Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

April 2023

Risk Management: Addressing Shortcomings and Paving the Way Forward

In today’s ever-changing business landscape, managing risk is crucial for the success and longevity of any organization. From financial risks to operational risks and cyber threats, businesses face a range of challenges that require a robust and secure risk strategy. With the complexities of modern business, risk management can no longer be put on the back burner, and companies will need to keep up with the latest practices and solutions to stay afloat.

From reactive to proactive: Leveraging vCISO solutions to elevate managed security services

The cybersecurity landscape is becoming increasingly complex and challenging for businesses of all sizes. As an MSP, you're well aware of the growing demand for comprehensive security and compliance solutions. With the right tools and strategies in place, you can help your clients navigate this complex landscape while unlocking new revenue streams for your business.

Datadog achieves ISO 27701 Processor certification for customer data privacy

With the establishment of the EU General Data Protection Regulation (GDPR) and the expanding international landscape of data protection laws, organizations today face complex requirements and heightened scrutiny when it comes to data privacy. In addition, public awareness of data exploitation and digital surveillance is growing, and individuals are more concerned than ever about data privacy.

What is a trust management platform?

When you start pursuing compliance for a particular security standard, you do it with a specific goal in mind. Maybe you’re pursuing compliance because it’s a legal requirement in your industry or because a prospective customer requires it. ‍ But what happens after you achieve that initial SOC 2 or ISO 27001? It’s easy to get caught up in checking the boxes and lose sight of the why behind your security and compliance work. ‍

We're one step closer to knowing how to comply with EO 14028

CISA’s draft self-attestation form, published today, is a step in the right direction in demystifying EO 14028 compliance. It’s finally happened. For everyone who has been trying to figure out how to comply with President Biden’s Executive Order on Cybersecurity (EO 14028), you now have the answer—sort of.

A Comprehensive Guide for the SOC-2 Audit Checklist

The SOC 2 framework helps you identify potential risks to your business and mitigate them with approved controls. To pass a SOC 2 audit, you must first define your audit objectives, determine your audit scope, and undergo a number of preparation steps and assessments. While these steps can be time-consuming, expensive, and arduous, achieving SOC 2 compliance can have huge business benefits for organizations, from improved compliance risk management to more sales opportunities.

Best Practices for Responding to a GRC Vendor Assessment

Answering a GRC (Governance, Risk, and Compliance) vendor assessment is an important step for companies that want to demonstrate their commitment to compliance and risk management to potential customers. In this piece, we’ll cover how you can best respond to a prospect’s vendor assessment so you both can seal the deal. By following these best practices, you’ll be able to provide a comprehensive and accurate response to the assessment and establish a positive working relationship.

TrustCloud Onboarding

3 Easy Steps to Onboard! About TrustCloud: Our mission is to make it effortless to earn trust in every business relationship. TrustCloud's Trust Assurance platform democratizes every company's ability to quickly and cost-effectively set up, test and get audited for security and compliance certifications, automatically respond to security questionnaires, and confidently share its compliance program with enterprise customers.

Vanta has joined the AWS ISV Accelerate Program

Today I’m excited to share the latest milestone in our growing partner ecosystem: Vanta has joined the Amazon Web Services (AWS) Independent Software Vendor (ISV) Accelerate Program. ‍ The AWS ISV Accelerate Program is a co-sell program for AWS Partners who provide software solutions that run on or integrate with AWS. Vanta’s acceptance into the program enables us to work in close collaboration with the AWS sales team to meet customer needs and provide better outcomes. ‍

Secure by default: recommendations from the CISA's newest guide, and how Cloudflare follows these principles to keep you secure

When you buy a new house, you shouldn’t have to worry that everyone in the city can unlock your front door with a universal key before you change the lock. You also shouldn’t have to walk around the house with a screwdriver and tighten the window locks and back door so that intruders can’t pry them open.

How Financial Services Organizations Can Achieve Compliance and Reduce Cyber Risk

The financial services industry is undergoing a sea change in how it does business. Today their customers expect 24×7 access, self-service convenience, apps that eliminate the need to visit brick-and-mortar locations, and always-available customer service accessed via phone, email, and the internet. Making things even more challenging, financial sector leaders are embracing cloud technologies to save costs, support real-time analysis, and offer more personalized customer experiences.

A Step-By-Step Guide to Creating a Risk Register (Template included!)

Running a business is full of surprises. Unexpected events can pop up at any time, potentially leading to the derailment of your organization’s goals. If everything suddenly went haywire, would you and your team know what to do in the heat of the moment? That’s precisely why having a robust risk management program is crucial, and it all starts with a risk register – a tool used to identify and mitigate potential problems.

Vanta delivers over 50 new integrations in one quarter

We’re thrilled to announce that we’ve delivered more than 50 new system integrations over the past quarter, taking us to a total of 110 integrations. This is far ahead of any other automated compliance solution in the market, reflecting our innovation velocity and long-term commitment to ensuring customer value and success with Vanta.

Mobile Money Compliance: The Importance of AML Screening in 2023

Anti-money laundering (AML) compliance in the mobile money industry has become increasingly important in 2023. With the rise of mobile money transactions, regulatory bodies are ramping up efforts to combat money laundering and terrorist financing. In this infographic, we explore the technology involved in AML screening, the importance of AML compliance in the industry, and best practices for financial institutions.

Introducing Questionnaire Automation

Following our recent acquisition of Trustpage, we are excited to announce Questionnaire Automation, a solution designed to help organizations in quickly responding to security questionnaires and effectively communicating security and compliance to customers and prospects. This solution utilizes the fastest and most accurate automation technology to provide security questionnaire responses.

SOC 1, 2, 3 Compliance: The 2023 Guide to Understanding & Achieving SOC Compliance

Imparting your data to an organization, whether you are a private individual or another organization yourself, requires an incredible amount of trust. How can you be sure that they will handle your sensitive information properly? For specific industries, stringent standards and regulations are in place to ensure cybersecurity. For example, HIPAA for healthcare and PCI DSS for payment card processing companies reassure customers and companies that data is protected.

What is SOC 2 and how do you achieve SOC 2 compliance for containers and Kubernetes?

SOC 2 is a compliance standard for service organizations, developed by the American Institute of CPAs (AICPA), which specifies how organizations should manage customer data. SOC 2 is based on five overarching Trust Services Criteria (TSC): security, availability, processing integrity, confidentiality, and privacy. Specifically, the security criteria are broken down into nine sections called common criteria (CC).

The ISO/IEC 27001 Standard for InfoSec: Meaning, Importance & Requirements

ISO/IEC 27001 is the international standard on information security. It was established by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) to stipulate the framework for implementing Information Security Management Systems (ISMS) in an organized and risk-effective way. For this article, we’ll mostly refer to ISO 27001, but know that we’re referring to both ISO/IEC 27001. Got it? Let’s begin!

FedRAMP Compliance: What It Is, Why It Matters & Tips for Achieving It

Data security is a major concern for almost everyone. From organizations to individuals, most of us who use or supply cloud-based services want to ensure that our information stays confidential and accessible. However, these concerns are amplified to national security when government data is the subject. That’s why the U.S.government has a stringent set of security requirements known as FedRAMP®. All cloud vendors that provide services to federal agencies must comply with these standards.

Strengthening CJIS Compliance with Keeper Security: Protecting State Agencies and Law Enforcement

In November 2022, the Criminal Justice Information Services (CJIS) division of the FBI updated its cybersecurity policy, impacting state agencies, police departments, and other organizations that handle Criminal Justice Information (CJI). The updated policy poses challenges for organizations, especially smaller ones, to maintain compliance due to limited resources, lack of expertise and the policy’s complexity.

What Is Cybersecurity Compliance? An Industry Guide

If you operate in specific sectors, cybersecurity maturity is more than a best practice, it’s a regulatory requirement. These regulations are complex and constantly changing. To help you better understand your organization's regulatory environment and the standards and controls they stipulate, let's break down key cyber compliance regulations by industry.

What is NIST 800-161? Guide & Compliance Tips

NIST 800-161 — also identified as NIST Special Publication (SP) 800-161 — was published in April 2015 as Supply Chain Risk Management Practices for Federal Information Systems and Organizations. In May 2022, a year after President Biden’s Executive Order on Improving the Nation’s Cybersecurity, NIST produced a revised version, NIST 800-161 rev. 1 Cybersecurity Supply Chain Risk Management Practices for Systems and Organizations.

The Next Generation of Risk Registers is Here

A risk register is a tool used to manage potential problems or risks within an organization. It helps to identify and prioritize risks, their likelihood of occurrence, and provides ways to mitigate them. Risk registers allow you to play offense and defense – you’re proactively planning for potential challenges and minimizing their impact on your project’s success in the event that the roadmap does veer off course.

SOX VS SOC AICPA Mapping the Differences

SOX and SOC are regulatory and compliance standards that people often get confused about. They are designed and developed with different purposes and goals. Explaining the two in detail, VISTA InfoSec recently conducted a live webinar on “SOX & SOC- Mapping the Differences”. The webinar maps the similarities and differences between SOX and SOC. In addition to this, the webinar provides information on how your organization can leverage the key overlaps between the two to attain compliance with both the regulation and compliance standards.

Comply Investigations - Tanium Tech Talks #59

Tanium now helps you investigate exact findings on endpoint vulnerability and compliance scans. A common frustration between IT scanning and remediation teams is the back-and-forth over getting every detail right on the fix. Maybe the machine is patched, but it is still missing the proper registry flag. Tanium has solved this by giving you full visibility into EXACTLY what was or was not in the correct state for BOTH vulnerability and configuration compliance scanning. See each test, pass or fail, and the actual values from the compliance scan on the endpoints.

SQL INJECTION ATTACK

An SQL Injection vulnerability may affect any website or web application that uses an SQL database such as MySQL, Oracle, SQL Server, or others. SQL may be used to gain unauthorized access to sensitive data: customer information, personal data, trade secrets, intellectual property, and more. SQL Injection is one of the oldest, most prevalent, and most dangerous web application vulnerability. The OWASP organization (Open Web Application Security Project) lists injections in their OWASP Top 10 document as the number one threat to web application security.

TrustCloud Replaces Manual Risk Registers with Programmatic and Predictive Risk Tracking to Reduce Business Liability

New TrustRegister™ application introduces programmatic risk assessments, empowering companies to proactively surface risks and remediation plans, map to customer contracts, and understand potential business impact.

Six Key Drivers for ISO 27001 Certification

‍ Data from the International Organization for Standardization (ISO) shows that ISO 27001 certification is one of the most rapidly-growing standards, with nearly 59,000 valid certificates in place as of December 2022. As a compliance framework that is based upon the core cybersecurity principles of people, processes and technology, ISO 27001 compliance provides your organization with significant benefits. So, you need to take action now.

New regulation from the SEC to require companies to report how cyber risk could affect them financially

Against the backdrop of the growing frequency and severity of cyber attacks against enterprises, proposed new regulations from The Securities and Exchange Commission (SEC) are set to require publicly traded companies in the U.S. to analyze how cyber risk could affect financial statements. ‍

Securing Your Business: The Importance of Industry-Specific Cybersecurity Measures

As the world has evolved in significant ways over the past several decades, so have the threats that businesses face daily evolved. In particular, cybercrime has grown into a nefarious force that harms businesses and causes irreparable damage. From holding information ransom to stealing private financial information, there is no limit to the damage that cybercriminals can inflict upon your operations.