Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

10 Key GDPR Requirements

Is your business unknowingly at risk? The stakes are high when it comes to how businesses handle personal data. A staggering 90% of people have made it clear: they won’t support companies who don’t prioritize data privacy and protection. This is no small concern – tech giants like Facebook and Google have fueled a global debate on privacy, often finding themselves in legal trouble after mishandling user data.

How to use Vanta and AWS for logging, monitoring, and IDS

This blog is part of a series about how to use Vanta and AWS to simplify your organization’s cloud security. To learn more about how to use Vanta and AWS, watch our Coffee and Compliance on-demand webinar. ‍ Amazon Web Services, or AWS, is one of the most popular cloud providers for organizations today — providing one of the most flexible and secure cloud environments available.

Chief Audit Executives: Job Description, Responsibilities & More

Any business or service provider looking to work with the federal government or one of its departments or agencies is going to need to comply with one of the security frameworks as appropriate for their role, usually something like CMMC, FedRAMP, or HITRUST. A key part of these security frameworks is verification and validation that security measures are in place and that continuous monitoring is effective.

Strategies for Living with Undetectable AI Content Proliferation

The relentless march of Artificial Intelligence (AI) has brought us to the precipice of a new era in content creation. AI-powered language models are now capable of generating human-quality text, blurring the lines between machine and human-made content. This proliferation of undetectable AI content presents a unique challenge - how do we navigate a world where information authenticity is increasingly difficult to discern? While some may view undetectable AI content with apprehension, it has the potential to revolutionize various fields.

Achieving continuous compliance with Tripwire's Security Configuration Manager

Security and compliance are often tightly intertwined. The main difference is that sometimes security can outpace compliance efforts. While it is easy to infer that a more secure system exceeds a compliance requirement, an auditor should not be expected to deduce the state of a system; the evidence needs to be clear. There are many factors that can cause compliance shifts.

Expanding Cyber Risk Management Accountability in the EU With NIS 2

‍ ‍No organization, no matter the industry, is exempt from suffering from a cyber attack. The European Union formally recognized this modern-day reality in late 2022 when it published Directive (EU) 2016/1148, more commonly known as the NIS 2 Directive. As an updated version of the original directive enacted in 2016, this newer, sweeping cybersecurity regulation expanded its original scope to encompass even more business sectors.

The First CNAPP with Out-of-the-Box NIS2 and DORA Compliance

In an era where cloud attacks and threats are happening very fast and constantly evolving, the European Union (EU) has stepped up its cybersecurity game with two new regulations: the Digital Operational Resilience Act (DORA) and the revised Directive on Security of Network and Information Systems (NIS2). With more strict requirements on compliance controls and breach disclosures, these regulations are set to transform how businesses manage their cyber risks in Europe.

PCI DSS Requirement 12 - Changes from v3.2.1 to v4.0 Explained

Welcome to our latest blog post where we delve into the intricacies of the Payment Card Industry Data Security Standard (PCI DSS) Requirement 12. This requirement, which focuses on maintaining an Information Security Policy, is a cornerstone of the PCI DSS framework. It outlines the need for comprehensive policies and programs that govern and provide direction for the protection of an entity’s information assets.

ConMon: FedRAMP Continuous Monitoring and How It Works

ConMon: FedRAMP Continuous Monitoring and How It Works Obtaining a software approval with the federal government and its agencies as a contractor and obtaining an Authority to Operate (ATO) is not a one-time process. We’re not just referring to the need to recertify annually and pass occasional audits. We’re talking about an additional part of the process, the final part of the NIST Risk Management Framework: Monitoring.