Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

How Building a Solid Foundation Will Help Grow Your Cybersecurity Program

Cybersecurity is such a broad subject that many times, an organization can become stifled when trying to develop a full cybersecurity program. Some organizations that have already put a cybersecurity program in place can also unpleasantly discover gaps in their efforts, making the entire venture seem moot. One way to effectively get started, as well as to prevent gaps, is to build a good foundation upon which a cybersecurity program can grow and mature.

Understanding CMMC 2.0 Scoping Guide by the Department of Defense

The Department of Defense (DoD) has recently released new CMMC 2.0 audit and assessment scoping guides. The awaited CMMC 2.0 Level 1 and Level 2 scoping guides provide insight into how a certified CMMC third-party assessor organization (C3PAO) may scope the CMMC audit and how businesses can potentially scope their own environments. These scoping guides are critical for the CMMC audit and boundary diagrams developed as part of your business’s System Security Plan (SSP).

Dissecting FedRAMP NIST 800-53, NIST 800-171 & CMMC 2.0 Control Structure

Today we are going to discuss controls in the context of any variation of the NIST 800-53 and NIST 800-171 requirements. NIST SP 800-53 provides us with a fundamental understanding of how government and many commercial organizations structure control language.

What Are Risk Assessment Methodologies?

Risk is inescapable. However careful your company might be, it cannot experience growth without accepting a certain amount of risk. The key to a successful risk management program is to prepare for risk as thoroughly and efficiently as possible. This includes regular risk assessments to understand which risks should be prioritized and how best to prevent any potential losses.

Emerging Risk Management Trends You Need to Know

With every passing day, businesses become more entwined in an ecosystem of partners, vendors, and suppliers in global markets. A local natural disaster, for example, can have far-reaching consequences throughout a global supply chain; so controlling, recognizing, and mitigating risks is critical to a company’s business continuity and financial stability.

PCI Scope: What Is it & Best Practices

E-commerce is a huge commercial realm, with some 2.14 billion digital buyers worldwide by the end of 2021. At the heart of e-commerce is the ability to keep payment card data secure during online transactions, and at the heart of payment card security is PCI compliance. Technically PCI compliance is not required by law, but it has been considered mandatory in court rulings, and credit card companies require it for merchants to process online transactions.

Log4j Log4Shell 0-Day Vulnerability: All You Need To Know

Last Thursday, a researcher from the Alibaba Cloud Security Team dropped a zero-day remote code execution exploit on Twitter, targeting the extremely popular log4j logging framework for Java (specifically, the 2.x branch called Log4j2). The vulnerability was originally discovered and reported to Apache by the Alibaba cloud security team on November 24th. MITRE assigned CVE-2021-44228 to this vulnerability, which has since been dubbed Log4Shell by security researchers.

Glide to JFrog DevSecOps with the New Experience

We’re excited to share with you that we have launched a completely new way to start using the JFrog DevOps Platform that you – as a developer – will love. We’ve provided a super-easy, developer-friendly path to discovering how Artifactory and Xray can help you produce safer apps, faster, getting started through the command line shell and IDE that you use every day.