Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

January 2024

Unfolding the Basics of SaaS Defense

Imagine working in a digital fort-your business's data safely tucked behind the virtual walls of various cloud-based software. Sounds secure, right? But without the right armor, these walls might not be as impenetrable as you think. Enter the world of CSPM, a critical aspect of cloud software security that's all about keeping your data defenses robust and your compliance on point. But before we delve into those strategies, let's consider the susceptibilities.

Introducing AI Data Import for Access Reviews

Conducting regular user access reviews is an effective way to make sure your organization is securing access to critical systems and third-party vendors. Frameworks like SOC 2 and ISO 27001 even require proof of regular access reviews to demonstrate compliance. ‍ Without automation, access reviews are tedious and time-consuming, requiring IT and security teams to manually record user access information in a spreadsheet and take countless screenshots of access permissions screens. ‍

Introducing NIST AI RMF: Monitor and mitigate AI risk

The pace and complexity of AI technologies is increasing every day. In this rapidly changing environment, it’s critical for companies to adopt a rigorous approach to safely and responsibly incorporating AI into their products and processes. ‍ That’s why we’re excited to announce that the NIST AI Risk Management Framework (RMF) is now available in beta.

Practitioner's Corner: Turning Regulatory Compliance into Strategic Opportunity

Cyber risk regulations like NIS2 and DORA in the EU, or PS21/3 in the UK, signal a seismic shift toward strengthening cyber resilience and enforcing accountability. Championing regulations is not just a matter of checking compliance boxes: it’s an opportunity to become a business leader. To enable growth and protect revenue.

Celebrating new milestones plus enterprise-ready features and more AI capabilities

Today we’re excited to share several milestones as we continue on our mission to secure the internet and protect consumer data. ‍ ‍ ‍ ‍ And we’re just getting started. ‍ As we continue to reimagine GRC tools for the future of trust, we’ve built enterprise-ready features and rolled out additional Vanta AI capabilities along with support for the NIST AI Risk Management Framework. ‍ ‍

What Are the Similarities and Differences Between FISMA vs. FedRAMP Certification?

The U.S. federal government has many laws and regulations intended to assure strong cybersecurity for government agencies. Two of the most important are the Federal Information Security Management Act (FISMA) and the Federal Risk and Authorization Management Program (FedRAMP). Both FISMA and FedRAMP have the same fundamental goal: to assure that federal agencies and their vendors protect government data. That said, they also differ in many ways.

PCI DSS Requirement 5 - Changes from v3.2.1 to v4.0 Explained

Welcome back to our ongoing series on the Payment Card Industry Data Security Standard (PCI DSS). We’ve been journeying through the various requirements of this critical security standard, and today, we’re moving forward to explore Requirement 5 of PCI DSS v4.0.

Manual GRC: Why Spreadsheets Are Not the Solution

In today’s rapidly evolving business environment, the stakes for maintaining robust governance, risk management, and compliance (GRC) practices have never been higher. Regulators and auditors are scrutinizing areas such as risk management, regulatory mandates, cybersecurity, vendor management, and more with unprecedented rigor.

What Are Compliance Automation Tools?

Staying compliant with ever-changing regulatory and risk management standards can be a daunting task. Compliance automation tools have emerged as a vital solution, simplifying and streamlining your work to meet legal and industry standards. This blog explores the intricacies of compliance automation, the tools involved, and how they revolutionize the way organizations approach regulatory compliance.

How to Comply with NIST SP 800-171 Revision 3

The National Institute of Standards and Technology (NIST) developed the NIST 800-171 framework to set guidelines and security requirements for protecting controlled unclassified information (CUI). NIST first created the framework in June 2015 but has since revised the publication several times, most recently in November 2023.

Cybersecurity Standards vs Procedures vs Controls vs Policies

Cybersecurity is a vast and complex field, and it’s made more complicated as technology – both infrastructure and in terms of cyberattacks – grows more and more sophisticated. Any large and complex industry grows terminology and jargon like leaves on a tree, and cybersecurity is no different. There are dozens, if not hundreds, of specialized terms that are used in narrow and specific ways throughout the industry.

Expedite CMMC With Keeper Security

The U.S. Department of Defense (DoD) introduced its Cybersecurity Maturity Model Certification (CMMC) program in early 2020. CMMC is a security framework and assessor certification program designed to ensure that all Defense Industrial Base (DIB) contractors meet at least basic cybersecurity requirements for handling Controlled Unclassified Information (CUI), which includes compliance with a variety of standards published by the National Institute of Standards and Technology (NIST).

Beyond Compliance: Secure Your Business in the Cloud with Falcon Cloud Security

Cloud infrastructure is subject to a wide variety of international, federal, state and local security regulations. Organizations must comply with these regulations or face the consequences. Due to the dynamic nature of cloud environments, maintaining consistent compliance for regulatory standards such as CIS, NIST, PCI DSS and SOC 2 benchmarks can be difficult, especially for highly regulated industries running hybrid or multi-cloud infrastructures.

Risk Management Essentials: How to Build A Risk Register

This session will equip you with the knowledge and skills to confidently handle unpredictable risks in your organization. Our expert facilitators will guide you through the evolving landscape of risk management and demonstrate how to integrate risk management seamlessly into your organization. We’ll reveal the secrets to impressing auditors and gaining executive support for your risk management initiatives.

How to automate your technical vulnerability management with Aikido and Vanta

Technical vulnerabilities are areas of weakness in your source code or infrastructure that attackers could potentially exploit. It’s important for your business to address its technical vulnerabilities to protect itself from these types of threats, in addition to gaining or maintaining compliance with SOC 2 and ISO 27001. ‍ For many of these standards, you’re required to have vulnerability scanners running to ensure you’re continuously monitoring for new threats.

What is SOC 2 Compliance?

SOC 2 is an information security standard was created by the American Institute of Chartered Public Accountants (AICPA), as a way to provide assurance of an organisation’s management of data. SOC 2 compliance provides a framework to assess against five Trust Service Criteria (TSCs) – but more on those later. There are two types of SOC 2 compliance: Type I and Type II.

PCI DSS Requirement 4 - Changes from v3.2.1 to v4.0 Explained

Welcome back to our ongoing series on the Payment Card Industry Data Security Standard (PCI DSS). In our previous posts, we’ve covered the various requirements of this critical security standard. Today, we’re going to delve into Requirement 4, which focuses on protecting cardholder data with strong cryptography during transmission over open, public networks.

Determining Cyber Materiality in a Post-SEC Cyber Rule World

The Securities and Exchange Commission (SEC) in the United States approved their cyber rules on July 2023, originally proposed in March 2022 for public comments (SEC, 2022; 2023). This has sparked many conversations about how the board of directors and executive management should think about cybersecurity and to what extent public disclosures should be made about cybersecurity incidents and risks. Most notable among them is the requirement that material cyber incidents be reported within four days.

What is a Compliance Risk Assessment?

As global data privacy and cybersecurity regulations continue to increase, the pressure for organizations to manage compliance risk grows. The first step in your journey to better compliance risk management is compliance risk assessment. With risk management methodologies, a compliance risk assessment analyzes how an organization might not meet its regulatory compliance obligations.

How Automated Compliance Can Reduce the Cost of Compliance

Corporate compliance is not a new idea; for many years, organizations everywhere have had to comply with certain rules and standards to reduce risks and vulnerabilities. Those rules might be defined internally by the company’s compliance team or by an external party such as a regulatory agency — but either way, they are rules that the company must follow. An effective compliance function assures that the organization complies with both internal and external rules.

PCI DSS Requirement 3 - Changes from v3.2.1 to v4.0 Explained

In our exploration of PCI DSS v4.0’s changes, we’ve reached the heart of the matter – Requirement 3: Protect Stored Account Data. While the previous two requirements focused on network and access control, Requirement 3 tackles the crucial issue of securing sensitive cardholder information once it’s captured and stored.

Understanding configuration management with Vanta and AWS

This blog is part of a series about how to use Vanta and AWS to simplify your organization’s cloud security. To learn more about how to use Vanta and AWS, watch our Coffee and Compliance on-demand webinar. ‍ Amazon Web Services, or AWS, is one of the most popular cloud providers for organizations today — providing one of the most flexible and secure cloud environments available.

Trust Assurance for Security Teams: A 6 Point Scorecard for Upgrading Your GRC Program

Is your security team struggling to keep up with the evolving demands and threats in today’s cyber landscape? Join us for an eye-opening session where we’ll address how to solve the pressing issues that security professionals grapple with daily.

SOX Compliance In Salesforce: What's In Scope And How To Make It Simple

It is increasingly common for Salesforce Orgs to be in scope for SOX. Auditors are concerned about revenue-related data and critical business processes on the platform. The problem is that Orgs are complex, often highly customized, and much of what auditors are most concerned about is hidden away in custom objects or very difficult to track.

What You Should Know About SOC 2 Compliance

SOC 2 – which stands for System and Organization Control 2 – is a cybersecurity compliance framework that specifies how third-party service providers should store and process organizational and client data. SOC 2 is part of the American Institute of Certified Public Accountants’ (AICPA) SOC reporting framework and utilizes the AICPA Statement on Standards for Attestation Engagements No. 18 (SSAE 18) standard.

In AI we trust: AI governance best practices from legal and compliance leaders

According to Vanta’s State of Trust Report, 54% of businesses say that regulating AI would make them more comfortable investing in it. But with regulation still in flux, how can companies adopt AI safely and responsibly to minimize risk while accelerating innovation?

A Comprehensive Guide on OWASP Top 10 2023 Compliance

In 2022, Twitter suffered a massive data breach, which exposed the personal data of 5.4 million caused by broken authentication. Threat actors exploited Twitter's API vulnerability to gain unauthorized access to users' sensitive personal data. The incident resulted in reputational loss and hefty fines from the regulatory body for failing to protect users' data. This shows that no organization, regardless of size, is immune to data breaches.

Simplified security: The ultimate actionable MASVS compliance checklist for security teams

While working towards a mission of building better, more secure mobile applications, the Open Web Application Security Project (OWASP) has spearheaded this effort with the Mobile Application Security Verification Standard (MASVS) and the Mobile Application Security Testing Guide (MASTG). These invaluable resources provide a comprehensive framework for safeguarding your mobile apps, ensuring trust, and protecting user data.

Protecto - Data Protection for Gen AI Applications. Embrace AI confidently!

Worried your AI is leaking sensitive data? Stuck between innovation and data protection fears? Protecto is your answer. Embrace AI's power without sacrificing privacy or security. Smartly replace your personal data with tokenized shadows. Move at the speed of light, free from data leaks and lawyer headaches. Protecto enables Gen AI apps to preserve privacy, protect sensitive enterprise data, and meet compliance in minutes.

Enhancing Workplace Security with Attendance Tracking Software

In this era of rapid technological advancements, ensuring workplace security has become a paramount concern for every organization. Employee attendance tracking software is not merely a tool for managing time; it plays a pivotal role in fostering a secure and efficient work environment.

Trustwave Government Solutions Achieves "FedRAMP In Process - PMO Review" Designation

Trustwave Government Solutions (TGS) is proud to announce its designation as “In Process Program Management Office (PMO) Review" by the Federal Risk and Authorization Management Program (FedRAMP) for its Government Fusion platform. TGS expects to receive full authorization in early 2024.

PCI DSS Requirement 2 - Changes from v3.2.1 to v4.0 Explained

In our last discussion, we explored the evolution of Requirement 1 in the transition from PCI DSS v3.2.1 to v4.0, with a particular emphasis on the move towards ‘network security controls’. As we continue our exploration of the updated PCI DSS v4.0, today’s focus will be on the transformations in Requirement 2.

Why you should automate your third-party risk management

The number of tools organizations use is growing everyday. According to Zylo 2023 SaaS Management Index Report, the average organization has 291 SaaS applications in their tech stack — a number which only increases as your organization grows. The more tools that are added to your tech stack, the more third-party risk your business incurs. These risks could result in threats like data theft, service outages, or loss of revenue and customer trust. ‍

Emerging Trends in Wage and Hour Litigation: What You Need to Know

Wage and hour litigation has seen rapid evolution in recent years. With new legal developments and shifts in the workplace, businesses must stay vigilant to avoid noncompliance. This article explores the key trends and provides practical guidance for employers.

Rubrik Security Cloud-Government is StateRAMP Certified

Here at Rubrik, few things excite us more than knowing that the work we do enables a smoother functioning of our governments. Government organizations have an important duty to defend our nation’s critical institutions and essential infrastructure against threat actors—while operating with limited budgets and limited resources. Rubrik has a long history of securing public sector institutions. We have relentlessly focused on developing products that ensure rapid and confident cyber recovery.

3 Ways to Navigate the Challenges of Australian IRAP Assessments

Compliance is a cornerstone for organisations, especially in countries such as the United States. One would expect that mature US-based organisations would be well-versed in navigating compliance-based frameworks, ensuring their operations align with established standards. However, when these same US-based organisations seek to align their systems with the Australian Government, a challenging mindset shift is often required to adhere to a more risk-focused approach.

How Financial Services Organizations Can Stay Compliant - Without Sacrificing Security

The stakes couldn’t be higher for financial services organizations. They have to protect customers’ money and privacy, while complying with technical requirements and governmental regulations. Complying with all those requirements poses a major, ongoing challenge for security teams, which are already under pressure to do more with less. Cybercrime continues to grow, with every industry falling victim, at one time or another.

Cyber Exposure Management Meets the New SEC Reporting Requirements

The recent SEC breach disclosure rules place enormous pressure on CISOs. The new SEC disclosure requirements for public companies require companies to report annually on their cybersecurity risk management and governance efforts and publicly announce cybersecurity incidents that prove "material." Determining materiality may be one of organizations' most prominent challenges with the new rules. What exactly is a material cybersecurity incident?

The Digital Smile: Virtual Consultations and Teledentistry Services

In the rapidly evolving landscape of healthcare, the dental industry is embracing groundbreaking advancements that redefine the patient experience. Virtual consultations and teledentistry services have emerged as pivotal components, transforming the traditional dental visit into a more accessible and convenient process.

Compliance Automation and Its Benefits for Reporting

What are some of the worries that keep compliance professionals up at night? For one, stressful stakeholder meetings and keeping abreast of the latest regulatory requirements. So is reporting bad news to the board or senior management, certainly. Another nagging worry for many: Despite your best efforts, you may “misreport” an issue – not report it completely or accurately.

The Security Performance Management Evolution: Interview with Bitsight's Greg Kesen & Dark Reading

In this Dark Reading News Desk segment, Bitsight's Gregory Keshian discusses external attack surface management and security performance management. Greg reviews how the emerging discipline of security performance management (SPM) can better secure a company's attack surface. He offers guidance for how to mitigate problems and enumerates the major catalysts affecting attack surfaces, and how governance frameworks can be incorporated to ensure organizational compliance with state and federal laws.

What is NIST SP 800-53 and 5 Necessary Steps to Comply with It?

With personal data or business communications, our vast digital footprint is vulnerable to malefactors. Consequently, safeguarding sensitive information has become a pressing concern for companies of all sizes. The cost of cybercrime was $8 trillion globally in 2023 and is projected to hit $10.5 trillion by 2025. This alarming statistic emphasizes the escalating threat and the critical need for robust cybersecurity measures.

The Role of Cybersecurity Assurance Levels in ISO 21434

The automotive industry constantly evolves, particularly in software development. From electronic control units and hardware security modules to advanced driver-assistance systems (ADAS), the complexity and functionality of automotive software have increased exponentially. This has opened new frontiers in efficiency, safety, and user experience but also introduced significant security threats.

How to protect your physical infrastructure with AWS and Vanta

‍This blog is part of a series about how to use Vanta and AWS to simplify your organization’s cloud security. To learn more about how to use Vanta and AWS, watch our Coffee and Compliance on-demand webinar. ‍‍ Amazon Web Services, or AWS, is one of the most popular cloud providers for organizations today — providing one of the most flexible and secure cloud environments available.

Reviewing the Proposed CMMC Regulations: Key Takeaways and Recommendations

The U.S. Department of Defense (DoD) delivered a timely Christmas gift to government contractors and subcontractors last month – the proposed regulations for the Cybersecurity Maturity Model Certification (CMMC) program. After over two years in development, the proposed rule, released on December 26, 2023, aims to enhance cybersecurity compliance across the defense industrial base.

Choosing the Best Cybersecurity Compliance Software

Digital threats have led to new cybersecurity regulations that organizations from various industries must follow. Staying compliant with cybersecurity regulations can be legally required, depending on the type of regulation, and organizations face steep penalties if they are non-compliant. With so many different regulations to adhere to, organizations often utilize cybersecurity compliance solutions to help them track compliance over time.

Cybersecurity Compliance: How to Avoid Costly Mistakes and Stay Protected

As cyber threats get smarter every day, businesses must now make sure they are compliant with cybersecurity laws. Compliance isn't just a matter of checking off boxes; it's a proactive way to keep customer trust, protect private data, and stay out of big fines. There is a lot of pressure on companies to keep their systems safe and follow the rules set by Data Privacy Regulations like GDPR, HIPAA, and CCPA. A new report says that violations cost companies $4 million on average per breach.

TrustCloud Named Security Innovation of the Year (SMB) by the Cloud Awards

TrustCloud announces it has been recognized with the Security Innovation of the Year (SMB) award in the 2023-2024 Cloud Awards program. The Cloud Awards has honored innovation in cloud computing since 2011, spanning diverse industry sectors and welcoming submissions from organizations across the globe.

PCI DSS Requirement 1 - Changes from v3.2.1 to v4.0 Explained

As we all know, data security is a constantly evolving field, and it’s essential to keep up with the latest standards and requirements. And mark your calendars, because the current PCI DSS v3.2.1 is set to retire on March 31st, 2024. That’s right, the PCI Security Standards Council (SSC) has announced the release of the new and improved PCI DSS v4.0, and compliance with this updated version is mandatory for organizations to maintain data security.

How to use AWS and Vanta for identity and access management

This blog is part of a series about how to use Vanta and AWS to simplify your organization’s cloud security. To learn more about how to use Vanta and AWS, watch our Coffee and Compliance on-demand webinar. ‍ Amazon Web Services, or AWS, is one of the most popular cloud providers for organizations today — providing one of the most flexible and secure cloud environments available.

Secure your data with FIPS compliance in Endpoint Central

In today’s fast-paced digital landscape, security is not just a priority; it’s an imperative. We’re excited to announce a significant enhancement to Endpoint Central that will take your data security to a whole new level—Federal Information Processing Standards (FIPS) compliance. In this blog, we’ll explore what FIPS compliance is, why it matters, and how it can benefit your organization.

The CISO's Guide to a Modern GRC Program with Trust Assurance

The position of CISO is not an enviable one. Modern CISOs face enormous challenges like managing the complexity of on-prem and cloud environments, being responsible for the actions of thousands of employees without having authority over them, being perceived as a drag on growth and other resources, and trying to keep up in a compliance and technology landscape that just keeps changing. Oh and budget? Limited and scrutinized.

FAQ: What Is DFARS Compliance and How Does It Work?

The Defense Federal Acquisition Regulation Supplement, better known as DFARS, has significance for contractors working with the Department of Defense (DoD). Our intention is to offer a comprehensive perspective on DFARS in the context of cybersecurity, its various clauses, and the intricacies of maintaining compliance as these rules constantly shift and change over time.

Cracking the DISA STIGs Code: A Comprehensive Guide

We’ve talked a lot about FedRAMP, CMMC, and the typical business/contractor security controls outlined in NIST SP 800-171, but these aren’t the only elements of cybersecurity that the government wants enforced. There are also the DISA STIGS to follow. What are they, do they apply to you, and how can you follow them?

5 Compliance and Governance Happenings That Will Drive Exposure Management in 2024

When it comes to cybersecurity governance, 2023 stood out as one of the most eventful in a very long time. With everything from the enactment of stronger new cybersecurity regulations around incident disclosure from the Securities and Exchange Commission (SEC) to significant changes afoot for financial and cloud services providers operating within the European Union, many companies worldwide will be called to adjust to a new normal in 2024.

Navigating Regulatory Standards in Non-Banking Financial Companies

Navigating the regulatory standards within Non-Banking Financial Companies (NBFCs) demands a nuanced understanding of the evolving landscape shaped by the Reserve Bank of India (RBI) and other regulatory bodies. These standards serve as pillars for upholding the stability and transparency of the financial industry. Over recent years, this sector has witnessed a transformative journey in regulatory frameworks, reflecting the dynamic nature of finance.

The Most Important Security Metrics to Maintain Compliance: Best Practices for Prioritizing Cyber Resilience

With the recent surge of high-profile data breaches, supply chain vulnerabilities (SolarWinds, Log4j, and MOVEit, most notably), and targeted cyberattacks, the digital world is becoming increasingly precarious. At the same time, consumers are increasingly sharing sensitive data with companies in exchange for convenience and efficiency. For these reasons, organizations have a growing responsibility to not only avoid breaches, but safeguard their users’ data.

Quantify Cyber Materiality When Navigating APRA's Regulations

In response to the growing number of malicious actors that have managed to exploit cybersecurity vulnerabilities and cause irreparable damage to organizations, governments worldwide have decided to intervene, recognizing a need for a systematic approach to safeguarding national assets. Helping to lead the way in this institutionalized effort is the Australian Prudential Regulation Authority (APRA). ‍

Navigating the DoD's Proposed Rule: A Comprehensive Guide to CMMC Compliance Strategies

On December 26, 2023 the Department of Defense (DoD) unveiled the long-anticipated Proposed Rule for the Cybersecurity Maturity Model Certification (CMMC) Program, sending a clear message to defense contractors that CMMC is happening sooner than many thought, and that those taking a “wait and see” attitude can no longer wait to prepare.

What Is XDR, and How Can It Help You Achieve Comprehensive Compliance Requirements?

In the ever-evolving cybersecurity landscape, organizations are constantly striving to enhance their defenses against organized malicious actors. As cyber attacks become more advanced, regulatory bodies have created and enforced compliance requirements to ensure that organizations protect sensitive data and systems. One groundbreaking solution that can help your organization meet these challenges is Extended Detection and Response, known as XDR.

Why you need a consultant to pass ISO 27001

Implementing ISO 27001, the international standard for information security management, is a complex process that requires expertise, experience and careful planning. This blog explores why using a consultant for ISO 27001 implementation is crucial to not just ensure certification, but also (and perhaps more importantly), to build an information security management system that is tailored to your business and its objectives. To make sure your certification is actually working for you.

Broken Access Control | OWASP TOP 10

In this video, we delve into the critical issue of Broken Access Control, a common vulnerability in the realm of cybersecurity, and a key component of the OWASP TOP 10. Our aim is to provide viewers with a comprehensive understanding of this security flaw, its potential impact, and the best practices to mitigate it.

Ultimate List of Cybersecurity Regulations by Industry

Cybersecurity is becoming a critical concern as various industries depend on digital infrastructure. To protect sensitive information from cyber threats, governments worldwide have introduced cybersecurity regulations for specific sectors that help secure digital ecosystems and prevent cyber attacks. Understanding the specific regulations for your organization’s industry is essential for risk management.