Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Risk Management

What Is Security Posture?

In the ever-evolving digital landscape, an organization's security posture stands as a sentinel, guarding against cyber threats and vulnerabilities. But what exactly is a security posture, and why is it crucial for businesses today? This article delves deep into the heart of this matter, unraveling the concept and exploring the essential components that constitute a robust security posture.

Your Sender Policy Framework (SPF) Risk Exposure

The Sender Policy Framework (SPF) is an email authentication protocol that specifies email authorization through Domain Name System (DNS) records. When an email is sent through the Simple Mail Transfer Protocol (SMTP), there is no requirement for authorized messages, which means that spammers can forge your domain in their phishing attacks.

10 Frequently Asked Supplier Risk Management Questions

Supply chain attacks are increasing. According to KPMG, 73 percent of organizations have experienced at least one significant disruption from a third-party in the last three years. These findings underscore the imperative of implementing a supply chain risk management program. But as your vendor portfolio grows, assessing your vendors for cyber risk can seem daunting and raises many questions.

What is Threat Exposure Management?

Staying ahead of cyberattacks and strengthening your organization’s defenses doesn’t happen overnight and can be hard to accomplish without the right tools and cyber strategies. SecurityScorecard’s Threat Intelligence team hosted a webinar that highlights the importance of threat exposure management, its latest trends, and how to implement this framework into an organization’s cybersecurity plan.

How a Database Risk Assessment Reduces the Risk of a Cyberattack

Database security often, and to an organization's detriment, falls between the cracks as security and IT teams scramble to stay on top of daily cyber hygiene tasks and deal with the never-ending problems of running their network. The danger of overlooking their database, or to put it in, say, banking terms – the vault – is this is likely a threat actor's primary target. An organization's database is where IP, credentials, and financial information are stored.

Understanding Insurance Risk

Insurance is essentially a sophisticated game of chance, where insurers evaluate the balance between the payouts they might need to make during the coverage period and the premiums they can charge. This delicate equilibrium hinges on risk assessment. When it comes to insuring against specific perils like fire, insurance companies send experts to scrutinize the safety measures in place. If your risk profile resembles a scene with candles, a furnace, and someone pouring gasoline, don't expect fire insurance because the risk here is simply too high.

Vendor Due Diligence Checklist: 5 Steps to Selecting a Third-Party

Third-party vendors can open the doors to growth and competitiveness, but they can also introduce operational, cyber, or financial risks. Whether you’re starting out or an established business, the process of selecting and onboarding a new vendor is a critical juncture that requires careful due diligence. But what information should you collect from your vendors, and how can you verify that it’s accurate?

Why a robust risk management and cyber resiliency plan is an absolute necessity

As we are in the midst of Cybersecurity Awareness Month, and in the lead-up to our own Secure Connected Future Summit which we are hosting in November, I feel that a lot of the focus when it comes to cybersecurity still tends to be on prevention tactics. However, I would argue that it is not just about having the right defensive cybersecurity tools in place, but it is also about understanding how the organisation will recover from an incident – how quickly and at what cost to the business.

SecurityScorecard Cybersecurity Data Incorporated into S&P Global Market Intelligence's Newly Launched Supplier Risk Indicator

The world around us is often a reflection of who we are and what we value. The same can be said for businesses. It’s no longer enough to be resilient, trustworthy, and secure your own organization; the companies you do business with need to meet these same standards.

Creating a Vendor Risk Summary Cybersecurity Report in 2023

A vendor risk report provides stakeholders with a snapshot of your Vendor Risk Management (VRM) performance. With concerns over the threat of supply chain attacks growing, cybersecurity reporting is evolving towards an increased focus on Vendor Risk Management program performance. Board members and senior management want to know how effectively your VRM initiatives are identifying and addressing vendor-related security risks.