Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

What is HIPAA and How to Become Compliant

HIPAA stands for Health Insurance Portability and Accountability Act. HIPAA is a U.S. law that was enacted in 1996 to protect sensitive patient health information from being disclosed without the patient's consent or knowledge and is enforced by the Department of Health and Human Services (HHS). The purpose of HIPAA is to protect the privacy of patients’ medical information and secure the handling of health information in the age of electronic health records.

Leverage GSMA compliance to drive secure firewall configurations with Firewall Analyzer

The GSM Association, which stands for the Global System for Mobile Communications Association and is known more commonly as the GSMA, developed the Security Accreditation Scheme (SAS), a security standard and audit-based certification program that addresses various aspects of eSIM production and management. ManageEngine Firewall Analyzer now supports GSMA compliance for mobile operators and companies within the mobile ecosystem.

Enhanced Compliance Monitoring with NIST 800-53 Integration

Illuminate 5.1.0 is now available, bringing substantial improvements to our compliance capabilities. This update represents a significant step forward, with NIST 800-53 as the cornerstone of our compliance framework. Let’s explore the key features and improvements implemented to support your organization’s security and compliance needs. Important Note: To run Illuminate 5.1.0, your environment must run Graylog 6.0 or higher.

Navigating the New Era of ISO 27001: Insights for IT and Security Leaders

In our border and perimeter free world, connected infrastructure becomes more and more complex. Security tools need to keep up by adjusting to the new application delivery models and adapting to the shifting threat environment. That's why the recent update to the ISO 27001 compliance standard is so pivotal — it introduces new controls around data security, DevOps, and network security to help future-proof our cybersecurity strategies.

Understanding DORA: The New European Regulation

With the rise in cyberattacks, robust measures are essential to reduce attack surfaces and respond swiftly to threats. Compliance with regulations like the Digital Operational Resilience Act (DORA) is crucial to prevent severe penalties and ensure business continuity. This blog post looks at DORA and introduces our white paper about this important new European regulation.

DORA's Reach: How UK ICT Service Providers Are Affected

The Digital Operational Resilience Act (DORA) is set to reshape the landscape of financial services in the European Union. But its impact extends beyond EU borders, particularly affecting UK-based Information and Communication Technology (ICT) service providers. Let’s explore how DORA might influence these providers and what steps they should consider taking.

Top Strategies for Building a Robust Corporate Compliance Program

No wonder building a strong corporate compliance program is necessary to protect your business and ensure long-term success. Through it, you can address complex issues and avoid legal risks. Ultimately, you can promote a positive reputation for your business. That being said, how can you build an effective corporate compliance program? In today's guide, we'll walk through top strategies from the perspective of the experts. So, just read on.

Move From FedRAMP to DoD with Impact Level Assessment

We’ve written extensively before about FedRAMP’s impact levels. As a brief refresher, there are four: You can read our full guide to these four impact levels, how they’re calculated, and what they mean in this post. One important thing to know here is that FedRAMP is not the be-all and end-all security framework for the government.

Industry-specific criteria in SOC 2+

SOC 2+ reports have become increasingly crucial for organizations aiming to demonstrate their commitment to security and compliance. While the standard SOC 2 framework provides a solid foundation, many industries require additional criteria to address their unique risks and regulatory requirements. This article explores the concept of industry-specific criteria in SOC 2+ reports and how they enhance the value of these assessments for specialized sectors.

The Importance of Due Diligence in Corporate Governance

Due diligence is a critical component of corporate governance, serving as a cornerstone for effective decision-making. It helps organizations mitigate risks and ensure compliance with legal and regulatory standards. Understanding the importance of due diligence can significantly enhance corporate governance practices.