Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

UpGuard

Compliance Reporting Product Demo // UpGuard Summit December 2021

Learn how to use UpGuard’s exciting new Compliance Reporting feature with Senior Product Manager, Chris Schubert UpGuard is a complete third-party risk and attack surface management platform, managing cyber risk across attack surfaces and third-party vendors by proactively identifying security exposures.

Cybersecurity Risk Management // Live Panel with Built Technologies // UpGuard Summit December 2021

Join cybersecurity leaders from Built Technologies as they discuss the best practices in cybersecurity risk management. On the panel: CHAPTERS: UpGuard is a complete third-party risk and attack surface management platform, managing cyber risk across attack surfaces and third-party vendors by proactively identifying security exposures.

Product Spotlight // UpGuard Summit December 2021

Hear from Chief Product Officer, Dan Bradbury, about UpGuard's latest features from this quarter, as we bring 2021 to a close. Dan also showcases all the exciting releases coming soon. UpGuard is a complete third-party risk and attack surface management platform, managing cyber risk across attack surfaces and third-party vendors by proactively identifying security exposures.

Vendor Comparison Product Demo // UpGuard Summit December 2021

Learn how to use UpGuard’s exciting new Questionnaire Builder with Senior Product Manager, Chris Schubert UpGuard is a complete third-party risk and attack surface management platform, managing cyber risk across attack surfaces and third-party vendors by proactively identifying security exposures.

What is an Enumeration Attack? How they Work + Prevention Tips

An enumeration attack is when cybercriminals use brute-force methods to check if certain data exists on a web server database. For simple enumeration attacks, this data could include usernames and passwords. More sophisticated attacks could uncover hostnames, SNMP, and DNS details, and even confirm poor network setting configurations. Every web application module that communicates with a user database could potentially become an enumeration attack vector if left unsecured.

What is the CCPA? Definition and Compliance Guidelines for 2021

The California Consumer Privacy Act of 2018 (CCPA) gives Californian consumers greater transparency into how their personal data is being handled. Under the CCPA, California residents have a right to: California's landmark move to greater privacy laws mirrors the consumer data protection posture outlined in the GDPR and Canada's propositions in Bill C-11. Guidance for complying with the CCPA is outlined through CCPA regulations.

What is a Security Operations Center (SOC)?

A security operations center (SOC) is a centralized facility that unifies an organization’s security monitoring across all IT infrastructure. SOCs function as a hub for information security personnel and the processes and technology needed to detect, monitor, and remediate cyber threats through real-time data analysis.

The 6 Biggest Cyber Threats for Financial Services in 2021

According to VMware, the first half of 2020 saw a 238% increase in cyberattacks targeting financial institutions. And according to IBM and the Ponemon Institute, the average cost of a data breach in the financial sector in 2021 is $5.72 million. Based on these statistics, if you're in the financial services sector, there's a very high chance that you'll eventually fall victim to a very costly cyberattack.

Meeting ISO Third-Party Risk Management Requirements in 2021

ISO 27001 is the most popular internationally recognized standard for managing information security. Its creation was a joint effort between the International Organization for Standardization (ISO), and the International Electrotechnical Commission (IEC) - this is why the framework is also referred to as ISO/IEC 27001. ISO 27001 can also be implemented into a Third-Party Risk Management program.