and ISO/IEC. Both of these organizations have issued plenty of rulings and frameworks for securing digital systems, and in a sense, they can be viewed as competitors. So, what’s the difference, where is the overlap, and which option is right for your business?

What is HIPAA and How to Become Compliant

HIPAA stands for Health Insurance Portability and Accountability Act. HIPAA is a U.S. law that was enacted in 1996 to protect sensitive patient health information from being disclosed without the patient's consent or knowledge and is enforced by the Department of Health and Human Services (HHS). The purpose of HIPAA is to protect the privacy of patients’ medical information and secure the handling of health information in the age of electronic health records.

Leverage GSMA compliance to drive secure firewall configurations with Firewall Analyzer

The GSM Association, which stands for the Global System for Mobile Communications Association and is known more commonly as the GSMA, developed the Security Accreditation Scheme (SAS), a security standard and audit-based certification program that addresses various aspects of eSIM production and management. ManageEngine Firewall Analyzer now supports GSMA compliance for mobile operators and companies within the mobile ecosystem.

Enhanced Compliance Monitoring with NIST 800-53 Integration

Illuminate 5.1.0 is now available, bringing substantial improvements to our compliance capabilities. This update represents a significant step forward, with NIST 800-53 as the cornerstone of our compliance framework. Let’s explore the key features and improvements implemented to support your organization’s security and compliance needs. Important Note: To run Illuminate 5.1.0, your environment must run Graylog 6.0 or higher.

Navigating the New Era of ISO 27001: Insights for IT and Security Leaders

In our border and perimeter free world, connected infrastructure becomes more and more complex. Security tools need to keep up by adjusting to the new application delivery models and adapting to the shifting threat environment. That's why the recent update to the ISO 27001 compliance standard is so pivotal — it introduces new controls around data security, DevOps, and network security to help future-proof our cybersecurity strategies.

Understanding DORA: The New European Regulation

With the rise in cyberattacks, robust measures are essential to reduce attack surfaces and respond swiftly to threats. Compliance with regulations like the Digital Operational Resilience Act (DORA) is crucial to prevent severe penalties and ensure business continuity. This blog post looks at DORA and introduces our white paper about this important new European regulation.

DORA's Reach: How UK ICT Service Providers Are Affected

The Digital Operational Resilience Act (DORA) is set to reshape the landscape of financial services in the European Union. But its impact extends beyond EU borders, particularly affecting UK-based Information and Communication Technology (ICT) service providers. Let’s explore how DORA might influence these providers and what steps they should consider taking.