Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Introducing ISO 42001 and NIST RMF Frameworks

While AI has created exciting new opportunities for business, it has created urgent questions around ethics, responsible use, development, and management. AI also introduces a new, and often nebulous, element of organizational risk. With the introduction of two frameworks, ISO 42001 and NIST AI RMF, companies can now implement, demonstrate, track, and build their responsibility and trust around AI. TrustCloud is very pleased to announce that we support both ISO 42001 and NIST AI RMF.

TrustCloud Product Updates: April 2024

You know us: Every month we’re cooking up something new! Here are the updates that hit TrustCloud this month. TrustShare GraphAI will answer questionnaires for you with accurate, high-quality responses. TrustShare is getting a huge AI glow up. GraphAI’s generative AI capabilities will now fill in answers that are more context aware, more natural, and more accurate than ever before.

Solving the Help Desk Dilemma with P-DEM

Leaders and agents running enterprise help desks today are in a very tough spot. They are tasked with resolving a dramatically increased volume of tickets, yet lack the visibility and tools needed to do so. Overwhelmed and often unable to do their jobs effectively, help desk professionals inevitably fall back on guidelines and rules of thumb that are simplistic and don’t reflect the complexity of a hybrid, digital workforce. Time is then wasted trying remedies that don’t produce results.

Inside the war room: Best practices learned from the Sumo Logic security incident

In November 2023, Sumo Logic experienced a security incident. While no one wants to be a victim of a cyberattack, and we certainly learned a lot about things that we can do better in the future, our team was lauded by customers and media alike for how we handled the situation underscoring the importance of a good incident response plan. One of the core values at Sumo Logic is that we’re in it with our customers. But more broadly speaking, we’re in it with the InfoSec community.

Introducing the Wallarm Q1 2024 API ThreatStats Report

As we have in previous editions of the ThreatStats report, we highlight the industry’s top API-related attacks and trends. New to this version, however, is a detailed analysis of API attacks targeting AI-based applications, representing a new and rapidly expanding threat vector. And while we encourage you to download the full report, here are some key observations about what you’ll find within. API threats to AI applications are clearly on the rise.

Afni's Brent Deterding on deploying MFA for 10,000 employees and becoming "the Happy CISO"

In this week’s episode of The Future of Security Operations podcast, I'm joined by Brent Deterding. Brent has over 25 years of experience in security, both on the vendor side and now as a security leader. He spent a big part of his career with cloud-native security analytics platform SecureWorks, and he’s currently the CISO of Afni, a global provider of contact center solutions in the U.S., Philippines, and Mexico.

Simplifying Security Workflows with ThreatQuotient Automation

It’s not just about speeding up processes; it’s about efficiency, accuracy, and ultimately, staying one step ahead of threats. At ThreatQuotient, we’re committed to partnering with our customers to harness the power of automation in targeted ways that simplify and streamline workflows for security teams.

Data Localization: Definition, Benefits and Challenges

With the increase in privacy regulations, data localization is a rapidly growing concern for companies. With the right strategies and tools in place, companies can ensure their data remains secure and compliant with privacy laws while also benefiting from its localization. In this blog, we’ll explore what data localization is, the benefits and challenges, and how using the right set of tools can help.

The Importance of Identity Security in Zero Trust Endpoint Defense

Identity security and Zero Trust have emerged as critical components in the defense against quickly evolving cyberthreats. Together, the solution and the approach support a default stance of “never trust, always verify,” with every risky action requiring authentication, authorization and audit.