Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

September 2023

How Riot integrates with Vanta to increase cybersecurity awareness

Many data breaches start with a compromised account from one of a company’s employees. Jérôme Berloty and Benjamin Netter decided to build a product based on that fact and launched Riot in 2020. ‍ Based in Paris, France, Riot combines learning modules and phishing simulations to raise cyber awareness and solve compliance needs. The courses are chat-based, five minutes long, and immersive and interactive, making learning more entertaining. ‍

What We Can Learn from Penn State's Compliance Conundrum

Penn State University is in hot water again for legal and compliance violations. This time, the activities in question are related to the university’s claim to be compliant under NIST SP 800-171, as required by Executive Order 13556 (2019). As a contractor and partner of the U.S. Government, Penn State is required to implement a minimum set of security controls around Controlled Unclassified Information (CUI) it collects, creates, or handles as part of its partnership with the government.

Rights of a Data Principal Under the DPDP Act

With the advent of the Digital Personal Data Protection Act (DPDP Act) in 2023, India has taken a significant step towards safeguarding the rights of individuals, termed as ‘Data Principals’, over their personal data. This blog post aims to shed light on the rights and protections offered to Data Principals under the DPDP Act, a landmark legislation that is reshaping the landscape of data privacy in India.

How to Comply With the Principles of the DPDP?

Businesses with Indian customers or those accessible to Indian citizens, take note! The Digital Personal Data Protection Act (DPDP) has been passed in India. This new law, approved by the president on August 11, 2023, dictates how organizations handle personal data. The DPDP Act is not yet enforceable as the Data Protection Board of India is still being established.

Introducing expanded Role-Based Access Control

Today we’re thrilled to announce that Vanta’s Role-Based Access Control (RBAC) functionality has gotten even stronger with new capabilities, including: ‍ ‍ These expanded RBAC capabilities are now generally available and demonstrate Vanta’s continued commitment to supporting the needs of larger, more advanced organizations through additional customization and flexibility across our platform. ‍

TrustCloud Product Updates: September 2023

Our team has been hard at work creating updates and new features just for you, see what we’ve been up to over the last month. NEW: Prove the ROI of your security and privacy investments with TrustCloud Business Intelligence (BI) TrustCloud Business Intelligence is here! Now, you can see and share key results from across your compliance, risk management, and sales acceleration programs to showcase ROI, prove value, plan your resources, and easily align with stakeholders.

TrustCloud Business Intelligence Dashboards Empower CISOs to Present Financial Impact of Risk, Security, and Compliance Program to Board of Directors

TrustCloud Business Intelligence helps GRC and Security professionals track and share how their trust program adds efficiency, reduces financial liability and risk, improves security, and drives revenue growth-proving to business leaders that GRC is a profit center.

How we operationalize security risk assessments at Vanta

This post is part of an ongoing series where you’ll hear directly from Vanta’s own Security, Enterprise Engineering, and Privacy, Risk, & Compliance Teams to learn about the team’s approach to keeping Vanta—and most importantly, our customers—secure. In today’s post, you’ll hear from Rob Picard, who leads Vanta’s Security team, and Matt Cooper, who leads Vanta’s Privacy, Risk, & Compliance team. ‍

GDPR Compliance Guide: A 9-Step Checklist

With many nuances to consider, adhering to the General Data Protection Regulation (GDPR) requirements can be a daunting task. After all, the entirety of the GDPR consists of a whopping 99 Articles. Fortunately, by following a GDPR security checklist, you can help your organization ensure that all required facets of data security are covered without sifting through pages and pages of legalese.

Understanding the Basics of Digital Personal Data Protection DPDP

Welcome to our comprehensive webinar on the Digital Personal Data Protection (DPDP) of India, which was made legal on Aug 11, 2023. This significant development has raised numerous questions about applicability, consent, breach notifications, penalties, and cross-border transfer. In this webinar, we have attempted to provide an in-depth understanding of the standard, covering the following topics: Introduction to DPDP.

Fortify data security with FIPS-compliant OpManager

In an era where data breaches and cyberthreats are a constant concern, ensuring the security of your network monitoring systems is paramount. The Federal Information Processing Standards (FIPS) compliance standard serves as a robust benchmark for data security. In this comprehensive blog, we’ll explore the importance of FIPS compliance and delve into how OpManager, leading network management software, adheres to these standards to bolster security for its users.

Ensuring Compliance in an Ever-Evolving Cloud Security Landscape

According to CSO the fines incurred for data breaches or non-compliance with security and privacy laws, for only a handful of companies, has cost $4.4 billion. The global average cost of a data breach in 2023 was $4.45 million, a 15% increase over 3 years (IBM). The challenge for organizations is how to safeguard sensitive information while adhering to the law, but without compromising innovation. Cyber threats loom large, affecting businesses in every industry.

Using ISO 27002: 2022 to Improve Information Security Practices

ISO/IEC 27002 offers guidance on implementing an Information Security Management System (ISMSP). This international standard is very effective at helping organizations protect themselves against various information security risks through a series of security control categories. However, with the standard addressing such diverse information security risks, cybersecurity teams often find implementation and maintaining alignment a significant challenge.

A Guide to ISO 22301: Business Continuity Management Systems

The International Standardization Organization (ISO) introduced the latest version of ISO 22301 in 2019. This framework includes strategies, standards, and requirements organizations can use to implement a business continuity management system (BCMS). To appeal to and assist the most comprehensive array of organizations, ISO 22301 includes generic regulatory requirements that organizations can implement to improve organizational resilience in various contexts.

Securing Essential Services: NIS Compliance Guidelines for OES

The EU Network and Information Security (NIS) Directive was adopted by the European Commission in 2016 and focused on establishing comprehensive cybersecurity regulations across the European Union. The NIS Directive is a robust piece of legislation enforced by local laws within each member state, working alongside other EU-wide regulations like the GDPR. The NIS Directive applies to Digital Service Providers (DSPs) and Operators of Essential Services (OES).

Unpacking ISO 31010: Effective Risk Assessment Techniques

ISO 31010 is a supplementary document to the risk management standard ISO 31000. It was developed to support the risk assessment process in ISO 31000, outlining different risk assessment techniques to broaden the scope of an organization’s risk evaluation methods. This post offers a comprehensive overview of ISO/IEC 31010, highlighting the standard’s potential to increase the effectiveness of risk management strategies. Learn how UpGuard streamlines Vendor Risk Management >

How to perform effective user access reviews

In this series, you’ll hear directly from Vanta’s own Security, Enterprise Engineering, and Privacy, Risk, & Compliance Teams to learn about the teams’ approaches to keeping the Vanta organization secure. We’ll also share some guidance for teams of all sizes — whether you’re just getting started or looking to uplevel your operations.

Power Up with AI - How to Take Your GRC to the Next Level

Get ready to dive into the intersection of AI and GRC, where leveling up your program isn't just a metaphor – it's the next level of success. GRC leaders are discovering how AI is the ultimate power up, enhancing their security posture and helping them knock out risks and liability proactively. With AI by their side, GRC teams are dashing through challenging security questionnaires, scoring points with customers, and leaving their competitors in the dust.

Collaboration: The Key Ingredient to Successful Security Compliance

In the fast-paced world of software development, the clash between developers and security experts could greatly benefit from some much-needed balance. On one side, developers strive for success based on metrics like delivery time, deployment frequency, and number of features. On the other side, security professionals are measured on vulnerability and compliance metrics.

Cybersecurity Compliance in the Education Industry: How to Protect Students' Personal Data

The education industry is facing a growing threat from malicious cyberattackers, both external and internal. According to the Cyber Attack Trends report by Check Point Research, the education and research industry suffered from 44% more cyberattacks in the first half of 2022 compared to the same period in 2021. Therefore, cybersecurity in the academic industry is of paramount importance now.

Data compliance in public sector: Making data secure and accessible isn't mutually exclusive

In the UK, the Information Commissioner’s Office (ICO) has the responsibility of upholding information rights in the public interest. The ICO work with businesses and public sector organisations to offer guidance and best practices for using data and information responsibly, as well as regulating and enforcing relevant laws.

OMB M-21-31: Your Complete Guide

Imagine that you work in IT and security for a federal entity. How do you manage your event data across different systems and networks? When something goes wrong, how do you detect, investigate and remediate these security incidents? That’s what the Office of Management and Budget (OMB) addresses in M-21-31: a memorandum that provides guidance for federal agencies to increase their visibility and response capabilities before, during and after a cybersecurity incident.

Penetration Testing and Digital Operational Resilience Act (DORA)

In this enlightening discussion with expert Paul Dwyer, we explore the changing landscape of penetration testing within the context of the Digital Operational Resilience Act (DORA). Paul addresses the concern of traditional, snapshot-in-time penetration testing being costly and asks whether this will drive organizations towards more regular and ongoing testing to enhance security. The answer is a resounding "yes." DORA includes a dedicated section that mandates various types of tests, ranging from standard assessments to highly specific threat lab penetration testing.

The Consequences of Non-Compliance in Cybersecurity: Risks and Penalties

Non-compliance in cybersecurity marks a grave oversight. It involves neglecting established security protocols, leaving organizations vulnerable to malicious actors. Read on as we examine the potential risks of non-compliance, including heightened susceptibility to cyberattacks, the specter of data breaches, and the erosion of a company's hard-earned reputation.

Navigating the AI Maze: Demystifying Artificial Intelligence and Its Misconceptions

In the world of technology, few concepts have captured our collective imagination like Artificial Intelligence (AI). It’s the promise of machines that can think, learn, and perform tasks with a level of sophistication that mimics human intelligence. Yet, the allure of AI has also given rise to a web of confusion, myths, and misunderstandings.

Organizational Resilience: Insights from Paul Dwyer on DORA

Discover the critical components of organizational resilience with expert Paul Dwyer in this enlightening discussion centered around the Digital Operational Resilience Act (DORA). Paul emphasizes the fundamental aspect of resilience, which revolves around rigorous testing, learning from those tests, and implementing improvements. It's about proving that you've not only conducted tests but have also adapted and grown from the experience.

How to Extend Digital Transformation to GRC Strategies

With today’s dynamic cybersecurity threat landscape, governance, risk management, and compliance (GRC) can’t afford to be stuck lagging and playing catch-up. It needs to be leading the pack, ensuring organizations are compliant, protected, communicative, and driving business success.

Five hopes and fears every CISO has for AI

For almost a century, artificial intelligence (AI) has been depicted in our media. Starting with Fritz Lang’s 1927 film, “Metropolis,” and through major blockbusters like The Terminator series, “2001: A Space Odyssey,” and “Her,” these movies have all included or focused on AI’s potential impact.

DORA Act: Understanding Criminal Penalties with Paul Dwyer

Join us in this eye-opening discussion with renowned expert Paul Dwyer as we delve into the Digital Operational Resilience Act (DORA) and its potential criminal penalties. Paul sheds light on the accuracy of claims regarding potential prison sentences under DORA. Indeed, the legislation includes provisions for criminal penalties, making it essential for organizations to fully grasp its implications.

PCI-DSS 4.0: What's changing and how to prepare

The way we do business continues to evolve, and with that, the requirements to remain compliant continue to evolve as well. PCI-DSS is no exception — as of March 2024, PCI-DSS 4.0 will introduce some significant changes. These differences are largely minor but could be very impactful for organizations depending on how they previously approached PCI-DSS 3.2.1.

What is ISO 9001? Quality Management System (QMS) Standards

The International Organization for Standardization created ISO 9001 to provide an archetypal standard for quality management systems (QMS) worldwide. The most up-to-date version of the framework is ISO 9001:2015, which highlights the importance of risk-based thinking and decision-making to improve output and product quality. Utilized by organizations of all sizes and across most major industries, ISO 9001 helps streamline operations and align day-to-day processes with strategic objectives.

DORA: Digital Operational Resilience Act w/ Paul Dwyer

Paul Dwyer on how DORA or Digital Operational Resilience Act affects organizations in the EU. GUEST BIOS Paul C Dwyer Paul C Dwyer stands among the world’s leading cybersecurity, risk, and compliance authorities. As CEO of Cyber Risk International, he excels in corporate and enterprise security, crafting cyber defence programs, and safeguarding business operations for clients. He also serves as the founder and President of the ICTTF International Cyber Threat Task Force, leading a community of over 30,000 professionals in their mission to combat cyber threats and promote industry diversity.

The CMMC countdown has begun. Are you ready for CUI compliance?

The digitalization wave is the latest focus for enterprise IT modernization. While it offers enormous opportunities it also creates great challenges. As organizations hasten to digitalize, they often neglect sufficient cybersecurity leaving them vulnerable to cyberattacks and data theft. According to the latest IBM report, the global average cost of a data breach in 2023 was $4.45 million. Every day adversaries launch malicious attacks on business infrastructures to disrupt or obtain sensitive data.

DORA Act: Cybersecurity Is An Investment | Paul Dwyer

Paul Dwyer talks about cybersecurity as an investment. The Digital Operational Resilience Act, or DORA, is set to redefine the landscape of digital security and operational resilience. In this video, we explore the key provisions and implications of DORA, which aims to strengthen the cybersecurity framework across the European Union. GUEST BIOS.

Why we need to democratize governance, risk, and compliance

Today’s uncertain economy has presented an array of problems to organizations of every size and across all industries. In the world of tech titans alone, 70,000 jobs have been lost over the past year. It’s safe to say that businesses have laid off and lost talented and experienced professionals from their rosters. We feel losing talent more acutely in cybersecurity and privacy as risk of cyberattacks and breaches may cost the global economy $10.5 trillion annually by 2025.

Understanding Basics of Digital Personal Data Protection (DPDP)

India’s new Digital Personal Data Protection Act, 2023 (DPDP Act) was given assent by the President of India on August 11, 2023, marking a significant development in data protection legislation. This Act, which supersedes Section 43A of the IT Act, 2000 and the SPDI Rules, 2011, brings about considerable changes to the norms of data protection. The DPDP Act is lean and principle-based, with details around implementation to be set out in future rules.

The DORA Act: Transforming Digital Operational Resilience in Cybersecurity

The Digital Operational Resilience Act, or DORA, is set to redefine the landscape of digital security and operational resilience. In this video, we explore the key provisions and implications of DORA, which aims to strengthen the cybersecurity framework across the European Union.

GDPR Compliance for US Companies

Numerous U.S.-based companies that operate online have customers from the European Union (EU) or other parts of the European Economic Area (EEA). If your business engages with these customers, it is subject to the EU’s General Data Protection Regulation (GDPR). This extensive data privacy regulation has an impact on many U.S. entities due to its extraterritorial reach.

Coffee Talk with SURGe: The Interview Series featuring Derrick Lawson

Join Ryan Kovar and special guest Derrick Lawson, Staff Sales Engineer at Splunk, for a discussion about M-21-31, a US memorandum establishing an event logging maturity model for federal government agencies. They’ll discuss strategies and tools that can help agencies with compliance.

What is ISO 31000? An Effective Risk Management Strategy

ISO 31000 was specifically developed to help organizations effectively cope with unexpected events while managing risks. Besides mitigating operational risks, ISO 31000 supports increased resilience across all risk management categories, including the most complicated group to manage effectively - digital threats. Whether you’re considering implementing ISO 31000 or you’re not very familiar with this framework, this post provides a comprehensive overview of the standard.

8 Steps to Achieve Cybersecurity Compliance

Cybersecurity compliance is complicated. As the cybersecurity industry changes, so do compliance requirements and, depending on your organization’s operations, compliance could mean adhering to multiple frameworks and reporting to multiple governing bodies. In fact, 67% of organizations surveyed by Arctic Wolf follow between one to three sets of guidelines.

DORA Compliance Made Clear: Essential Training for Safeguarding Financial Institutions w/ Paul Dwyer

Welcome to Razorwire, the podcast that cuts through the noise and delivers the sharpest insights in the industry. I'm your host, Jim, and I am thrilled to have you join us for another episode packed with cutting-edge information. Now, I know you're constantly bombarded with countless podcasts and resources vying for your attention, but let me give you three compelling reasons why Razorwire should be at the top of your playlist. Firstly, we have a very special guest today: Paul C Dwyer.

Comply with India's Digital Personal Data Protection Act using Endpoint Central

Many countries across the globe are realizing the importance of the right to privacy in the digital era. The GDPR, the data privacy legislation for the European Union, came into force in 2018 and became the guiding star for an array of privacy laws. The Digital Personal Data Protection Act (DPDPA) by the Indian government is the latest privacy law aimed at protecting individuals’ privacy while ensuring hassle-free business operations.

Building a cloud-based financial app with regulatory compliance

Financial institutions recognize the advantages of migrating apps to the cloud or adopting a multicloud approach. While modern technologies offer tremendous opportunities, they also present challenges related to safeguarding customer data, cybersecurity, and complying with the law in the strictly regulated finance sector. How can you create a cloud-based FinTech app and ensure its compliance with industry regulations?

Choosing a HIPAA Compliance Product in 2023

All covered entities must comply with HIPAA or face fines of up to $50,000 for every violation. However, with such high cybersecurity standards and insufficient implementation guidance, it's not surprising that HIPAA violations are common occurrences. To overcome the challenges of adhering to HIPAA’s stringent safeguards, covered entities are turning to HIPAA compliance software for support.

How Much Does it Cost to Get SOC 2?

A commonly asked question about SOC 2 is “How much does a SOC 2 attestation cost?” However, there isn’t a single answer, because the cost depends on multiple factors. The total costs of a SOC 2 audit can range from tens to hundreds of thousands of dollars. In this article, we will see what specific factors influence an audit’s cost, how you can estimate the expense, the cost breakdown, and how you can lower this expense with the help of automation.

8 questions about AI and compliance

AI is one of the hottest topics in tech right now. More than half of consumers have already tried generative AI tools like ChatGPT or DALL-E. According to a Gartner poll, 70% of executives say their business is investigating and exploring how they can use generative AI, while 19% are in pilot or production mode. Business use cases for AI range from enhancing the customer experience (38%), revenue growth (26%), and cost optimization (17%).

What is ISO 27002:2022 Control 8.9? A Quick Look at the Essentials

The basic parameters that control how hardware, software, and even entire networks operate are configurations, whether they take the form of a single configuration file or a collection of connected configurations. For instance, the default properties a firewall uses to control traffic to and from a company's network, such as block lists, port forwarding, virtual LANs, and VPN information, are stored in the firewall's configuration file.

Achieving Superior Security with Continuous Compliance

In a digital-first world, safeguarding sensitive data and ensuring compliance with industry regulations are paramount. Enter "Continuous Compliance" – a dynamic approach reshaping the cybersecurity paradigm. As a key part of an effective compliance strategy, continuous compliance is pivotal in fortifying security measures. This modern strategy empowers organizations to stay one step ahead of cyber criminals by fostering real-time monitoring and rapid response to potential threats.

SOC 2 Vs ISO 27001 Understanding the Similarities and Differences for an Integrated Approach

We are excited to announce that our latest webinar, “SOC 2 Vs ISO 27001: Understanding the Similarities and Differences for an Integrated Approach,” is now available on VISTA InfoSec’s YouTube channel. In this insightful session, our Director, Mr. Narendra Sahoo, delves into the key components of SOC 2 and ISO 27001, two globally recognized information security standards. The webinar covers a range of topics including.

Fulfilling Access-Related NYDFS Cybersecurity Requirements

The New York Department of Financial Services (NYDFS) Cybersecurity Regulation, commonly referred to as NYCRR 500, lays out stringent cybersecurity requirements that financial companies operating in New York must adhere to. To navigate the complex landscape of NYCRR 500, companies are turning to innovative solutions like Entitle to streamline compliance efforts and bolster their cybersecurity posture. ‍

Choosing a PCI DSS 4.0 Compliance Product in 2023

With violation penalties of up to $100,000 per month until full compliance is achieved, every entity processing cardholder data can't afford to miss a PCI DSS compliance gap. But with the expanding digital landscape increasing the complexity of information security, complying with the Payment Card Industry Data Security Standard is difficult unless you leverage a product that can help you track your compliance efforts.

Exploring the EU Cybersecurity Certification Framework

In 2019, The European Parliament introduced the European Cybersecurity Certification Framework in response to growing cyber threats and the need for more robust cybersecurity measures. These certification schemes were part of the broader cybersecurity policy introduced with the European Union Cybersecurity Act, which boosted cybersecurity measures and cyber resilience across EU member states.

What are the Cybersecurity Requirements of SEC Regulation S-P?

The United States Securities and Exchange Commission (SEC) enacted Regulation S-P (Reg S-P) in 2000 to safeguard the financial information of consumers. The regulation requires financial institutions to develop written policies to protect customer records and regulate their internal data disposal activities. In March 2023, the SEC proposed amendments to Regulation S-P.

What You Need to Know About Security Compliance Management

Security compliance management is that set of policies, procedures, and other internal controls that an organization uses to fulfill its regulatory requirements for data privacy and protection. Put another way, security compliance management is a subset of regulatory compliance management that specifically addresses data protection. Clearly security compliance management is important.