Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Risk Management

A Closer Look at SecurityScorecard Marketplace

On average, organizations deploy 47 different cybersecurity solutions and technologies. This puts security, IT, and VRM teams in a difficult position, working with various tools that don’t integrate. One-third of organizations identify “non-integration of security tools” as a major roadblock to getting the total value of their investments.

New Study Reveals Shocking Truth About Data Breach Cover-Ups

Being a cybersecurity professional is a heavy responsibility and requires an exceptional amount of ethics and integrity. So, when cybersecurity software company Bitdefender released the results of their 2023 Cybersecurity Assessment, the results shocked me (more than they probably should have). The statistics on data breach cover-ups were alarming. 1.

What is a cybersecurity report? Why are they necessary?

Waves of change are constantly disrupting companies of all sizes around the world, particularly when it comes to cybersecurity. Digital infrastructure keeps expanding, work models constantly change, and the web between businesses gets more and more intertwined. It’s no surprise that CISOs and risk leaders are evolving. A majority of boards now see cyber risk as business risk, so they’re asking hard questions around risk and exposure.

How Cybersecurity Automation Can Elevate Your Data Protection

Businesses now use automation wherever they can to improve process efficiency and accuracy and minimize human error. So nobody should be surprised that automation is now creeping into cybersecurity to eliminate manual and time-consuming security operations and improve data protection.

How to Track All of Your Fourth-Party Cybersecurity Risks

A lack of direct communication with your fourth-party vendors makes tracking their security risks difficult. Thankfully, there are methods of overcoming this issue to help you remain informed of emerging fourth-party risks to help you easily track emerging fourth-party threats within your Fourth-Party Risk Management program. To learn how UpGuard can help you track your fourth-party risk, click here to request a free trial.

Best Practices for Software Supply Chain Security

In recent years the SolarWinds and Log4j breaches have spotlighted the importance of software supply chain security. Hackers have become increasingly sophisticated in their methods and now target the cloud-based software that organizations rely on, leading to significant security breaches. It’s essential for organizations to prioritize their security posture by implementing best practices for software supply chain security.

Reduce silos and prevent supply chain threats

We’ve entered the fourth and final week of National Supply Chain Integrity Month, an initiative started by CISA and other government agencies to highlight the importance of securing our nation’s most critical systems and ensuring they stay resilient. I started off the month with a post about maturing your third-party risk management program, and followed that up with two more posts dedicated to securing the small business supply chain and streamlining procurement.

Paws in the Pickle Jar: Risk & Vulnerability in the Model-sharing Ecosystem

Early 2023 has been characterized by an explosion of Artificial Intelligence (AI) breakthroughs. Image generators and large language models (LLMs) have captured global attention and fundamentally changed the Internet and the nature of modern work. But as AI / Machine Learning (ML) systems now support millions of daily users, has our understanding of the relevant security risks kept pace with this wild rate of adoption?

Boosting the Cyber Resilience of our Nation's Institutions

The White House’s ambitious national cyber strategy— which represents a shift away from decades-old voluntary compliance guidelines to a more aggressive regulatory approach of critical infrastructure firms—couldn’t come at a better time. A recent study found that local governments were the organizations least capable of disrupting ransomware attacks, and that they were also among the ransomware victims to pay ransoms most frequently (43% paid a ransom after an incident).