Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

January 2024

Practitioner's Corner: Turning Regulatory Compliance into Strategic Opportunity

Cyber risk regulations like NIS2 and DORA in the EU, or PS21/3 in the UK, signal a seismic shift toward strengthening cyber resilience and enforcing accountability. Championing regulations is not just a matter of checking compliance boxes: it’s an opportunity to become a business leader. To enable growth and protect revenue.

Why the future of AppSec is ASPM from Snyk AppRisk

Applications are getting bigger and more complex. With sprawling software supply chains, distributed developers, AI-enhanced productivity, and more technology, deployment, and cloud options than ever securing applications is harder than ever. To enable fast and secure development in this new reality, AppSec needs a comprehensive, proactive approach — one that helps address what matters most to reduce risk. They need to implement ASPM to shift the AppSec paradigm.

How to Automate and Streamline Vulnerability Management Processes

Scott Kuffer, COO and co-founder of Nucleus Security, and Sonia Blanks, Director of Product Marketing of Nucleus Security, discuss the role of automation in vulnerability management. They emphasize the importance of looking beyond individual parts of the process and instead focusing on automating the entire ecosystem. Scott shares insights on how to streamline the vulnerability management process, including the need for thorough preparation and defining desired outcomes.

What Are the Similarities and Differences Between FISMA vs. FedRAMP Certification?

The U.S. federal government has many laws and regulations intended to assure strong cybersecurity for government agencies. Two of the most important are the Federal Information Security Management Act (FISMA) and the Federal Risk and Authorization Management Program (FedRAMP). Both FISMA and FedRAMP have the same fundamental goal: to assure that federal agencies and their vendors protect government data. That said, they also differ in many ways.

Building a Scalable Third Party Risk Management Framework

In an increasingly interconnected business world, companies are relying more and more on third parties like vendors, suppliers, contractors, and partners to support critical operations and functions. While these third party relationships can provide significant strategic benefits, they also introduce risks that must be managed across the enterprise. Organizations need to implement comprehensive programs to identify, assess, and mitigate the cyber, financial, reputational, and compliance risks associated with supplier and vendor ecosystems.

Customer Testimonial: Horiens Reduces Supply Chain Risk With SecurityScorecard

Discover how Horiens enhanced its cybersecurity with SecurityScorecard. Watch our customer testimonial to see how they achieved an A rating, reduced security monitoring time by 83%, and improved their supply chain risk management. SecurityScorecard is the global leader in cybersecurity ratings and the only service with over 12 million companies continuously rated. The company is headquartered in New York and operates in 64 countries around the globe.

Manual GRC: Why Spreadsheets Are Not the Solution

In today’s rapidly evolving business environment, the stakes for maintaining robust governance, risk management, and compliance (GRC) practices have never been higher. Regulators and auditors are scrutinizing areas such as risk management, regulatory mandates, cybersecurity, vendor management, and more with unprecedented rigor.

What Are Compliance Automation Tools?

Staying compliant with ever-changing regulatory and risk management standards can be a daunting task. Compliance automation tools have emerged as a vital solution, simplifying and streamlining your work to meet legal and industry standards. This blog explores the intricacies of compliance automation, the tools involved, and how they revolutionize the way organizations approach regulatory compliance.

Risk Mitigation in Retail: A Guide to E-commerce Cybersecurity

You're an online retailer, and you've got a lot on your plate. Don't let cybersecurity threats push you off balance. It's time you understood the risks, identified threats, assessed vulnerabilities, and took proactive steps to protect your e-commerce business. Dive deep into the essentials of risk mitigation in retail, learn how to implement strong password policies on computer systems, understand the role of encryption, and discover how to respond effectively to breaches.

Five worthy reads: Making AI functionality transparent using the AI TRiSM framework

Five worthy reads is a regular column on five noteworthy items we have discovered while researching trending and timeless topics. This week, we will explore the pivotal role of the AI trust, risk, and security management (AI TRiSM) framework in safeguarding the functionality of AI and understand why it is crucial for our protection. Any relationship needs to be fortified with trust to be successful. The human-AI relationship is not an exception.

Building a Business Case for Investment in TPRM Software

Third-party risk management (TPRM) software is essential for any organization that utilizes third-party providers. If not monitored and managed, third-party vendors pose significant risks to the companies they work with, including cybersecurity, operational, financial, and legal/regulatory/compliance risks. TPRM software works seamlessly to help reduce this risk and provides your organization with ongoing monitoring to address vulnerabilities before they become significant security incidents.

What is a Cyber Security Audit vs. Assessment (And Which One You Need)

In this article: If you're a security leader being asked to facilitate a cybersecurity audit, or if you are a member of the board requesting one, you must understand the difference between a cybersecurity audit and a cybersecurity assessment. Despite sounding the same, both provide you with different types of information - and that might have a significant impact on your organization’s security posture. In this blog, we provide a quick introduction to a cybersecurity audit vs.

Risk Management in Network Security: 7 Best Practices for 2024

Protecting an organization against every conceivable threat is rarely possible. There is a practically unlimited number of potential threats in the world, and security leaders don’t have unlimited resources available to address them. Prioritizing risks associated with more severe potential impact allows leaders to optimize cybersecurity decision-making and improve the organization’s security posture.

Risk Management Essentials: How to Build A Risk Register

This session will equip you with the knowledge and skills to confidently handle unpredictable risks in your organization. Our expert facilitators will guide you through the evolving landscape of risk management and demonstrate how to integrate risk management seamlessly into your organization. We’ll reveal the secrets to impressing auditors and gaining executive support for your risk management initiatives.

SecurityScorecard Returns to the World Economic Forum's Annual Meeting: Our Top 5 Insights

Last week, SecurityScorecard was invited back to participate in the World Economic Forum’s Annual Meeting in Davos, Switzerland. It was a tremendous honor and, once again, we were the only security ratings company present (and one of the few cybersecurity companies). Our team spent the week with a dynamic mix of tech innovators, thought leaders, and heads of state, discussing some of the world’s most pressing political, societal, and economic challenges.

Introducing SecurityScorecard MAX

What keeps CISOs up at night? The extended, often unsecured, ever-changing attack surface of critical supply chain vendors providing an unmonitored pathway into their enterprise. Emerging zero-day vulnerabilities, like MOVEit and SolarWinds, are time-sensitive issues that require immediate attention by security teams that are often over-burdened with securing the local enterprise.

6 Behaviors that Hinder Vulnerability Management Maturity

I’ll be honest – the last time someone asked me to assess my behavior was in therapy. Difficult? Yes. Who likes to audit themselves? But that process taught me something valuable: evaluating ourselves, even when uncomfortable, propels us forward. In my many conversations with security professionals, one common theme emerges. We need continuous progress forward as security organizations for the business.

Cybersecurity Maturity Model Implementation - A How-To Get Started Guide

Cybersecurity's overarching purpose is to better protect an organization against cyber events. However, especially in the corporate setting, it's not enough for chief information security officers (CISOs) to say they've implemented a patch or a firewall and, therefore, their systems are "more" secure. Not only is the result’s description vague, but it also offers very little insight into its ROI. ‍

How to Detect Shadow IT and Hidden Risk in Your Organization

In today's fast-paced business environment, the ever-evolving landscape of technology empowers employees with unprecedented flexibility and agility. While this fosters innovation and productivity, it also presents a lurking challenge—Shadow IT. This term encapsulates the use of unauthorized software, applications, or devices within an organization, posing substantial cybersecurity risks and operational hurdles.

All You Ever Wanted to Know About FedRAMP 3PAOs

Third-party assessment organizations, or “3PAOs,” play a crucial role in compliance with the Federal Risk and Authorization Management Program, more commonly known as FedRAMP. 3PAOs assess the offerings of cloud service providers (CSPs), to help those CSPs satisfy their FedRAMP compliance obligations. Moreover, the 3PAOs’ input allows U.S. federal agencies to make informed, risk-based decisions about the CSPs those agencies might want to use.

Cybersecurity and Proxy Season: What Business Executives and Risk Leaders Need to Know

If you’re a business executive or a risk leader, you’re likely familiar with “proxy season,” the time of year when public companies hold their annual general meetings. During these meetings, investors have the opportunity to vote on important issues such as the election of board members and executive compensation.

Audit Log Best Practices For Information Security

Audit logs are essential for ensuring the security of an organization’s information systems. They track all events that occur within a system, including log-on attempts, file access, network connection, and other crucial operations. Should But, without proper management, audit logs are mostly a wasted opportunity – nothing more than scraps of data whose importance and potential are never harnessed.

Addressing Third-Party Risk in 2024: Insights Inspired by Bitsight-Google Study

Third-party risk is everywhere and the cybersecurity posture of those third parties is more important now than ever before. With organizations using 130 SaaS solutions on average, onboarding the “wrong” vendor — one that doesn’t share the same cyber practices or hygiene as you do, or that sharing sensitive data with would be cause for concern — could land an organization in hot water.

Determining Cyber Materiality in a Post-SEC Cyber Rule World

The Securities and Exchange Commission (SEC) in the United States approved their cyber rules on July 2023, originally proposed in March 2022 for public comments (SEC, 2022; 2023). This has sparked many conversations about how the board of directors and executive management should think about cybersecurity and to what extent public disclosures should be made about cybersecurity incidents and risks. Most notable among them is the requirement that material cyber incidents be reported within four days.

Europe's Regulatory Environment to Drive Automation in GRC

The past decade has seen governments around the world introduce significant new legislation covering data, cybersecurity, and technology. This has been part of a sustained effort to regain some influence over big tech and impose good governance practices on how businesses capture, protect, and manage data. This shift towards greater regulation has been largely led by the EU, which implemented the General Data Protection Regulation (GDPR) in 2018.

What is a Compliance Risk Assessment?

As global data privacy and cybersecurity regulations continue to increase, the pressure for organizations to manage compliance risk grows. The first step in your journey to better compliance risk management is compliance risk assessment. With risk management methodologies, a compliance risk assessment analyzes how an organization might not meet its regulatory compliance obligations.

How Automated Compliance Can Reduce the Cost of Compliance

Corporate compliance is not a new idea; for many years, organizations everywhere have had to comply with certain rules and standards to reduce risks and vulnerabilities. Those rules might be defined internally by the company’s compliance team or by an external party such as a regulatory agency — but either way, they are rules that the company must follow. An effective compliance function assures that the organization complies with both internal and external rules.

15 KPIs & Metrics to Measure the Success of Your TPRM Program

Tracking key performance indicators (KPIs) will allow your organization to assess and elevate its third-party risk management (TPRM) program. By monitoring specific metrics over time, your risk management team will be able to reveal your TPRM program’s overall health and particular areas where personnel can implement changes to improve localized performance. According to one 2023 study, about 98% of organizations worldwide are connected to at least one breached third-party vendor.

The Need For a Shift Up Strategy, Using CRQ for Resilience, Part 3

Whether it’s supporting initiative prioritization, as discussed in Part 1, or justifying budget requests, pursuing cost-effective strategies, and calculating risk appetite levels, as discussed in Part 2, CRQ has the power to transform an organization’s mindset to include cybersecurity in strategic risk planning conversations. This transformation, known as a Shift Up strategy toward cyber management, has become more critical than ever as cyber threats evolve.

Trust Assurance for Security Teams: A 6 Point Scorecard for Upgrading Your GRC Program

Is your security team struggling to keep up with the evolving demands and threats in today’s cyber landscape? Join us for an eye-opening session where we’ll address how to solve the pressing issues that security professionals grapple with daily.

Release Spotlight: Orca Connector

Imagine navigating the vast, unpredictable ocean, where every wave and current brings a new challenge. This turbulent navigation experience mirrors the journey of companies navigating the complex world of cloud environments, filled with hidden dangers such as security vulnerabilities, misconfigurations, and compliance violations. In these deep digital seas, where threats lurk unseen, it’s crucial to have vigilance, a sophisticated understanding, and a guiding tool to illuminate the path ahead.

API Risk Management: A Strategic Approach to API Risk Reduction

Could you imagine our interstate highway system without roadway bridges? I don’t think anyone would argue that bridges are not an essential part of an effective ground transportation network. So it doesn’t surprise me that when I ask people what makes a highway bridge “good,” I get quick responses with pretty consistent answers: guardrails, proper lighting, clear signage, smooth driving surface, lane markings, load capacity, structural integrity, and so on.

Why you should automate your third-party risk management

The number of tools organizations use is growing everyday. According to Zylo 2023 SaaS Management Index Report, the average organization has 291 SaaS applications in their tech stack — a number which only increases as your organization grows. The more tools that are added to your tech stack, the more third-party risk your business incurs. These risks could result in threats like data theft, service outages, or loss of revenue and customer trust. ‍

Volt Typhoon's Recent Compromise of 30% of Cisco RV320/325 Devices

Dive into the latest SecurityScorecard research with Rob Ames, Staff Threat Researcher, and Travis Hawley, Former Air Force Intelligence Analyst, as they unravel the complexities of Volt Typhoon's recent compromise of 30% of Cisco RV320/325 devices. They explore the technical and user-side reasons behind this significant cyber threat, its impact, and what it means for future cybersecurity trends. Don't miss out on their in-depth analysis and insights on evolving state-sponsored cyber threats.

How to Perform a Network Security Risk Assessment in 6 Steps

For your organization to implement robust security policies, it must have clear information on the security risks it is exposed to. An effective IT security plan must take the organization’s unique set of systems and technologies into account. This helps security professionals decide where to deploy limited resources for improving security processes. Cybersecurity risk assessments provide clear, actionable data about the quality and success of the organization’s current security measures.

The Need For a Shift Up Strategy, Using CRQ for Resilience, Part 2

Conducting business, no matter in which industry, is innately risky. Historically, some of the primary drivers of this business risk included natural disasters, hardware and inventory theft, legal and compliance regulations, and economic downturns. However, in the midst of the digital age, cyber threats loom as one of the most prominent forms of organizational uncertainty, housing the potential to cause trillions of dollars in damages.

Building a Shadow IT Policy: What CEOs, CTOs, and CISOs Need to Know

The problem with shadow IT isn’t really the need for new tools, it’s the fact that people use them without IT security teams knowing. This usually happens because they perceive security policies as restrictive and antagonistic toward their productivity. In this way, Shadow IT is a process issue—not a software issue. Hidden risk is increasingly challenging cybersecurity leaders as digital supply chains grow and more apps are added to the network.

Top 9 Cyber Risk Scenarios That Can Lead to Financial Loss in 2024

Pursuing a cybersecurity initiative takes more than a simple decision made by an organization’s chief information security officer (CISO). It requires resources, time, and, most crucially, buy-in from an organization’s key stakeholders, such as C-suite executives and board members. But trying to persuade the budget approvers while speaking in the technical language of cybersecurity can be off-putting. ‍

A RiskInsiders' Guide to PCI DSS v4.0 Compliance: Key Changes and Deadlines

In the ever-evolving landscape of data security and compliance, businesses must always stay current with the latest industry standards. As 2024 arrives, one such standard that demands your attention is the Payment Card Industry Data Security Standard (PCI DSS) version 4.0. PCI DSS v4.0 is a significant shift in how organizations must approach credit card and payment processing security and compliance.

7 Cybersecurity Frameworks That Help Reduce Cyber Risk (List & Resources)

While security ratings are a great way to demonstrate that you’re paying attention to the standard cyber health of the organization, you also need to show that you’re adhering to industry and regulatory best practices for IT security and making informed decisions for the long-term. A cybersecurity framework can help.

Cyber Exposure Management Meets the New SEC Reporting Requirements

The recent SEC breach disclosure rules place enormous pressure on CISOs. The new SEC disclosure requirements for public companies require companies to report annually on their cybersecurity risk management and governance efforts and publicly announce cybersecurity incidents that prove "material." Determining materiality may be one of organizations' most prominent challenges with the new rules. What exactly is a material cybersecurity incident?

How To Calculate Cybersecurity ROI and Communicate It to Executives

Organizational leaders have generally viewed cybersecurity as a costly yet essential business function and recognize that Chief Information Security Officers (CISOs) and other cyber leaders make strategic decisions to safeguard the company's digital assets. Still, until recently, these higher-level executives have never sought to make sense of the technical cyber activities in a broader business context, believing their value to be too complex to discern. ‍

Introducing the Cyber Resilience Scorecard

This week at the World Economic Forum Annual Meeting, SecurityScorecard published the first Cyber Resilience Scorecard, offering leaders and decision-makers a comprehensive and global view of global cyber risk. SecurityScorecard identified a strong correlation between a country’s cyber risk exposure and GDP, which underscores that a nation’s economic prosperity is deeply intertwined with its ability to navigate the complex landscape of cyber threats.

Compliance Automation and Its Benefits for Reporting

What are some of the worries that keep compliance professionals up at night? For one, stressful stakeholder meetings and keeping abreast of the latest regulatory requirements. So is reporting bad news to the board or senior management, certainly. Another nagging worry for many: Despite your best efforts, you may “misreport” an issue – not report it completely or accurately.

What Are the 12 Requirements of PCI DSS?

The Payment Card Industry Data Security Standard (PCI DSS) sets standards to keep the global payment card ecosystem trustworthy. Developed and maintained by the PCI Security Standards Council (PCI SSC), PCI DSS is meant to secure debit and credit card transactions to prevent cybersecurity issues like data theft or fraud. Any merchant or business that accepts customer payment cards and processes this data must comply with PCI DSS requirements.

Identifying Blind Spots Through External Attack Surface Management

Did you know that 69% of organizations have experienced some type of cyber attack in which the attack itself started through the exploit of an unknown, unmanaged, or poorly managed internet-facing asset? Understanding the scope of your organization’s external attack surface is essential. You need to continuously manage your digital footprint to know where risks exist and how to prioritize vulnerable areas. Gain visibility into what an attacker sees and take informed action to reduce exposure and empower your organization’s growth and success.

Optimizing Returns from Your Cyber Risk Program

In today’s economic environment, nearly every department in every organization across the globe is being challenged to do more with less. Meanwhile, digital footprints continue to grow and sprawl and cyber attackers look to take advantage of vulnerable infrastructure. Organizations need to assess how they can be more resourceful as they look to maintain a best-in-class cyber risk program and continue to meet business expectations.

Unlock the Power of Attack Surface Management with Insights from a KuppingerCole Analyst

Join Vanessa Jankowski, SVP of Third Party Risk Management, and Greg Keshian, SVP of Security Performance Management, as they explore key findings from the 2023 KuppingerCole Leadership Compass Report for Attack Surface Management with John Tolbert, Director of Cybersecurity at KuppingerCole Analysts. In today's interconnected digital landscape, managing your exposure strategy for your infrastructure and your supply chain is paramount. They discuss strategies to fortify cybersecurity defenses and minimize risks.

The Security Performance Management Evolution: Interview with Bitsight's Greg Kesen & Dark Reading

In this Dark Reading News Desk segment, Bitsight's Gregory Keshian discusses external attack surface management and security performance management. Greg reviews how the emerging discipline of security performance management (SPM) can better secure a company's attack surface. He offers guidance for how to mitigate problems and enumerates the major catalysts affecting attack surfaces, and how governance frameworks can be incorporated to ensure organizational compliance with state and federal laws.

CRQ Journey Part 3: Communicable, Calibrated, Granular Results

My journey to finding Kovrr had been packed with headaches and puzzles that many CISOs still face today. Within a few short years of being the CISO at Avid, a content-creation software provider, I managed to implement tighter security controls and develop a framework that enabled objective progress measurement. ‍ However, I constantly faced an impasse when attempting to communicate these achievements with the board.

Shadow IT: Managing Hidden Risk Across Your Expanding Attack Surface

One study found that 65% of SaaS applications in use are unsanctioned. And 59% of IT professionals find SaaS sprawl challenging to manage. In other words, shadow IT risks are growing—but that’s just the tip of the iceberg when it comes to hidden risks across today’s expanding attack surface. Missed software patches, outdated certificates, and stealth malware are some examples. Many security teams still struggle to keep their networks safe from ever-growing digital supply chains.

Understanding Data Lineage and Data Provenance

Data lineage and data provenance are related terms, but different. Lineage focuses on the origins and movements of data over time, while provenance focuses on the transformations and derivations of data from original sources. Provenance helps teams to follow the source of data and verify its authenticity, surfacing any potential risks or vulnerabilities. In other words, lineage is more about “where” data travels, and provenance is more about the “what” of data history.

How to Adapt Vulnerability Management Service Level Agreements (SLAs) to Team Maturity

In working with customers across different enterprises and experiencing it myself, the challenges in managing vulnerabilities effectively are felt. Drawing from the insights of customers and my experiences, I’ve learned much about using Service Level Agreements (SLAs) in the vulnerability remediation process.

ShadowIT, Hidden Risk, and the insights that drive action to reduce exposure

The annual doctor wellness check always interests me. It’s generally the same routine every year: The doctor and I exchange pleasantries. She asks about any noticeable health changes while looking in my ears with that cool little penlight. If I’m lucky, she uses the mini-hammer to see how high my leg kicks after a gentle knee tap (I just love that for some reason). But it’s all a bit of a show, isn’t it?

The Need For a Shift Up Strategy, Using CRQ for Resilience, Part 1

In the cyber age, data has become nearly as valuable as oil. While this market shift offers many new learning and growth opportunities for professionals across industries, the immeasurable amount of data is often quite overwhelming to non-analysts, leaving them feeling more lost than when they began their inquiries. ‍ This situation often rings true for cybersecurity leaders tasked with protecting an organization's digital assets against attacks and increasingly malicious actors.

Shadow IT, Hidden Risk, and the insights that drive action to reduce exposure

The annual doctor wellness check always interests me. It’s generally the same routine every year: The doctor and I exchange pleasantries. She asks about any noticeable health changes while looking in my ears with that cool little penlight. If I’m lucky, she uses the mini-hammer to see how high my leg kicks after a gentle knee tap (I just love that for some reason). But it’s all a bit of a show, isn’t it?

The Essentials of Cyber Security Risk Management

As businesses have evolved, so have cybercriminals and the means they use to try and penetrate their digital assets. Every day, new threats arise and unscrupulous organisations create means to attack physical networks, cloud services, and other key business functions and this is why having a robust cyber security risk management plan is critical.

Vendor Discovery: Automating identification of third party relationships

As organizations increasingly rely on external vendors and enterprise buying patterns continue to decentralize, the challenge of managing risk associated with third parties becomes critical. Unfortunately, even uncovering vendor relationships within an organization can be a struggle, with over 80% of workers admitting to using non-approved SaaS applications. This ‘Shadow IT’ is not only frustrating; it introduces tremendous risk.

Data Insights on AgentTesla and OriginLogger Victims

AgentTesla is a Windows malware written in.NET, designed to steal sensitive information from the victim's system. It’s considered commodity malware given its accessibility and relatively low cost. Commodity malware poses a significant threat as it enables less sophisticated cybercriminals to conduct various types of cyberattacks without requiring extensive technical knowledge. AgentTesla has been a persistent and widespread threat since its emergence in 2014.

Automating Extension Risk Assessment and Permissions

Browser extensions are a classic shadow IT concern. Assessing the reputation and security of a browser extension is crucial before installing it on a company computer, as extensions often have wide-ranging permissions that could be abused for data theft or other malicious activities. In an open environment style company, extensions generate significant shadow IT risk that needs to be managed and addressed.

Using Amazon SageMaker to Predict Risk Scores from Splunk

Splunk Enterprise and Splunk Cloud Platform, along with the premium products that are built upon them, are open platforms, which allow third party products to query data within Splunk for further use case development. In this blog, we will cover using Amazon SageMaker as the ISV product using the data within Splunk to further develop a fraud detection use case to predict future risk scores.

Introducing Security Ratings for Telecommunications, Internet Service Providers, and Cloud Providers

Telecommunications, Internet Service Providers, and Cloud Providers are some of the most critical sectors on the planet. They enable global connectivity, provide access to a wealth of information in real time, and transform business operations. As the foundation of modern communication, these industries have ushered in countless innovations and propelled society forward.

Exposure Risks with File Transfer Protocol (FTP)

Communication protocols govern data transmission between computer networks. These protocols, such as File Transfer Protocol (FTP) and Simple Mail Transfer Protocol (SMTP), determine how data is transferred between devices through a port, which is a unique connection endpoint for a specific service. Because file transfer moves files over the internet, insecure file transfer ports create opportunities for hackers to send their own malicious payload or for other threat actors to intercept traffic.

Bitsight Delivers Enhanced Analytics on IT Infrastructure Service Providers

As third party outsourcing and cloud services become commonplace for enterprise organizations, security leaders need to understand and assess the cybersecurity risks of businesses that they partner with for “technology infrastructure services.” Security leaders want accurate, up-to-date information about their infrastructure provider’s security policies, procedures, and program performance so they can better understand risks to their own organizations.

5 Compliance and Governance Happenings That Will Drive Exposure Management in 2024

When it comes to cybersecurity governance, 2023 stood out as one of the most eventful in a very long time. With everything from the enactment of stronger new cybersecurity regulations around incident disclosure from the Securities and Exchange Commission (SEC) to significant changes afoot for financial and cloud services providers operating within the European Union, many companies worldwide will be called to adjust to a new normal in 2024.

The Apache Log4J Vulnerability: Questionnaire & VRM Tips

Apache Log4j 2, a Java-based logging library, was affected by a zero-day vulnerability on December 9, 2021. The vulnerability, known as Log4Shell and identified by the National Institute of Standards and Technology (NIST) as CVE-2021-44228, allows cybercriminals to take control of vulnerable systems and servers. Many web applications, open-source cloud platforms, and service providers utilize Log4j.

5 Considerations for an Effective Healthcare Risk Management System

The healthcare industry is no exception to the rapid levels of transformation we’re seeing across multiple industries right now. As more facilities begin to leverage electronic health records (EHRs) and internet-connected medical devices for patient care, organizations are becoming more reliant on advanced technologies. While these changes have helped advance patient care in many ways, they have also introduced the healthcare sector to greater levels of risk.

Analyzing the Biggest Cybersecurity Exposure and Threat Events from 2023

The last 12 months have been awash with incidents that led to significant data breaches, government regulatory and legal sanctions, and loss of business services availability. In 2023 we saw the most private personally identifiable information exposed, business services shut down, and CISOs fired—and even charged for legal violations by the federal government.

Quantify Cyber Materiality When Navigating APRA's Regulations

In response to the growing number of malicious actors that have managed to exploit cybersecurity vulnerabilities and cause irreparable damage to organizations, governments worldwide have decided to intervene, recognizing a need for a systematic approach to safeguarding national assets. Helping to lead the way in this institutionalized effort is the Australian Prudential Regulation Authority (APRA). ‍

Cloud Monitoring: Critical for Business Success

Cloud Monitoring is a crucial part of the security stack for many modern enterprises. More businesses have continued to shift their services and operational activity into the cloud in the form of Software (SaaS), Platform (PaaS), and Infrastructure as a Service (IaaS). They have done this for several reasons, including: This is taking place in both small- and large-scale enterprises. Threat actors have responded by targeting cloud services with increased frequency.

The Most Important Security Metrics to Maintain Compliance: Best Practices for Prioritizing Cyber Resilience

With the recent surge of high-profile data breaches, supply chain vulnerabilities (SolarWinds, Log4j, and MOVEit, most notably), and targeted cyberattacks, the digital world is becoming increasingly precarious. At the same time, consumers are increasingly sharing sensitive data with companies in exchange for convenience and efficiency. For these reasons, organizations have a growing responsibility to not only avoid breaches, but safeguard their users’ data.

WatchGuard Endpoint Risk Assessment Demo - How to Activate It

Discover your corporate's hidden risks with WatchGuard Endpoint Risk Assessment. This essential tool dives deep into endpoint security, unveiling vulnerabilities from zero-day malware to end-of-life software. It's not just a practice. It's your shield against major security breaches, ensuring the continuity and protection of your business.

What is a Cybersecurity Assessment?

Routine cybersecurity assessments are a crucial component of a holistic risk management program. Your organization must keep an eye on the cyber hygiene of its entire ecosystem, including third- and fourth-party vendors, at all times. A cybersecurity risk assessment allows you to do this by identifying the cyber risks that affect your security posture, which leads to more informed decision-making on how best to allocate funds, implement security controls, and protect the network.

3 Steps Government Policymakers Can Take to Reduce Critical Infrastructure Cyber Attacks

Recent research identifying nearly 100,000 exposed industrial control systems (ICS) around the world should serve as a critical wake-up call to national government policymakers responsible for ensuring national security, public health, and safety within their borders. These systems, fundamental to our critical infrastructure, underpin essential services that sustain modern society… and they should not be publicly exposed on the Internet!

Domain (in)security: the state of DMARC

As people have grown comfortable with e-commerce and email correspondence, the techniques of scammers have become increasingly sophisticated and hard to detect. Many of us have heard of phishing attacks, in which bad actors coerce people into handing over sensitive information. These are usually carried out by impersonating a trusted third party – and overwhelmingly through email (Deloitte, 2020).

How to Perform A Cybersecurity Risk Analysis in 2024

Risk analysis is defined as the process of identifying, reviewing, and analyzing any existing or potential cybersecurity risks that could negatively impact a business. Performing a cybersecurity risk analysis helps your company identify, manage, and safeguard data, information, and assets that could be vulnerable to a cyber attack. Such an analysis helps to identify systems and resources, determine the risk, and create a plan for security controls that can help protect your company.

Determining Your Cyber Risk Quantification

In the modern digital landscape, understanding and managing cyber risk is crucial for organizations of all sizes. That means you need to quantify risks, to understand which ones need priority attention. Quantifying cyber risk allows your organization to make informed decisions about where to allocate resources, how to prioritize security initiatives, and how to talk about risk with stakeholders.

3 Ways to Improve Your Website Security for 2024

In today’s digital landscape, where a robust online presence is fundamental to success, robust website security is an imperative. That said, as we venture into 2024, the digital frontier is rife with sophisticated threats that shift constantly, demanding more resilient defenses for your virtual domain. This blog is a guide through the intricate web of cybersecurity, offering a deep dive into current security challenges and strategic insights to shield your site effectively.