Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Navigating Authority to Operate: FISMA or FedRAMP?

Navigating Authority to Operate: FISMA or FedRAMP? Decades ago, the government stood on its own. While it would often contract out with individuals and companies for services, there was always a barrier between third-party operations and government operations to prevent intrusion, infiltration, or compromise. Over the years, though, society has grown more and more complex.

Finance's Cyber Armor: External Risk Mitigation and Management

Businesses of all types face a variety of direct and indirect cybersecurity risks that originate from external sources. Protecting against them is where External Risk Mitigation and Management, or ERMM, comes into play. Here’s a look at the role that the ERMM process plays in providing the intelligence, scoping and discovery capabilities that modern organizations need.

STOP ransomware spamming in Usenet

Cyjax analysts have identified the distribution of STOP ransomware on Google Groups through mass spam attacks on Usenet. Over 385,000 posts have been observed, which contain malicious links resulting in ransomware infection. This campaign, henceforth referred to as “STOPNET.GG”, has been in operation since at least May 2023, and is ongoing at the time of writing.

Why Indian companies need to adhere to the DPDP Act

The Indian government implemented the Data Protection and Privacy (DPDP) Act, a groundbreaking measure designed to regulate data protection within the country, in August 2023. In today’s rapidly evolving digital era, it has become increasingly important to have robust legislation in place to safeguard people’s data. With so much information being shared online, this act protects our data from misuse and unauthorized access.

Zero Trust Architecture: Definition, Key Components, and Functions

If you want to significantly reduce the attack surface and data breach risks for your organization, zero trust architecture may be the answer. This approach is becoming a priority for global organizations and tech giants like Microsoft that seek to reduce cybersecurity risks in their IT environments. It’s no wonder then that 10% of large organizations will have a comprehensive and mature zero trust program in place by 2026, according to Gartner’s predictions.

Analyzing common vulnerabilities introduced by Code-Generative AI

Artificial Intelligence tools such as Bard, ChatGPT, and Bing Chat are the current big names in the Large Language Model (LLM) category which is on the rise. LLMs are trained on vast data sets to be able to communicate by using everyday human language as a chat prompt. Given the flexibility and potential of LLMs, companies are integrating them into many workflows inside the tech industry to make our lives better and easier.

The role of penetration testing in cybersecurity

Cybersecurity forms the backbone of safeguarding your business’s data. With cybercrime becoming more sophisticated, traditional security measures are often insufficient. Staying vigilant and proactive is more important than ever. Penetration testing, a critical component of a comprehensive cybersecurity strategy, plays a pivotal role in this endeavour.

Data Breach Outlook: Finance Surpasses Healthcare as Most Breached Industry in 2023

While businesses might have become more prepared for direct cyberattacks, 2023 demonstrated that unfortunately a business is only as secure as the organizations within their environment. Third-party risk, which is to say any risk to an organization by external parties in its ecosystem or supply chain, was the headline culprit in 2023.

Data Security Posture Management (DSPM): The Meaning, Importance, and How it Works

DSPM or Data Security Posture Management is the modern approach to securing the information ecosystem. It represents a pivotal shift from the traditional castle-and-moat approach focused on IT devices to one that is focused on data.