Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

November 2024

Web Shell Upload Via Extension Blacklist Bypass - Part 1

We delve into an in-depth exploration of a common web security vulnerability related to file uploads and it demonstrates how attackers can exploit weaknesses in file extension blacklists to upload malicious web shells. We also cover the mechanics of bypassing these security measures, including specific techniques and tools used to see practical examples of how to conduct such an attack in a controlled environment, emphasizing the importance of understanding these vulnerabilities for defensive programming.

Demystifying EU Regulations: DORA and NIS2 - What They Mean for Your Business

Ahead of the EU’s Digital Operational Resilience Act (DORA) coming into force on 17th January 2025, and on the back of the updated Network and Information Security Directive (NIS2) coming into effect from 17th October of this year, organisations across Europe are scrambling to understand what these regulations mean for them. The initial reaction from many businesses is one of concern, and understandably so, non-compliance can lead to significant penalties and reputational damage.

ISO 27001 Certification Expired: Why, and What Can You Do?

Two years ago, The International Organization for Standardization (ISO) published a long-awaited update to their primary cybersecurity framework, ISO 27001. The previous version, ISO 27001:2013, was nearly a decade old and in need of a refresh. The new version, ISO 27001:2022, is currently the version in effect. As part of the roll-out of ISO 27001:2022, companies were given instructions on how to transition to the new version from the 2013 version.

6 Key Actions to Comply with Cybersecurity Regulations

NIS2, PCI DSS, GDPR, HIPAA or CMMC... this long list of acronyms reminds us that complying with cybersecurity regulations is crucial in today’s threat landscape to protect sensitive information and maintain trust in our organization. Moreover, non-compliance not only exposes companies to security risks, but can lead to significant financial penalties and reputational damage. Compliance also facilitates more agile audits.

8 Steps to Compliance with NIST 800 53 [XLS Checklist]

Today, businesses don’t just rely on digital networks—they’re woven into them, with partners, third-party apps, and cloud platforms shaping their every move. Yet, every click, swipe, and connection opens a new door for attackers. As of August 2024, a staggering 52,000 new common vulnerabilities and exposures (CVEs) were identified worldwide, with last year alone witnessing a record 29,000 CVEs. These numbers paint a clear picture: cyber threats are multiplying at an alarming rate.

How to Choose the Right CMMC Certification Services for Your Organization

As a business, organization, or company operating within theDefense Industrial Base (DIB), you know that cybersecurity is of the utmost importance. Protecting national security information and critical weapons systems is a top priority, and the Department of Defense (DoD) has implemented the Cybersecurity Maturity Model Certification (CMMC) to ensure that all defense contractors and subcontractors meet strict security standards.

Navigating AI Governance: Insights into ISO 42001 & NIST AI RMF | TrustTalks - Ep 2

As businesses increasingly turn to artificial intelligence (AI) to enhance innovation and operational efficiency, the need for ethical and safe implementation becomes more crucial than ever. While AI offers immense potential, it also introduces risks related to privacy, bias, and security, prompting organizations to seek robust frameworks to manage these concerns. In response to this surge in AI adoption, national and international bodies have been developing guidelines to help companies navigate these challenges.

Privacy and confidentiality: what is the difference? | TrustTalks - Ep 3 | Security and GRC Podcast

Are you confused about the difference between privacy and confidentiality? Don’t worry, you’re not alone. While these terms are often used interchangeably, they actually have distinct meanings. In this podcast, we will explore the nuances of privacy and confidentiality, helping you understand their significance and how they relate to each other. Privacy refers to the right to maintain control over your personal information. It involves the ability to keep certain details about your life, preferences, and activities private and secure.

What happens when you switch audit firms? | TrustTalks - Ep 4 | Security and GRC Podcast

Switching audit firms is not just a routine decision; it’s a strategic move that can significantly impact your business’s financial health and compliance. Whether you’re dissatisfied with your current auditor’s performance, seeking specialized expertise, or looking to cut costs, making the switch can offer numerous benefits and challenges. In this podcast, we’ll explore what happens when you switch audit firms, including the steps involved, potential risks, and key considerations to ensure a smooth transition.

The Vendor's Survival Guide to Security Questionnaires | TrustTalks Ep 5 | Security and GRC Podcast

Seeking a solution that streamlines vendor risk management and automates security questionnaires? Imagine a tool that offers a comprehensive portal, securely shares information, uses AI to handle responses, and frees up your evenings. It might sound too good to be true, but with ⁠TrustShare⁠, it’s a reality. Forget the hassle of maintaining a knowledge base or configuring tools meant for RFPs. TrustShare takes care of everything, from AI-driven responses to seamless information sharing, which leads to faster sales cycles.

NIS2 Compliance Advice from Luxembourg's Regulatory Authority

NIS2 is a transformative directive reshaping how organizations across Europe and the globe approach cybersecurity, supply chain management, and operational resilience. A lot has been written about compliance strategies, but what does NIS2 mean in practice? We’ve asked the Institut Luxembourgeois de Régulation (ILR), Luxembourg’s national regulatory authority responsible for overseeing the implementation and enforcement of NIS2 in the country.

How Invoicing Securely Can Protect Your Business

Every business is exposed to cyber threats in our modern digital business ecosystem. Invoicing is one of the essential things that every business enterprise needs. Here's a look at why secure invoicing forms the very foundation of modern-day risk management, thereby identifying characteristics and benefits accruable from adopting secure electronic invoicing systems.

Cyber Resilience Act: What Does It Mean For Your Digital Business?

Software developers push thousands of lines of code every day, helping enterprises shape the tools and applications we all rely on, starting from banking to entertainment. However, we shouldn’t forget that behind every successful deployment lies a hidden challenge – what cyber security measures should be taken to protect the source code, hardware and software products, and critical company and customer data?

FAQ: What Steps Can You Take to Speed Up ISO 27001?

ISO 27001 is one of the most important security frameworks in the world. Any business that wants to operate internationally, especially if they have contracts with certified brands or international governments, or they want to open the door to those contracts, will need to achieve ISO 27001 certification. There’s just one problem: it can take a long time to achieve. How long?

How Are You Covering These New DORA ICT Resilience Requirements?

DORA’s public consultation period is over. If your organisation deals with the finances of people or other entities based in the EU or provides services to a firm that does, you will want to know how its rule set has changed. We’ve read through the Digital Operational Resilience Act (DORA) documentation and kept up to speed with the latest EU FSI regulation memos. The bottom line is that DORA remains a very demanding regulation with a huge scope.

[PCI DSS Requirement 9] : Summary of Changes from Version 3.2.1 to 4.0 Explained

Are you curious about the updates in PCI DSS Requirement 9 as we transition from Version 3.2.1 to 4.0? Requirement 9 focuses on physical security, a cornerstone of safeguarding cardholder data. With PCI DSS 4.0, new best practices, enhanced clarity, and updated guidelines have been introduced to address emerging threats and challenges. Whether you're an IT professional, QSA, or just starting your PCI DSS compliance journey, this video is packed with insights to help you stay ahead.

What is DSPT Compliance: From Toolkit to Audit (2024)

The Data Security and Protection Toolkit (DSPT), an online tool, is undergoing significant changes. From September 2024, the DSPT will now align with the National Cyber Security Centre’s Cyber Assessment Framework (CAF) to enhance cybersecurity measures across the NHS. This shift will impact many NHS organisations and require adjustments to their data security and protection toolkit strategies.

Vanta unveils new product innovations to move compliance beyond the standard

These days, the bar for proving trust keeps getting higher. A SOC 2 report used to signal the end of security reviews—now, it marks the beginning. Security and GRC teams are tasked with monitoring and remediating a growing web of controls, vendors, questionnaires, and risks, which is made even more complex by discerning buyers.

Complete security questionnaires with ease using TrustShare's chrome extension

TrustShare’s Chrome extension helps simplify and streamline the process of completing security questionnaires, reducing your workload and increasing the accuracy and consistency of responses, even when you’re working outside of the TrustCloud application!

APRA CPS 230: Definition, Summary & Compliance Guide

‍The Australian Prudential Regulation Authority (APRA) has introduced Prudential Standard CPS 230 to enhance the operational resilience of financial institutions and protect the broader financial system from disruptions. APRA CPS 230 details the crucial requirements for managing operational risks, ensuring business continuity, and overseeing third-party service providers.

Meeting Compliance With Threat Intelligence

Threat intelligence is the process of gathering, analysing, and applying information about current and potential cyber threats to help organisations protect themselves proactively. It involves monitoring threat actors, attack patterns, vulnerabilities, and global cyber activity to provide actionable insights. Unlike traditional reactive approaches to cyber security, threat intelligence enables businesses to anticipate threats and tailor their defences accordingly.

Software Liability Comes to the EU: Navigating New Compliance Challenges

The European Union has taken a significant step by introducing a directive to update the EU’s civil liability law that extends the definition of "defective products" to include software. These pivotal liability rules hold manufacturers accountable for harm caused by software vulnerabilities, urging them to prioritize cybersecurity and compliance. Here’s how manufactures should think about navigating these new compliance challenges.

Navigating AI Governance: Insights into ISO 42001 & NIST AI RMF

As businesses increasingly turn to artificial intelligence (AI) to enhance innovation and operational efficiency, the need for ethical and safe implementation becomes more crucial than ever. While AI offers immense potential, it also introduces risks related to privacy, bias, and security, prompting organizations to seek robust frameworks to manage these concerns.

Decoding Essential 8 Compliance: How to Simplify and Automate with Tanium

Tanium’s Essential Eight strategy surpasses traditional Essential Eight (E8) reporting approaches of using sample sets of endpoints and/or point-in-time auditing, with a solution that enables you to not only audit but resolve non-compliance at the touch of a button. Reporting simply becomes an outcome of managing and securing IT environments effectively using Tanium.

ISO 27001 Compliance: Checklist for Successful Certification

Achieving ISO 27001 compliance and certification will open countless doors with governmental, industrial, and other business relationships. As an internationally-recognized and trusted security framework, it’s taken quite seriously. That means you have to put your all into achieving certification if you hope to pass the auditing process. At Ignyte, we can help.

What Happens If Your Vendor Isn't SOC 2 Compliant?

If your vendor isn't SOC 2 compliant, your business is sitting on a ticking time bomb. Many companies don't realize that trusting a third-party provider without SOC 2 certification leaves them exposed to data breaches, regulatory fines, and operational chaos - risks that can seriously harm your bottom line. In this article, you'll find a straightforward list of crucial steps to ensure your vendor is SOC 2 compliant and why it matters in the first place.

SOC 2 Compliance as a Selling Point: How It Helps Your Business Stand Out

There's a powerful strategy that can set your business apart from the competition and make you the go-to choice for clients who prioritize security and reliability. Most companies overlook it, yet it's one of the simplest ways to win more deals and increase your credibility.

How to Avoid a Data Breach: Best Practices for SOC 2 Compliance

In this guide, you're going to learn how to avoid devastating data breaches by becoming SOC 2 compliant. You'll gain the ability to safeguard sensitive customer data, build unshakable client trust, and position your business as a fortress against cyber threats. No more sleepless nights worrying about hackers exposing Social Security Numbers, bank accounts, or proprietary information - or worse, watching your reputation crumble after a breach.

7 Tips to Achieve SOC 2 Compliance Faster

I'm going to show you how to achieve SOC 2 compliance faster than you thought possible. You'll learn exactly how to streamline your compliance process, so you can secure that critical SOC 2 report in record time - without the usual headaches. No more wasting months buried in documentation, or worrying that your controls won't meet the auditor's standards. You'll avoid costly delays and prevent unnecessary stress as you move through the audit process.

3 time-consuming security functions to automate in 2025

Our most recent State of Trust report found that 55 percent of global businesses think security risks for their organization have never been higher. Naturally, to mitigate an increase in risks in today’s complex threat landscape, businesses invest time and money in building a robust cybersecurity posture. But many security initiatives take a lot of time, money, and manual support to implement and maintain. This is a problem for a few reasons. Security budgets are tight.

More Than Compliance: Elevate Your Security Posture with 1Password

You run a business that handles sensitive customer data. To ensure you’re following industry standards, you diligently work to achieve compliance with relevant laws and regulations, such as HIPAA, SOC 2, or GDPR. You invest in the necessary tools, train your staff, and implement the required security policies. After an exhaustive process, you proudly receive your compliance certification.

Top Database Security Tools for Enhanced Vulnerability Assessment and Compliance

Let’s take a look at how traditional vulnerability assessment (VA) tools compare to those built specifically to assess database security. General vulnerability assessment tools have been in use for more than 25 years, so the technology is mature. However, there are significant differences in the tools available and their specific purposes regarding database security management. Many VA solutions on the market offer general vulnerability assessments, focusing on a wide range of IT assets.

The Rise of Security in Today's Technology Era

In today's connected world, security is one of the most crucial fears for both people and institutions. With the increase in internet use, digital transformation as well as new technologies such as cloud computing and the Internet of Things (IOT), cyber threat attack surface has increased substantially. Cybercriminals, hackers, and other malicious actors are increasingly faced with the need to secure these assets from them as more data and processes go online, thus making it a more complex endeavor.
Featured Post

Building a Modern Identity Capability to Tackle DORA

Hackers are quickly taking advantage of every vulnerability in an organisation's armoury, particularly exploiting poorly managed identities. An organisation might have the strongest firewalls, encryption, anti-malware, vulnerability scanners, and risk management tools in the world, but if identities are not managed securely, this still leaves one critical gap in its cybersecurity arsenal.

FedRAMP Certification and Data Security

Federal Risk and Authorization Management Program (FedRAMP) and State Risk and Authorization Management Program (StateRAMP) are pivotal frameworks for securing cloud services used by federal and state governments, respectively. These programs mandate stringent security protocols, emphasizing the need for organizations to manage and disclose third-party involvement in delivering software services to the government.

Beyond Compliance: Building a Resilient Security Strategy with the ISM and Essential Eight

In today’s complex cybersecurity landscape, addressing the controls within the Australian Government’s Information Security Manual (ISM) and the Essential Eight (E8) is critical when seeking to build rapport and work with the Australian Government. Australian cybersecurity regulations like the ISM and E8 outline foundational steps, including cybersecurity best practices and controls for data protection strategies.

How a Compliance Management System Can Strengthen Corporate Governance

Corporate governance isn't just about making money; it's also about creating an atmosphere of honesty, responsibility, and right behavior. A Compliance Management System (CMS) is a key part of fostering this mindset because it helps companies follow the rules set by regulators. As rules and regulations change all the time, a content management system (CMS) helps businesses stay in line while reducing risks.

PCI DSS Compliance for SaaS Businesses

PCI DSS is a set of requirements that is applied to every small and large organization that accepts, stores, processes, or transmits cardholder data. In particular, PCI DSS for SaaS companies is essential, as these platforms frequently handle sensitive customer information and must adhere to the latest security standards. In 2024, the updated version of PCI DSS 3.2.1, PCI DSS v4.0, became mandatory after being officially released on March 31, 2022, allowing organizations a transition period.

Creating a Real-Time USB Monitoring Rule for Enhanced Security and Compliance

In today's cybersecurity landscape, controlling access to USB drives is critical, particularly for organizations looking to maintain compliance with regulations like NERC CIP and bolster their security posture. Unauthorized USB usage poses significant risks, from data exfiltration to malware injection. However, restricting USB access entirely isn't always practical. Instead, organizations can implement solutions that monitor and manage USB usage effectively.

Getting Ready for Saudi Arabia's PDPL with Netskope

Saudi Arabia’s new Personal Data Protection Law (PDPL), guided by the Saudi Data and Artificial Intelligence Authority (SDAIA), brings strict data protection requirements for organizations across the Kingdom. If your business is still working to put strong data loss prevention (DLP) measures in place, preparing for compliance might feel daunting. That’s where Netskope comes in—our local presence and advanced data protection solutions make PDPL compliance easier and more efficient.

Why Identity Security is Your Best Companion for Uncharted Compliance Challenges

In today’s rapidly evolving global regulatory landscape, new technologies, environments and threats are heightening cybersecurity and data privacy concerns. In the last year, governing bodies have taken significant steps to enact stricter compliance measures—and more than ever, they are focusing on identity-related threats. Some notable changes include: Zero Trust is a common thread in many recent regulatory changes.

What is GDPR Compliance? Understanding the Role of DLP

General Data Protection Regulation Compliance, also known as GDPR Compliance, is the European Union’s foundation law on data privacy and security. The objective of GDPR is to provide individual’s control over their personal data from how it’s collected to how it’s use, shared, and storage.

CMMC 2.0, CORIE, DORA: Navigating Global Cybersecurity and Resilience Standard

Cybersecurity and operational resilience are paramount for organizations, especially those handling sensitive information. Three prominent compliance standards— the US CMMC 2.0, the Australian CORIE, and the EU’s DORA —address these needs in different sectors and regions. This blog will compare and contrast these standards, highlighting their unique features, similarities, and differences.

What are NISPOM Regulations? History, Compliance & More

NISPOM is an increasingly important part of the regulations surrounding work as a government contractor and is especially critical if you handle classified information. It’s also a lengthy and detailed part of the Federal Register and is complex enough that it often takes a specialist to know what’s important and what’s required. So, let’s talk about it.

Security Questionnaire Automation vs. RFP Software: Choosing the Right Tool

RFPs and security questionnaires play an important role in the sales and procurement process, helping buyers evaluate potential vendors and ensuring all necessary criteria are met before entering the contract phase. Despite their importance, the process can be arduous for both buyers and vendors, necessitating the development of tools that are designed to simplify and streamline these tasks.

Tips for NIS2 Compliance: What Companies Need to Do - and Will It Work?

The Network and Information Systems Directive (NIS2) marks a significant step forward in Europe’s efforts to bolster cybersecurity resilience. Alongside the Critical Entities Resilience Directive, it represents a commitment to ensuring that organisations offering essential services—such as financial services, healthcare, transport, and energy—are equipped to withstand cyber threats.

The Digital Operational Resilience Act (DORA) is coming - are you ready?

As the official implementation date approaches for the Digital Operational Resilience Act (DORA) – financial institutions and their information and communication technology (ICT) service providers, across the European Union are gearing up for a significant shift in their operational landscape.

Using Enterprise Data Security to Stay Ahead of Evolving Compliance Standards

As cybersecurity threats and compliance requirements continually evolve, organizations must take a proactive approach to protect their sensitive data. Protegrity’s data protection solution enables businesses to stay ahead of compliance requirements by offering continuous monitoring, encryption, and automated risk assessments, ensuring that security measures are always up-to-date and aligned with the latest regulatory standards.

DORA Compliance Checklist: Essential Steps for Successful Implementation

DORA is an EU-based regulation that is going to be effective from January 17, 2025. It is a digital security framework that works alongside the General Data Protection Regulation (GDPR) to provide strong security protection to financial entities and ICT service providers from cybercrimes. Generally, every financial entity and ICT service provider inside or outside the EU that does business with the EU entities has to comply with DORA.

CMMC 2.0 Explained: What You Must Know For 2025

With the final CMMC rule published, here’s a summary of everything you need to know for your CMMC Level and when. Another step closer. After more than seven years in the making, the US Department of Defense (DoD) finalized a rule establishing the Cybersecurity Maturity Model Certification (CMMC) program and outlining how it will work. The final program rule was published in the Federal Register on 15 October and will go into effect on 16 December.

CMMC Mobile Security: A Guide to Compliance for Enterprise Organizations

Just about every organization works with some amount of sensitive information, but the defense industry’s information is more sensitive than most. That’s why the United States Department of Defense (DoD) created the Cybersecurity Maturity Model Certification (CMMC). This cybersecurity model helps protect controlled data in the defense industry — and, by extension, the military personnel who rely on that data to stay productive and safe.

Securing Snowflake PII: Best Practices for Data Protection

As organizations increasingly rely on cloud data platforms, securing PII (Personally Identifiable Information) has become more critical than ever. Snowflake, a robust cloud-based data warehouse, stores and processes vast amounts of sensitive information. With the rise in data breaches and stringent regulations like GDPR and CCPA, safeguarding PII data in Snowflake is essential to ensure data privacy and compliance.

Top 3 Best Practices for IT Data Security Compliance

For organizations to maintain trust and stay compliant, it’s essential to approach data security as a multi-layered effort that covers some of the top 3 best practices for IT data security compliance, which include Network Security and Access Control, Incident Response Planning, and Employee Awareness and Training.

How to Keep Your CCaaS Solution Secure

A Contact Center as a Service (CCaaS) solution offers your business the flexibility and scalability necessary to manage customer interactions efficiently. However, like most cloud-based systems, your CCaaS platform needs to be successfully secured to protect sensitive information and maintain regulatory compliance-all to ensure the trust of your customers. Ready to secure your CCaaS solution? Here are 7 steps you can take.

What Is the Cheapest Way to Comply with PCI DSS Requirements 6.4.3 and 11.6.1?

If you’re running a business that takes online credit card payments, you know that you’ve got to become compliant with PCI DSS Requirements 6.4.3 and 11.6.1. Meeting these requirements is crucial for PCI DSS Version 4 Compliance and helps prevent costly data breaches. However, the costs of compliance tools can add up quickly, especially for small businesses. In particular, PCI DSS requirements 6.4.3 and 11.6.1 can seem daunting.

The Vendor's Survival Guide to Security Questionnaires

Depending on who you ask, when the words ‘Security Questionnaire’ are mentioned, opinions will indeed divide. This is usually because not all organizations adopt technology to support the process. In a survey, we conducted with over 150 respondents in the industry, when asked, ‘How does your organization monitor for risks?’ 35.8% answered ‘Manually’.

How Can FSOs Help with CMMC Compliance?

As of now, the final rule for the Cybersecurity Maturity Model Certification has been published. The clock is ticking for organizations to make the changes they need to make, adhere to the multi-phase schedule required to achieve certification, and continue their work with the federal government across the board. As organizations, both large and small, start to dig into this work, it becomes increasingly clear that certain individuals and roles are critical to have on hand.

$500,000 HHS Fine Underscores the Need for Security and Compliance in Healthcare

With the rise in cyberattacks and ransomware incidents, healthcare organizations face an increasing risk of data breaches that threaten patient privacy and HIPAA compliance. The recent $500,000 settlement between the US Department of Health and Human Services (HHS), Office for Civil Rights (OCR), and Plastic Surgery Associates of South Dakota highlights the critical importance of robust cybersecurity defenses in healthcare.