Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

August 2023

Achieving NIS2 Compliance: Essential Steps for Companies

In an increasingly digital world, cybersecurity has become a critical concern for companies. With the rise of sophisticated cyber threats, protecting critical infrastructure and ensuring the continuity of essential services has become a top priority. The EU’s Network and Information Security Directive (NIS2), which supersedes the previous directive from 2016, establishes a framework to enhance the security and resilience of network and information systems.

NIS 2 Directive: Leveraging regulatory compliance and technology to reduce risk

Cyber threats pose a significant risk to organizations due to today's increasingly interconnected digital landscape. To address these challenges and ensure the security and resilience of critical infrastructure and digital services, the European Union introduced the Directive (UE) 2022/2555, commonly known as NIS 2 - which was actually approved on the same day as DORA, both being critical in how the EU is leveraging regulatory compliance and technology to reduce cyber risk.

How we scaled our security culture at Vanta

‍Security is at the heart of what we do at Vanta—helping our customers improve their security and compliance posture starts with our own. Our team’s mission is to ensure that Vanta is a trusted and trustworthy steward of customer data. ‍ At Vanta, we believe that nurturing and scaling our security culture is one of the most powerful ways to achieve our mission. We define security culture as the norms, behaviors, and attitudes around security.

Tips and Tools for Open Source Compliance

You don’t need us to tell you that open source software is becoming a very significant percentage of commercial software codebases. Open source components are free, stable, and enable you to focus your resources on the innovative and differentiated aspects of your work. But as the use of open source components increases, compliance with open source licenses has become a complex project of growing importance. So how can you stay on top of compliance and what tools are out there to help?

PCI DSS Requirement 4 : Summary of Changes from Version 3.2.1 to 4.0 Explained

In this video, we at VISTA InfoSec provide a detailed summary of the changes made to PCI DSS Requirement 4 from version 3.2.1 to 4.0. Our expert, Narendra Sahoo, explains the key differences and what they mean for your organization’s compliance with the Payment Card Industry Data Security Standard (PCI DSS). As a leading provider of service and consulting services, VISTA InfoSec is committed to helping our clients navigate the complex world of information security and compliance. Watch this video to learn more about the changes to PCI DSS Requirement 4 and how they may affect your business.

5 Ways CISOs Can Prepare for SEC Cybersecurity Compliance

The U.S. Securities and Exchange Commission (SEC) recently announced a ruling aimed at enhancing public companies’ cybersecurity risk management, strategy, governance and incident disclosure. To sum it up, companies must report cyberattacks within four days of determining an incident is “material” and divulge details about their cybersecurity programs annually.

What is The Network and Information Security 2 Directive (NIS2)?

The Network and Information Security 2 (NIS2) Directive is the European Union's (EU) second attempt at an all-encompassing cybersecurity directive. The EU introduced the legislation to update the much-misinterpreted Network and Information Security (NIS) Directive (2016) and improve the cybersecurity of all member states. It signed NIS2 into law in January 2023, expecting all relevant organizations to comply by October 18th, 2024.

How Improved Visibility Helps Achieve Compliance

In the ever-evolving cybersecurity landscape, businesses face an exhaustive battle to safeguard their valuable data while complying with industry regulations. To address these challenges, innovative solutions have emerged to enhance network security. Network visibility remains a crucial focus. The profound impact of heightened visibility cannot be ignored, as it plays a crucial role in fortifying network security and achieving compliance objectives.

Changes to NIST CSF 2.0: GRC Newsflash

At TrustCloud, we’re on a mission to democratize compliance, so we’re kicking off GRC Newsflash – a series where our experts give you a quick rundown on the latest buzz happening in the GRC, security, and privacy world. Today’s edition features our Compliance Specialist Frank Kyazze, and covers updates of the NIST Cybersecurity Framework 2.0, announced on August 8, 2023.

Choosing a NIST CSF Compliance Product in 2023 (Key Features)

Whether you’re a large or small business, the cybersecurity framework by the National Institute of Standards and Technology (a federal agency of the U.S. Department of Commerce) offers an efficient roadmap to an improved cybersecurity posture. Compared to other popular cyber frameworks, like ISO 27001, NIST CSF is more effective at mitigating data breaches, especially during the initial stages of implementing a cyber risk management program.

Road to DORA and PS21/3 Compliance: Leveraging Technology to Reduce Risk

In today's interconnected and digital world, businesses face increasing risks, particularly in the realm of cybersecurity. To address these risks and ensure the operational resilience of financial institutions, industries and governments push for regulatory frameworks. Two prominent examples are the EU's Digital Operational Resilience Act (“DORA”) and the UK's Prudential Standard PS21/3 (“PS21/3”).

GDPR and Biometric Data: Ethical Considerations and Privacy Implications

As technology advances and the use of biometric data becomes more prevalent, it is crucial to address the privacy concerns and regulatory compliance associated with this sensitive data. The General Data Protection Regulation (GDPR) plays a key role in safeguarding individuals’ privacy rights and ensuring the responsible handling of biometric data. Artificial Intelligence (AI) can also be utilized to ensure compliance and responsible handling of biometric data.

Securing Critical Infrastructures in Germany: Navigating KRITIS Regulation

Germany is widely acknowledged as one of the most technologically advanced nations. However, this prominence also implies a significant reliance on its critical infrastructures (KRITIS), which are essential to the smooth operation of the state and society. To safeguard these infrastructures, Germany has enacted new laws, IT Security Act 2.0 and KRITIS Regulation 2.0, that aim to improve the security of IT systems.

Visualizing Trust Assurance: The Story Behind Our New Look

Customers come to us for many reasons: to spend less time preparing for audits and answering security questionnaires, to prove their impact to their boss and board, to log into fewer systems, to save money, to strengthen their security posture, to make it easier for their colleagues to support compliance efforts – to name a few.

What the EU NIS2 Directive Is and How to Be NIS2 Compliant

In the dynamic and ever-shifting realm of cybersecurity, the Directive on measures for a high common level of cybersecurity across the Union (NIS2 Directive) has emerged as a cornerstone framework, designed to ensure the safety of critical network and information systems across the European Union. This recent directive, which has entered into force, holds considerable significance, casting far-reaching implications for diverse sectors and entities operating within the EU.

Understanding the Fair Credit Reporting Act (FCRA)

The Fair Credit Reporting Act (FCRA) is a U.S. federal law regulating consumer credit information collection, dissemination, and use by consumer reporting agencies. Understanding the FCRA is vital for organizations directly utilizing consumer credit information and individuals who want to exercise their rights over their personal credit information. Monitor your organization’s attack surface and stay FCRA compliant with UpGuard BreachSight >

Play Your Cards Right: How to Adapt Your GRC Program to the Modern Tech Stack

With the drastic evolution of the modern tech stack over the last few years, cloud-based services and tools now power everything from fundamental infrastructure to communication to cybersecurity. GRC programs have had to keep pace and many are still playing catch up—what a gamble. 🎲 What You'll Learn We're laying all our cards on the table, exposing the risks that come with leveraging the cloud services in a modern tech stack to power your operations and showing you how to stack the odds in your favor.

Centralized Log Management for TISAX Compliance

The Trusted Information Security Assessment Exchange (TISAX) is the certification process for engaging in the Verband der Automobilindustrie (VDA), the German Association of the Automotive Industry, Information Security Assessment (ISA). The ENX Association, a collection of automobile manufacturers, suppliers, and four national automotive associations, established TISAX to create an overarching industry standard and make reporting more efficient.

How Vanta uses Okta for identity and access management

In this series, you’ll hear directly from Vanta’s own Security, Enterprise Engineering, and Privacy, Risk, & Compliance Teams to learn about the team’s approach to keeping Vanta secure. We’ll also share some guidance for teams of all sizes — whether you’re just getting started or looking to uplevel your operations.

New SEC cybersecurity rules: Five things every public company CISO should do now

By now you’ve heard about the new cybersecurity rules from the U.S. Securities and Exchange Commission (SEC) requiring public companies to report material cybersecurity incidents and disclose critical information related to cybersecurity risk management, expertise, and governance. Companies will be required to disclose risks in their annual reports beginning on December 15, 2023.

AI's Role in the Next Financial Crisis: A Warning from SEC Chair Gary Gensler

TL;DR - The future of finance is intertwined with artificial intelligence (AI), and according to SEC Chair Gary Gensler, it's not all positive. In fact, Gensler warns in a 2020 paper —when he was still at MIT—that AI could be at the heart of the next financial crisis, and regulators might be powerless to prevent it. AI's Black Box Dilemma: AI-powered "black box" trading algorithms are a significant concern.

Shared Responsibility Model: Breakdown & Best Practices

There is a widespread misunderstanding regarding cloud services, particularly in relation to Software as a Service (SaaS). Many organizations mistakenly believe that once they migrate to the cloud, the responsibility for all aspects of security and data protection rests solely with the SaaS provider. This misconception creates a false sense of security, which can be detrimental.

Teleport Achieves ISO 27001, HIPAA, and SOC 2 Compliance Milestones

We're thrilled to announce that Teleport has recently achieved critical compliance milestones, marking another significant step forward in our commitment to providing highly secure and reliable cloud-based services. We are pleased to inform you that Teleport has successfully achieved ISO 27001 certification, is now HIPAA compliant, and has also expanded our SOC 2 report coverage with the addition of Confidentiality and Availability trust service criteria.

ISO 27001 Compliance for SaaS | SOC2 vs ISO | Girish Redekar (CEO & Co-Founder, Sprinto)

Overview: In this podcast, Girish Redekar (CEO and Co-Founder, Sprinto), shares with Venky the most effective ways to implement the ISO 27001 framework for organizations to attain comprehensive security, rather than solely obtaining a certification. He also discusses similarities & differences between SOC2 and ISO 27001, and suggests that organizations can streamline their security program to achieve multiple certifications more efficiently.

GDPR Compliance Audit - Evaluating Your Data Protection Practices

The GDPR is a regulation established by the European Union to provide guidelines for the collection and processing of personal data within the EU. A GDPR compliance audit is an independent and systematic evaluation of an organization’s adherence to these guidelines. The goal of such an audit is to help organizations meet their obligations under the GDPR and identify areas for improvement.

Impact of Cyber Attacks on Small Businesses

Your business is at high risk if you have no security measures. A cyber attack can cause devastating financial damage to your business, including legal liabilities. Cyberattacks can result in lasting adverse repercussions on the reputation of your network security, as clients and customers can lose faith in your business if their personal data gets leaked.

What is a SOC 2 Report? With Examples + Template

You’re facing a SOC 2 audit, and you don’t quite know what to expect or how to prepare for it. Although an independent auditor will inspect your company’s IT security program, you’re not entirely sure what information the resulting report may contain. To get fully prepared, it can be helpful to look at some real-life SOC 2 audit report examples. In the following article, we’ll look at a few sample SOC 2 reports, but first, let’s address the obvious question.

TrustCloud Launches TrustHQ for Slack, to enable Slack-first Trust Workflows for GRC and Sales teams

TrustHQ™ turns Slack into the central hub for employees, GRC and sales teams to prioritize, track and complete critical internal and customer-facing trust-related tasks in a shared digital space.

Our approach to ticketing and automation

In this series, you’ll hear directly from Vanta’s own Security, Enterprise Engineering, and Privacy, Risk, and Compliance Teams to learn about the team’s approach to keeping Vanta secure. We’ll also share some guidance for teams of all sizes — whether you’re just getting started or looking to uplevel your operations.

New SEC Cyber Requirements Unite Security Leaders and Business Stakeholders

It all started with a statement from the US Securities and Exchange Commission’s (SEC) Jaime Lizárraga. The commissioner revealed that a staggering 83% of companies suffered from multiple data breaches last year, with an average expense of $9.44 million in the United States— a dramatic increase of 600% over the past ten years.

Why Independent Benchmarking Data is a Critical Part of SEC Cybersecurity Disclosure Strategy

On July 26, 2023, the U.S. Securities and Exchange Commission (SEC) voted to adopt new cybersecurity requirements for publicly traded companies. These regulations create new obligations for reporting material cybersecurity incidents and disclosing critical information related to cybersecurity risk management, expertise, and governance. Companies will be required to disclose risks in their annual reports beginning on December 15, 2023.

Automating insight into SEC cybersecurity filings with Elastic

The Securities and Exchange Commission (SEC) adopted new rules last week that require companies listed on the US Stock Exchange to disclose any material cybersecurity incidents. In addition to reporting incidents, companies are also required to describe their approach to cybersecurity risk management, strategy, and governance on an annual basis.

TrustCloud & VanRein Compliance Partner to Make Compliance Accessible and Affordable

TrustCloud is thrilled to announce a partnership with VanRein Compliance, a leading managed compliance provider that builds and manages clients’ compliance programs via audits, custom policies and procedures, online training, and more. TrustCloud and VanRein Compliance both share a mission – to make compliance accessible and affordable for all.

Leveraging Komodo Consulting's Cybersecurity Services to Comply with the NIS 2 Directive

As the digital landscape evolves, so too does the regulatory environment. One of the latest pieces of legislation to impact organizations across the EU is the Network and Information Security 2 (NIS 2) Directive. This directive, aimed at enhancing cybersecurity across the Union, has far-reaching implications for a wide range of organizations, both within and outside the EU.

Following METI's Attack Surface Guidance with Bitsight

On May 29 2023, the Cybersecurity Division of the Commerce and Information Policy Bureau of the Ministry of Economy, Trade and Industry of Japan (METI) released an introduction guidance on Attack Surface Management (ASM) as a response to the increased cyber threats as a result of companies’ rapid digital transformation has led to a dynamic and growth of their internet footprint and possible attack vectors.

Kubernetes Security Compliance Frameworks

The challenge of administering security and maintaining compliance in a Kubernetes ecosystem is typically the same: an increasingly dynamic, ever-changing, ephemeral landscape. Changes can be rooted in new approaches to cyberattacks or changing regulations. Kubernetes security requires a complex and multifaceted approach since an effective strategy needs to.

Understanding The Impact of the SEC's New Cybersecurity Disclosure Rules

With the constant threat of cyber attacks against corporations of all sizes, last week the U.S. Securities and Exchange Commission (SEC) introduced new cybersecurity disclosure rules to ensure greater transparency and accountability for publicly traded companies.

Your Ultimate Guide to AICPA's SOC 2 Updates

Cybersecurity is ever-changing and a critical consideration for business survival. One must always be prepared to keep their business secure and their customers satisfied. But how do you keep up with all the compliance framework changes, such as last October’s SOC 2 guidance updates? This was my challenge as the GRC manager at a SaaS startup: an updated compliance framework version would be released, and I’d need to figure out how to incorporate the new requirements.