Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Compliance

Calligo acquires US-based Decisive Data to accelerate Data Insights Services

Today, Calligo announces the acquisition of Decisive Data, a pioneer in data analytics, data science and visualization. This is a significant acquisition for Calligo as it not only increases the resources and capabilities of our Data Insights team, but it also creates the most capable, accessible and compliant data insights service for modern businesses.

Calligo wins twice at the Digital Jersey Tech Awards

2021 is off to a stellar start for Calligo. At the Digital Jersey Tech Awards 2020 virtual awards evening, Calligo was announced as the Digital Growth Business of the Year for its achievements throughout last year, while Julian Box was named the Digital Leader of the Year. Calligo was named Digital Growth Business of the Year because of its growth in five key areas: UK expansion A fourth acquisition was also completed in 2020, this time in the UK.

The Importance Of Security Logs For GDPR Compliance

GDPR enforcement (and therefore fines) has been on the rise recently. And after the initial “compliance on paper” that many consultants offered, it’s time to address the cybersecurity aspects underlying GDPR. We have previously addressed the logging requirements of GDPR and now we are going to review the “why” in addition to the “what”.

Using SIEM for Regulatory Compliance: Importance, Best Practices, Use Cases

Why is SIEM Important for Regulatory Compliance? A security information and event management (SIEM) system can improve the security of your business’ computer network with real-time automation, monitoring, logging and event alerts. By leveraging SIEM Software, your security team is able to track events concerning your company’s information security, such as potential data breaches, helping you to react in a timely manner.

Cloud DLP and Regulatory Compliance: 3 Things You Must Know

It’s well-established that a data breach is an extremely costly event. By some estimates, a data leak can cost a small to medium-sized business more than $7.68 million per incident. Compliance regimes may seem burdensome, but the goal of these policies is to prevent a devastating data breach that can bankrupt a business and cause myriad problems for consumers.

Using SIEM for Simplifying PSD2 Compliance

In today’s dynamic world, the fifth generation of global wireless technology (or as we know it, 5G) is driving innovation in the financial sector, and the global pandemic is changing everyone’s lifestyle and payment habits, online payments become more and more important. Against this backdrop, the most dominant tendencies are mobile and online banking, as well as investment banking.

Meet the people behind your compliance

At Bulletproof, we have a fantastic team who power our compliance services, which include GDPR, ISO 27001, Cyber Essentials, training, and act as our all-knowing outsourced Data Protection Officers. Both cyber security and data protection are crucial corporate responsibilities that we believe should be at the heart of any company’s day-to-day operations.

Understanding CCPA Compliance

The General Data Protection Regulation (GDPR) set a huge precedent in modern digital privacy regulation. We've seen regions throughout the world adopt similar data protection laws in the time since its inception, and the financial liabilities are only part of the story. Customers and users of software products are now savvier than ever when it comes to understanding the importance of data privacy rights.

Datadog achieves FedRAMP Moderate Impact authorization

As government agencies accelerate migrating their operations to the cloud, they need to adhere to strict compliance and security standards. The Federal Risk and Authorization Management Program (FedRAMP) provides the standard that these agencies—and their private-sector partners—must meet to work and manage federal data safely in the cloud.