Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

October 2023

What is Machine Learning as a Service and when should businesses consider using it?

In the rapidly evolving landscape of technology and data-driven decision-making, machine learning has emerged as a powerful tool to gain insights, optimize processes, and drive innovation. Machine learning, a subset of artificial intelligence, involves building models that can analyze data and make predictions. These models can unlock valuable insights and opportunities, making them a potent growth lever for organizations across various industries.

TrustCloud Product Updates: October 2023

Our team has been hard at work creating updates and new features just for you, see what we’ve been up to over the last month. Beta Release: TrustCloud Third-Party Risk Assessments (TPRA) Managing and assessing vendors shouldn’t bog you down. TrustCloud TPRA helps you prove that your vendors meet your control requirements with less time and effort. Check it out!

How Security Ratings Can Harmonize Cybersecurity Regulations

In July of this year, the Office of the National Cyber Director (ONCD) stated in its release of an RFI on regulatory harmonization that: “When cybersecurity regulations of the same underlying technology are inconsistent or contradictory—or where they are duplicative but enforced differently by different regulators … consumers pay more, and our national security suffers.” This is an understatement. SecurityScorecard agrees and was happy to share our comments with ONCD today.

How to Get HITRUST Certified-and Why

In 2007, a group of healthcare organizations, technology companies, and government agencies—including the American Hospital Association, Blue Cross Blue Shield Association, the Centers for Medicare & Medicaid Services (CMS), McKesson Corporation, and Microsoft—got together to create a unified approach to information security and privacy. The result was the Health Information Trust Alliance’s Common Security Framework (HITRUST CSF).

Free Template: HIPAA Questionnaire

A HIPAA (Health Insurance Portability and Accountability Act) questionnaire is essential for evaluating third-party vendors for healthcare organizations to ensure they follow HIPAA regulations and standards. As one of the most breached industries, it is vastly important for healthcare organizations to send out comprehensive security questionnaires to properly assess their vendors’ risks and determine a plan of action on how to remediate those risks or potentially end the business partnership.

SOX VS SOC - Mapping the Differences

Let’s explore the critical differences between SOC and SOX compliance. In the realm of information security and financial reporting, compliance enables organizations to build trust and transparency with stakeholders. To accomplish this, companies must adhere to specific regulations and standards. SOC and SOX represent two pivotal compliance frameworks that help maintain financial reporting integrity and data security.

PCI DSS Compliance Hardening Policy

Server configuration hardening is a basic requirement for compliance with Payment Card Industry Data Security Standard (PCI DSS) v4.0 that was updated in April 2022 from PCI DSS Version 3.2.1. Server hardening is a fundamental process that ensures the security of servers in the network by reducing the servers attack surface through implementation of secure configurations.

How to Conduct an ISO 27001 Risk Assessment

Welcome to our comprehensive guide on ‘Conducting an ISO 27001 Risk Assessment’. This blog is designed to equip you with effective strategies for a successful risk assessment, incorporating the principles of ISO 31000 risk management. Risk assessment is a vital component of a robust information security framework and is in alignment with ISO 31000.

Tackling the 2023 SEC Cybersecurity Rules

The new rules from the U.S. Securities and Exchange Commission (SEC) on reporting mark a significant shift in the requirements for disclosing cyber breaches, leaving many businesses wondering how their cybersecurity practices will be impacted in the long run. These new rules create significant new disclosure obligations for public companies, requiring timely and detailed disclosures of material cybersecurity incidents and periodic disclosures about cybersecurity risk management and governance.

Fireblocks Expands On-Chain Digital Identity and Programmable Compliance Team

At Fireblocks, a strong commitment to regulatory compliance has always been at the core of our operations. That’s why we’re excited to announce that we’re building out our On-Chain Digital Identity and Programmable Compliance Team, with the strategic appointments of Peter Marton, Director of Digital Identity, and cryptography expert Chaitanya Reddy Konda, Senior Technical Product Manager, Digital Identity and Privacy.

The Role of AI in Your Governance, Risk and Compliance Program

In today’s rapidly evolving business landscape, organizations face an ever-increasing array of risks and compliance challenges. As businesses strive to adapt to the digital age, it has become imperative to enhance their Governance, Risk Management, and compliance (GRC) strategies. Fortunately, the fusion of artificial intelligence (AI) and GRC practices presents a transformative opportunity.

HIPAA Disaster Recovery Planning

In the digital era, Electronic Health Records (EHRs) are crucial in healthcare, making Electronic Protected Health Information (ePHI) an essential asset. However, ePHI is vulnerable to threats like cyber attacks and natural disasters, making disaster recovery planning (DRP) vital. Healthcare organizations must implement HIPAA-compliant DRPs to protect ePHI, ensuring continued operation during disasters.

Essential Eight Compliance: Key Metrics To Track

‍Cybersecurity has become crucial for businesses and government entities in today's ever-changing digital landscape. While various frameworks and guidelines are available, the Australian Signals Directorate's "Essential Eight" is an effective and practical approach to strengthening an organization’s security against cyber attacks and threat actors.

Getting started with procurement

If you’re part of a startup or small company and haven’t thought about procurement just yet, chances are that you should. Procurement is the method by which businesses discover, review, and purchase goods or services from an external source. While larger companies may have dedicated procurement teams, it’s important for small businesses to understand the process and consider their approach to avoid challenges down the line. ‍

Why Are CISOs Struggling with Governance, Risk, and Compliance Reporting?

This article was originally published in Cybersecurity Insiders. In our increasingly digitally connected world, cybersecurity risks are at an all time high and only growing. With this in mind, businesses are beginning to embrace and understand, if they didn’t before, just how essential a healthy governance, risk, and compliance (GRC) program is to their organization’s overall success.

A better audit experience for you - and your auditor, too

Today, we're excited to announce a collection of new capabilities that improves the audit experience for Vanta customers and their auditors. ‍ From before the audit even begins through audit closure — and every step along the way — Vanta has made improvements to streamline processes and increase opportunities for collaboration. Some capabilities are currently in beta, and we’ll continue to release new capabilities in the coming weeks and months. ‍

How to Pass an ISO 27001 Certification Audit

Your mission, should you choose to accept it, is to protect your organization’s sensitive data from cyber threats and attain an ISO 27001 certification. This guide provides a comprehensive overview for ensuring a smooth ISO 27001 audit of your information security management systems (ISMS). With this, you can confidently achieve and maintain an ISO 27001 certification without losing your mind in the process.

Key Management & BYOK in Microsoft 365 for GDPR Compliance

Microsoft Azure and Microsoft 365 are among the leading cloud services globally, but their limited Bring Your Own Key (BYOK) capabilities pose potential data security and compliance issues for organisations that must comply with the EU and global data sovereignty laws. Increased government concern over protecting sensitive personal, business, government and defence data in the Cloud has led to a complex regulatory landscape that aims to maintain control of citizen and government data.

What Is Security Posture?

In the ever-evolving digital landscape, an organization's security posture stands as a sentinel, guarding against cyber threats and vulnerabilities. But what exactly is a security posture, and why is it crucial for businesses today? This article delves deep into the heart of this matter, unraveling the concept and exploring the essential components that constitute a robust security posture.

Meeting the Third-Party Requirements of the Essential Eight

Today’s rapidly evolving digital world requires organizations to build a robust cybersecurity plan to safeguard internal infrastructures and oversee third-party vendors' cyber health. The Essential 8 is a cybersecurity framework developed by the Australian Signals Directorate designed to help organizations protect themselves against different cyber risks.

PCI ROC: What You Need to Know

The Payment Card Industry Data Security Standard (PCI DSS) aims to prevent financial fraud by securing payment card data. Any company that handles this data must implement security measures to ward off unauthorized access. In this process, you’ll come across key terms like PCI SAQ (Self-Assessment Questionnaire), AOC (Attestation of Compliance), and PCI ROC (Report on Compliance). Let’s focus on the ROC for now.

What Is a SOC 2 Bridge Letter? With Examples!

Picture this: you’re a service organization that has aced your SOC 2 audit, and now your prospects are becoming customers at record speed as you prove your commitment to data security. But what happens in the interim period between one SOC report and the next? Enter the SOC 2 Bridge Letter, which fills the gap and keeps your compliance game on point. In this blog post, we’ll dive deep into the world of bridge letters, exploring their significance, components, and responsibilities.

Vanta's AI principles: Building with trust and transparency

Today we announced Vanta AI, our suite of AI-powered tools to accelerate and simplify security and compliance workflows. With Vanta AI, tasks that were previously impossible to automate can now be performed reliably in minutes, enabling security and compliance teams to prove trust and manage risk more efficiently and confidently than ever before. ‍ From the start, Vanta has been on a mission to secure the internet and protect consumer data.

Introducing Vanta AI: Powering the future of trust management

Today we’re thrilled to announce the launch of Vanta AI, a new suite of tools that brings the power of AI and LLMs to the Vanta platform to help you accelerate compliance, efficiently assess vendor risk, and automate security questionnaires. ‍ AI is transforming the way work gets done, especially when it comes to reducing repetitive tasks.

Compliance vs. Security: Striking the Right Balance in Cybersecurity

Compliance and security often go hand in hand as ideas that attempt to protect against cyber threats. While both compliance and security are designed to lower risk, they are not mutually inclusive—that is, not everything that is required for compliance will necessarily help with security, and not everything that bolsters security will necessarily put you in compliance.

Choosing an ISO 27001 Compliance Product

In today's digital age, protecting sensitive information is crucial, and the need for robust Information Security Management Systems (ISMS) has become urgent due to the prevalence of data breaches and cyber threats. ISO 27001 is a leading international standard that regulates data security and privacy through a code of security practices for information security management.

PCI DSS 4.0 Compliance: A Guide to Requirements 6 & 11

In the ever-evolving landscape of cybersecurity, staying ahead of threats and ensuring the safety of sensitive customer data is paramount. For organizations that handle payment card information, complying with industry standards like PCI DSS (Payment Card Industry Data Security Standard) is not only a best practice, but a compliance requirement that can result in hefty fines upwards of $100,000 a month.

Learning about Saudi Arabia's Personal Data Protection Law and the compliance solution

The Saudi Data and Artificial Intelligence Authority (SDAIA) has decided its’ about time to call for the Kingdom of Saudi Arabia’s first data protection law. The Personal Data Protection Law (PDPL), originally included a public consultation component when it was launched by SDAIA in late 2022. Since then, the public consultation was withdrawn, and the draft version of the data protection law augmenting PDPL was issued.

5 Key Considerations When Working with a CMMC Partner

While regulations like Cybersecurity Maturity Model Certification (CMMC) 2.0 have expanded in size and scope in the past several years, my experience with CMMC actually dates back to early 2017. At the time, I was working with a client who was a contractor for the U.S. Department of Defense. They were looking to jump into the deep end and start implementing the NIST Cybersecurity Framework, which CMMC is based upon.

How MSSPs Help with Cybersecurity Compliance

While always a part of business, compliance demands have skyrocketed as the digital world gives us so many more ways to go awry. We all remember the Enron scandal that precipitated the Sarbanes-Oxley Act (SOX). Now, SOX compliance means being above board on a number of cybersecurity requirements as well. Fortra's Tripwire recently released a new guide: How Managed Services Can Help with Cybersecurity Compliance.

Regulatory Compliance 101: What You Need To Know

To operate legally and ethically, every company, no matter the size or type of organization, must be aware of the laws, regulations, and industry standards that govern them. Though many businesses may view regulatory compliance as a burden, it does not have to be this way. The benefits of following these rules greatly outweigh the consequences. Organizations can ensure the safety and well-being of their employees, customers, and the general public by following these regulations.

How does Vanta work? Top product questions about the Vanta Platform

Getting compliant can be a time-consuming and tedious process when done manually. That’s why thousands of businesses use Vanta to automate up to 90% of the work needed to comply with security and privacy frameworks. ‍ Why do companies choose Vanta? They’re looking to unlock business growth and expand into new markets or larger accounts, streamline their compliance processes, and strengthen their security posture to earn trust with stakeholders.

Understanding GDPR Vendor Management and Compliance for your Business

General Data Protection Regulation (GDPR) is a framework for data protection that gives strict obligations for organizations within the European Union. For many businesses, understanding and implementing GDPR vendor management is a daunting task. That’s why we are going to break down what GDPR vendor management is, who is involved in it, and what the requirements are.