Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

March 2022

Proactive Compliance Verification for Network Security

Regulatory compliance can cost teams valuable time and money. Forward Enterprise's security posture verification can relieve this burden and prove that your network behavior conforms with corporate policy intent in real-time. In this demonstration, Technical Solutions Architect, Glen Turner shows us how operators can use Forward to prove the network meets PCI DSS regulatory requirements.

Cyber Compliance and Data Breach Notifications

Ransomware isn’t just an internal threat for your organization, it’s also a global crime, and data breach notifications are governed by various laws, policies, and agencies. Let’s go over some common cyber-compliance questions about ransomware, data breach notification and reporting, and the laws that cover cybercrime.

What Trust and Compliance Looks Like in a Cookieless Digital World

Originally envisaged as a convenient way to store web data, cookies emerged as a powerful marketing tool in the 2000s. For many years, digital marketers relied on cookies for data collection. However, in recent history, new privacy laws, browser features, and plug-ins have changed the landscape of data collection. Marketers have had to develop tools and strategies to ensure they meet compliance as the internet becomes more and more cookieless.

Article 28 - General Data Protection Regulation Act

The General Data Protection Regulation Act (GDPR) requires Data Controllers to establish a written agreement with the Data Processor stating the terms and conditions for the data processing activity. So, before getting into a contract with the Data Processor, a Data Processing Agreement must be signed between both parties regarding the conduct of processing personal data.

SIEM Use Cases for Compliance with GDPR

The era we live in requires the digitalization of all subjects interacting with people, from giant companies to small-scale organizations. It is unquestionable that this trend has made significant contributions to the data collection process. But the larger the volume of data collected, the greater the risk of a security breach. For this reason, it is essential to control the security and transparency of personal data.

Threat-Based Methodology: Auditing

This is the third post in the Threat-Based Methodology blog series. In the first post, we introduced Threat Based Methodology and the analysis conducted by the FedRAMP PMO and NIST. In that post, we ended by listing the top seven controls based on their Protection Value. The second post explored configuration settings in greater depth and explained how Devo supports the ability to meet the CM-6 control.

What is Cybersecurity Maturity Model Certification 2.0 (CMMC 2.0)?

The DoD or Department of Defense of the United States of America implements the CMMC or Cybersecurity Maturity Model Certification to standardize or normalize the overall preparedness for cybersecurity across the DIB (Defense Industrial Base) of the federal government against evolving threats.

Create an ethics-by-design approach for data

Our VP for Data Ethics & Governance, Sophie Chase-Borthwick, was recently part of a panel – the PICCASO Special Interest Group. Sophie joined William Malcolm (Privacy Legal Director at Google), Radha Gohil (Data Ethics Strategy Lead at Shell), and Anne Woodley (Security Specialist at Microsoft) in untangling what data ethics actually means and how best to support it. Here we look at this in more detail.

#BigPictureCyber Town Hall With Chris Nissen, Founder & CEO, IntelWerks | 3/23/22 | NeoSystems

NeoSystems #BigPictureCyber Town Hall Series: Join NeoSystems’ Chief Information Security Officer, Ed Bassett, for our weekly #BigPictureCyber Town Hall designed for the Defense Industrial Base and GovCon community. Each session features special guests and offers an opportunity for attendees to ask questions regarding CMMC and cybersecurity. Topics covered include CMMC compliance requirements, cybersecurity news, how to prepare for CMMC certification, and the latest updates from the CMMC AB.

Ukraine Russia Conflict Roundtable | 3/22/22 | NeoSystems

Join NeoSystems and leading government and industry cybersecurity executives for a roundtable discussion on the Ukraine Russia Conflict and its cybersecurity implications. We'll discuss Russian cyber activities and examine strategic initiatives to defend the United States against cyber-attacks. Topics Covered Include: Moderator: Bryan Ware – CEO and Founder, Next5, Entrepreneur, former Director of Cybersecurity, CISA

Building a risk management program? Start with compliance - and Reciprocity ZenComply.

Businesses are constantly adapting to changing circumstances. Yet, many are strapped for resources and view compliance as nothing more than a checklist of requirements to satisfy regulators or auditors which could short-change their business. At the same time, the pandemic has highlighted the necessity of risk management for every organization, and exposed the gaps that exist in many governance, risk, and compliance (GRC) programs today.

PCI DSS Compliance in Dubai

PCI DSS Compliance in Dubai for businesses dealing with payment card data is given great importance and priority. PCI DSS Compliance is a global payment card data security standard established in the online payment industry. It is a standard created and adopted by major card brands (Visa, Mastercard, Discover, American Express, and JCB) to promote secure card transactions in the industry. So, businesses that deal with these credit card brands need to ensure compliance with PCI DSS.

12 Requirements of PCI DSS

The Payment Card Industry Security Standard Council (PCI SSC) for the benefit of customers, cardholders, and other stakeholders of the industry established a stringent payment card security standard known as PCI DSS. Payment Card Industry Data Security Standard is a framework designed and developed to protect sensitive card data in the environment. The payment security standard is a comprehensive framework that outlines 12 requirements that organizations are expected to meet to ensure compliance.

Threat-Based Methodology: Configuration Settings

This is the second post in the Threat-Based Methodology series. The first post introduced Threat-Based Methodology and the analysis conducted by the FedRAMP PMO and NIST. That post concluded with a list of the top seven controls based on their Protection Value. This post will explore CM-6 in greater depth and explain how Devo supports the ability to meet this control. CM-6, Configuration Settings, was determined to provide the most Protection Value with a score of 208.86.

How to Build Cyber Security Awareness Among Employees?

According to a PwC poll, the epidemic has increased the number of employees working from home to almost 70%. Remote working, however, has its own set of risks. Companies are vulnerable to a host of network attacks because of employee-owned devices, insecure connections, and inappropriate device usage. That is where cybersecurity awareness training for employees comes into the picture and plays a key role in preventing cyber attacks.

Understanding The HIPAA Breach Notification Rule

HIPAA requires covered entities and business associates to secure protected health information (PHI). Failing to do so can result in steep fines and penalties. Some PHI breaches, however, are out of the organization’s control. Determined hackers can expose PHI, and employees can make mistakes — they’re only human, Despite training, rigorous security protocols, and constant monitoring, data breaches can happen.

#BigPictureCyber Town Hall With Glenn Gerstell, Senior Adviser to CSIS | 3/16/22 | NeoSystems

NeoSystems #BigPictureCyber Town Hall Series: Join NeoSystems’ Chief Information Security Officer, Ed Bassett, for our weekly #BigPictureCyber Town Hall designed for the Defense Industrial Base and GovCon community. Each session features special guests and offers an opportunity for attendees to ask questions regarding CMMC and cybersecurity. Topics covered include CMMC compliance requirements, cybersecurity news, how to prepare for CMMC certification, and the latest updates from the CMMC AB.

What Is a SIEM Use Case for Compliance and Security Risk

Due to rising trends and policy changes, organizations are opting for solutions that ensure a proactive measure of cybersecurity. Companies are being held to much higher standards on how they collect, store, and protect individuals’ data. So they are searching for solutions that are both cost-effective and accurate. SIEM software provides threat management along with a detailed and centralized view of enterprise security.

Internet Security 101 - Free Security Suites and their reliability

With our mundane lives becoming more and more integrated with technology daily, it is important to impart awareness of the subject matter, as well. Technology and mainly the internet has changed the landscape of even our imagination, to say the least, and while it is still embarked on curving the bits and nooks of the world, some tweaks need to be paid attention to, also.

HIPAA Compliance Checklist: A Quick Guide

HIPAA compliance requires covered entities and business associates to secure protected health information. Social Security numbers, medical record numbers, health plan beneficiary numbers, account numbers, and names of patients, relatives, or employers all must be secured from unauthorized access. The penalties and fines for HIPAA violations can be steep — in some instances reaching millions of dollars. And, HIPAA isn’t prescriptive about what it takes to be in compliance.

5 Most Common HIPAA Violations and Their Penalties

Those who work in the healthcare industry know: HIPAA compliance is often fiercely enforced by the Department of Health and Human Services, and penalties can be steep. “Each covered entity is required to implement safeguards to prevent the unauthorized disclosure of PHI. These safeguards will vary depending on the size of the covered entity and the nature of healthcare it provides, but the penalties for failing to safeguard the integrity of PHI can be extremely high.

How Compliance Professionals Uses Egnyte

Chief Security Officer Kris Lahiri showcases how he uses Egnyte for compliance. This video shares how to assign data owners, monitor data governance, and manage content’s lifecycle. This video showcases how users can easily assign data owners to manage rules of engagement, retention policies, and monitor audits of the data. Whether utilizing content lifecycle management, setting engagement notifications, or monitoring usage, you can stay on top of tasks all within Egnyte.

What is the Difference between Masking & Truncation

PCI DSS Compliance is a payment card security standard that outlines stringent security requirements for protecting cardholder data. In the outlined 12 PCI Compliance Requirements, one of the Requirement 3.3 states that organizations need to “Mask PAN when displayed such that only personnel with a legitimate business need can see more than the first six/last four digits of the PAN. So, as a matter of best practice organizations adopt masking and truncation techniques for data security.

Improving FedRAMP: Federal Procurement & Risk Management

The Federal Risk and Authorization Management Program (FedRAMP) has been in place for just over a decade (2011). Its purpose is to provide a “cost-effective, risk-based approach for the adoption and use of cloud services” by the federal government. This is to equip and enable federal agencies to utilize cloud technologies in a way that minimizes risk exposure through security and protection of federal information and processes.

CCPA Compliance Checklist

California Consumer Privacy Act is a data privacy regulation established in the US. Achieving and maintaining compliance with the regulation can be overwhelming for organizations. But with the right understanding of the CCPA Compliance regulation and adhering to the compliance requirements, achieving compliance can be easy. So, explaining the regulation in detail we have shared an informative checklist that organizations can refer to as steps to achieve CCPA compliance.

CMMC Town Hall With Michael McLaughlin, UMD ARLIS | 3/9/22 | NeoSystems

NeoSystems CMMC Town Hall Series: Join NeoSystems’ Chief Information Security Officer, Ed Bassett, for our weekly CMMC Town Hall designed for the Defense Industrial Base and GovCon community. Each session features special guests and offers an opportunity for attendees to ask questions regarding CMMC and cybersecurity. Topics covered include CMMC compliance requirements, how to prepare for CMMC certification, and the latest updates from the CMMC AB.

ISO 27001 compliance: What you need to know in 2022

ISO 27001 (or ISO/IEC 27001) is the leading international standard on information security management. As part of a wider set of related ISO (International Organisation for Standardisation) standards - the ISO 27000 series – it provides a well-defined framework to help any business create, implement, and maintain an effective information security management system (ISMS).

ISO 27002 2013 to 2022 mapping

On February 15th, the International Organization for Standardization (ISO), published the latest update to “ISO/IEC 27002 Information security, cybersecurity and privacy protection — Information security controls”. This latest standard is available for personal use from their site on ISO.org for CHF 198 (Swiss Francs) or, if you prefer, US dollars, $200, at the ANSI.org webstore. I’ll also simply refer to it as ISO 27002 as most people do.

What Is CPS 234 and Who Needs to Comply with It?

In November 2018, the Australian Prudential Regulation Authority (APRA) released the Prudential Standard CPS 234 in direct response to the escalating attack landscape in the financial sector. APRA has understood these threats to be the direct result of banking services moving to more complex and heavily used digital platforms. The new Standard emerged as an offshoot to the Notifiable Data Breach Scheme, which came into effect in early 2018.

Strategies For Vendor Third Party Risk Management

Vendor Third-Party Risk Management is an essential part of most regulatory and compliance programs. Tracking and monitoring vendor risk are important as it helps businesses make critical business decisions and mitigate risk from time to time. As organizations mostly outsource some parts of their operations to vendors or third-party service providers, it has become mandatory in certain standards and regulations to establish Vendor third-party risk management as a part of the compliance process.

Cybersecurity at the Tactical Level: The Importance of StateRAMP

Here in the United States, we often focus on the cybersecurity readiness of the federal government. The reality is that state and local government departments are just as, if not more vulnerable to cyber attacks. Nearly one quarter of their employees use personal devices for work, where security teams have little visibility, enabling threat actors to execute phishing and other malicious activities. These risks will only continue to grow as in-person services continue remotely.

Using Log Management for Compliance

It’s that time of the year again. The annual and dreaded IT and security audit is ramping up. You just received the documentation list and need to pull everything together. You have too much real work to do, but you need to prove your compliance posture to this outsider. Using log management for compliance monitoring and documentation can make audits less stressful and time-consuming.

The data ditch: a toolkit to identify and escape it

The dreaded data ditch. You might not even know your organization is stuck in it – the company might still be acting on gut feel as opposed to relying on data, the data you have might be ungoverned and inaccurate, or you’re waiting weeks, even months, for your teams to glean useful insights. You’re not alone. Data leaders like yourself keep falling into the data ditch.

Securing cloud infrastructure for PCI review

The PCI certification process is quite comprehensive and relates to infrastructure, software and employee access to systems, in particular to datasets and the way that they are accessed. These checks are critical not only to the wider payments industry but also to create a level of trust with users knowing their data is protected. The PCI compliance process is a number of checks, usually by an accredited third party, to ensure that secure data handling processes are in place.

CMMC Town Hall With Bill Walter, DHG & Eric Crusius, Holland & Knight | 3/2/22 | NeoSystems

NeoSystems CMMC Town Hall Series: Join NeoSystems’ Chief Information Security Officer, Ed Bassett, for our weekly CMMC Town Hall designed for the Defense Industrial Base and GovCon community. Each session features special guests and offers an opportunity for attendees to ask questions regarding CMMC and cybersecurity. Topics covered include CMMC compliance requirements, how to prepare for CMMC certification, and the latest updates from the CMMC AB.