SecurityScorecard

New York, NY, USA
2013
  |  By SecurityScorecard
Company mergers, the consolidation of cloud technologies, and the interconnected nature of digital business have all led to a more efficient, fast-paced digital economy. But these advantages have also ushered in a higher degree of cyber risk concentration that stands to threaten national security and global economies.
  |  By SecurityScorecard
As the world becomes more and more digitally intertwined, the significance of data security cannot be overstated. Data theft, a critical threat to organizations worldwide, poses severe challenges, jeopardizing both reputational integrity and financial health. This blog post aims to dissect the concept of data theft, understand its impacts on organizations, and outline proactive measures to safeguard against such threats.
  |  By SecurityScorecard
In the vast and interconnected world of information technology, the security of network services and protocols is paramount for organizations of all sizes. Among these, Samba—a free software re-implementation of the SMB/CIFS networking protocol—plays a crucial role in facilitating file and print services across various operating systems, including Unix, Linux, IBM System 390, and Windows.
  |  By SecurityScorecard
In fall 2023, the U.S. Securities and Exchange Commission (SEC) adopted landmark cybersecurity regulations, requiring public companies to disclose “material” cybersecurity incidents within four days. Prior to this, there were very few breach reporting requirements, leaving business leaders, government officials, policymakers, and investors without key information on cybersecurity incidents.
  |  By SecurityScorecard
In July 2023, the U.S. Securities and Exchange Commission (SEC) announced new cybersecurity rules that require publicly traded companies in the U.S. to disclose material cybersecurity incidents within four business days of determining whether the incident is material to the company’s financial performance. SecurityScorecard recently hosted a webinar discussing the implications of the new rules and how compliance, security, and legal experts can elevate their game to meet these new regulations.
  |  By SecurityScorecard
The cybersecurity community woke up on Thursday to news of a cyberattack on Sisense, a major business analytics software company. It’s thought that the breach may have exposed hundreds of Sisense’s customers to a supply chain attack and provided the attacker with a door into the company’s customer networks.
  |  By SecurityScorecard
The ongoing cyberattack on Change Healthcare, a major player in medical claims processing in the United States, had profound repercussions across the healthcare sector. With the company forced to disconnect over 100 systems, medical claims processing ground to a halt. This disruption, termed by the president and chief executive of the American Hospital Association as “the most serious incident of its kind” in healthcare, brought many medical providers to the brink of closure.
  |  By SecurityScorecard
Now more than ever, the specter of cyber threats looms large over organizations of all sizes and sectors. The consequences of a data breach stemming from just one vulnerability can be catastrophic, ranging from financial losses to irreparable reputational damage. As businesses strive to reinforce their defenses against these evolving threats, the need for a reliable and predictive cybersecurity risk assessment tool has never been greater.
  |  By SecurityScorecard
SecurityScorecard STRIKE threat researchers discovered 12 zero-days in customer environments in the last year. Attacks are increasingly targeting third-party software. The zero-day vulnerability that emerged in Progress Software’s MOVEit Transfer product last year was a stark reminder of the real-world impact of such vulnerabilities. It wreaked havoc on businesses and governments worldwide, with cyber criminals exploiting it since May of 2023.
  |  By SecurityScorecard
In 2014, the National Institute of Standards and Technology (NIST) released its Cybersecurity Framework (CSF) following a presidential executive order to help organizations better understand, reduce, and communicate cybersecurity risk. In the decade since its introduction, NIST CSF has become one of the most widely recognized and utilized frameworks globally, built upon five key functions: Identify, Protect, Detect, Respond, and Recover.
  |  By SecurityScorecard
MAX is a comprehensive managed service that proactively identifies critical cybersecurity vulnerabilities and issues throughout your entire supply chain. Once identified, MAX collaborates closely with your team and vendors to promptly address and resolve these vulnerabilities, fortifying your supply chain defenses against potential compromises. When it comes to supply chain cyber risk, MAX has your back.
  |  By SecurityScorecard
Today we learn about SecurityScorecard's MAX and how it single-handedly prevented a MAJOR Zero-Day Vulnerability. With SecurityScorecard MAX, you no longer have to worry about your supply chain being at risk. SecurityScorecard is the global leader in cybersecurity ratings and the only service with over 12 million companies continuously rated. The company is headquartered in New York and operates in 64 countries around the globe.
  |  By SecurityScorecard
Is the "Website References Object Storage" issue type bringing your rating down and you don't know what to do about it? Watch this short video which explains what these are and what you can do to improve them. SecurityScorecard is the global leader in cybersecurity ratings and the only service with over 12 million companies continuously rated. The company is headquartered in New York and operates in 64 countries around the globe.
  |  By SecurityScorecard
Is the "HTTP Proxy Service Detected" issue type bringing your rating down and you don't know what to do about it? Watch this short video which explains what these are and what you can do to improve them. SecurityScorecard is the global leader in cybersecurity ratings and the only service with over 12 million companies continuously rated. The company is headquartered in New York and operates in 64 countries around the globe.
  |  By SecurityScorecard
Is the "Telephony/VoIP Device Accessible" issue type bringing your rating down and you don't know what to do about it? Watch this short video which explains what these are and what you can do to improve them. SecurityScorecard is the global leader in cybersecurity ratings and the only service with over 12 million companies continuously rated. The company is headquartered in New York and operates in 64 countries around the globe.
  |  By SecurityScorecard
SecurityScorecard is the global leader in cybersecurity ratings and the only service with over 12 million companies continuously rated. The company is headquartered in New York and operates in 64 countries around the globe.
  |  By SecurityScorecard
Discover how Horiens enhanced its cybersecurity with SecurityScorecard. Watch our customer testimonial to see how they achieved an A rating, reduced security monitoring time by 83%, and improved their supply chain risk management. SecurityScorecard is the global leader in cybersecurity ratings and the only service with over 12 million companies continuously rated. The company is headquartered in New York and operates in 64 countries around the globe.
  |  By SecurityScorecard
Dive into the latest SecurityScorecard research with Rob Ames, Staff Threat Researcher, and Travis Hawley, Former Air Force Intelligence Analyst, as they unravel the complexities of Volt Typhoon's recent compromise of 30% of Cisco RV320/325 devices. They explore the technical and user-side reasons behind this significant cyber threat, its impact, and what it means for future cybersecurity trends. Don't miss out on their in-depth analysis and insights on evolving state-sponsored cyber threats.
  |  By SecurityScorecard
Former UBER CSO Joe Sullivan joined SecurityScorecard CEO Aleksandr Yampolskiy to discuss pressing topics on the mind of every CISO. Are we on the verge of entering the "Golden Era" of cybersecurity? SecurityScorecard is the global leader in cybersecurity ratings and the only service with over 12 million companies continuously rated. The company is headquartered in New York and operates in 64 countries around the globe.
  |  By SecurityScorecard
SecurityScorecard is the global leader in cybersecurity ratings and the only service with over 12 million companies continuously rated. The company is headquartered in New York and operates in 64 countries around the globe.
  |  By SecurityScorecard
Corporate board members are known for their relentless focus on the bottom line -- and with good reason. CISOs and other security executives are often mired in technical language and many times, unable to communicate the business impact that cybersecurity has on the bottom line. This helps explain why the average tenure of a CISO is roughly two years.
  |  By SecurityScorecard
The COVID-19 pandemic has disrupted businesses in ways that few had planned for, resulting in shutdowns, global economic downturn, supply chain volatility, and a sudden uptick in e-commerce and remote work. The disruption is straining security and IT teams who have to quickly respond and adapt to a series of unanticipated business events. How can security and IT teams stay agile, enable business resilience, and manage the shift to the new normal?
  |  By SecurityScorecard
In this ebook, we will highlight three principles that are key to implementing a world-class TPRM program. Taken together, these practices will move your organization toward a full 360° view of organizational risk-both internally and across your ecosystem: see risk, solve problems, report results.
  |  By SecurityScorecard
A company-wide cybersecurity strategy is absolutely essential to combat today's evolving risk landscape. This means breaking down silos and encouraging the engagement of security experts throughout different business units. By leveraging collective understanding to expose unknown threats, you can amplify the effectiveness of your security program and technology stack. We call this "Modern Cyber Risk Management".
  |  By SecurityScorecard
As cybercriminals continue to evolve their threat methodologies, industry standards and governments have revised their compliance programs and audit criteria. Regulators and auditors have increasingly begun requiring organizations to mature their programs in order to ensure continuous monitoring as well as senior management and board-level oversight.
  |  By SecurityScorecard
Whether it's about cutting costs, reducing third-party incidents, regulatory or internal scrutiny, it's likely that you are looking to mature your vendor risk management (VRM) program. This ebook will show you how to improve your vendor risk management program in three parts and how to take it to a mature state, ready to handle the modern risk that lies ahead. Download the complete guide to building your vendor risk management program.

Constantly emerging sophisticated cyber attacks jeopardize your business every minute of every day. SecurityScorecard instantly identifies vulnerabilities, active exploits, and advanced cyber threats to help you rigorously protect your business and strengthen your security posture – from an outside-in perspective, enabling you to see what a hacker sees.

Get your free scorecard and learn how you stack up across 10 categories of risk. Answer a few simple questions and instantly receive your score in your business email.

Best-of-breed capabilities for tech-forward organizations:

  • Third-Party Risk Management: Get instant visibility into the security posture of your vendors and business partners.
  • Enterprise Cyber Risk Management: Discover, monitor, and report on the security vulnerabilities in your data centers and systems.
  • Cyber Insurance: Accurately assess the security posture of insureds and continuously monitor your portfolio.
  • Executive-Level Reporting: Effectively communicate your cybersecurity strategy and risk to the Board and C-Suite.
  • Due Diligence: Gain insight into the cyber risk of any company, make data driven business decisions, and reduce financial risk.
  • Compliance: SecurityScorecard enables organizations to easily prove and maintain compliance with leading regulation and standards mandates including PCI, NIST, SOX, GDPR, and many others.

Cybersecurity risk management for tech companies.