Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Compliance

4 Steps for Assessing Your NERC CIP Compliance Program

The North American Electric Reliability Corporation Critical Infrastructure Protection (NERC CIP) Standards are a cybersecurity compliance framework designed to protect utility organizations. Adhering to these guidelines is essential—falling short will leave your environment vulnerable to malicious actors and can result in some hefty fines.

UPDATE 6: The Data Privacy Periodic Table

Once again, to mark Data Privacy Day (or Data Protection Day in Europe), we have released a new update to the Data Privacy Periodic Table – our industry-renowned open project to create a regularly-updated digestible guide to the confusing world of data privacy. You can download the latest version of The Data Privacy Periodic Table, here. This is its sixth update, and roughly three and a half years after its launch in September 2018, what have we learned?

ISO 27001 Compliance: What You Need to Know

ISO/IEC 27001 is a set of international standards developed to guide information security. Its component standards, such as ISO/IEC 27001:2013, are designed to help organizations implement, maintain and continually improve an information security management system (ISMS). Compliance with ISO 27001 is not mandatory.

How I Woke Up from the CMMC Compliance Nightmare

This live webinar recording features Bryan Van Brunt, Founder of Van Brunt Law Firm, P.A, and Max Aulakh, Founder & CEO of Ignyte Assurance Platform and Ignyte Institute, discussing how to get on board with the emerging Cybersecurity Maturity Model Certification (CMMC) compliance regulations and to be able to continue working with the DoD as a prime or subcontractor after the interim rule comes into effect.

What is CCPA Data Minimization?

With enhanced information security becoming increasingly more urgent, privacy protection efforts are ramping up for many industries. One of the more recent measures to address data privacy has come from the latest California Consumer Privacy Act (CCPA) Proposition 24, also known as the California Privacy Rights Act of 2020 (CPRA).

What sort of CIO are you going to be in 2021?

2020 was a lot of things. Unexpected. Tough. Frightening. Frantic. It was also revealing. Most CIOs were asked to enable ways of working and doing business that they had not considered necessary before. Others had maybe always known such moves were wise, but had never been able to dedicate the time, resource or budget to such endeavours. Or, ironically, had never been able to prove the business case. Either way, too many were caught under-prepared.

What Is HIPAA Compliance: Guidelines for Becoming Compliant

The Health Insurance Portability and Accountability Act (HIPAA) is a U.S. law designed to protect individual privacy by establishing national standards for maintaining sensitive patient health information and medical records. HIPAA compliance rules incorporate requirements from several other legislative acts, including the Public Health Service Act and the Health Information Technology for Economic and Clinical Health (HITECH) Act.

CMMC Explainer

The Department of Defense (DoD) issued an interim rule to amend DFARS to implement the Cybersecurity Maturity Model Certification (CMMC) framework, making anyone in the defense contract supply-chain require a certification between Level 1 and Level 5 to qualify for government contracts. The CMMC is an advanced step in the DoD’s efforts to properly secure the DIB.

Best practices for monitoring authentication logs

If you are running a user-facing web application, you likely implement some form of authentication flow to allow users to log in securely. You may even use multiple systems and methods for different purposes or separate groups of users. For example, employees might use OAuth-based authentication managed by a company-provided Google account to log in to internal services while customers can use a username and password system or their own Google credentials.