Resources

Blog

We’re All in this Together: Thoughts on the PwC 2023 Global Digital Trust Insights Report

What do you need to know from PwC’s 2023 Global Digital Trust Insights report? The short answer: Teamwork. If you don’t have a lot of time today, just remember that. Based on the recommendations in this report, if you want your business to make progress in cybersecurity, C-suite executives need to come together and unitedly work towards a more secure...
Blog

Tripwire and Fortra: Helping Secure IT and OT Environments Better than Ever

When I was younger, you could add a second processor to a computer, but it didn’t double the workload it handled. Natural inefficiencies meant that 1+1 was approximately 1.5 or maybe 1.75 times the workload. Today, multiprocessing and multithreading is so common that even the Windows calculator takes advantage of the benefits. So, when I look at the...
Blog

Securing your Digital Life: MFA, Password Managers and Risk

In security, there are always tensions; the balancing act between security, convenience, and functionality. While these three, often competing interests cause many people to become frustrated, there are some simple steps that can ease the security struggle: Any Multi-Factor Authentication (MFA) is better than no MFA. Any password manager is better...
Blog

Tripwire Patch Priority Index for March 2023

Tripwire's March 2023 Patch Priority Index (PPI) brings together important vulnerabilities for Google and Microsoft. First on the patch priority list this month is a patch for Microsoft Office Outlook that resolves a critical elevation of privilege vulnerability (CVE-2023-23397) that should be patched as soon as possible. This vulnerability has seen...
Blog

Distributed Energy Resources and Grid Security

As the United States government, the energy industry, and individual consumers work toward cleaner and more sustainable energy solutions, it is crucial to consider how new and advancing technologies affect, and are affected by, cybersecurity concerns. ­­­­Increasing use of smart energy devices can be useful for consumers to have more control over their...
Blog

5 Secure Ways to Avoid Crypto Theft in 2023

The rise in popularity of cryptocurrencies has brought about significant concerns regarding wallet vulnerabilities and digital theft among individuals and businesses transacting in the market. While the meteoric rise in the value of cryptocurrency has attracted legitimate investors, it has also caught the attention of malicious actors who are...
Blog

The impact of Quantum Computing on cybersecurity

Quantum computers can solve highly complex problems faster than any of its predecessors. We are currently in a period of a quantum revolution. Many organizations are currently investing in the quantum computer industry, and it is predicted that the quantum computing market may increase by 500% by 2028. Due to their powerful computing capabilities, the...
Guide

Don’t Get Hooked: How to Recognize and Avoid Phishing Attacks

Improve employee awareness of phishing risks with this full size phishing prevention infographic. This infographic includes valuable information on: What is phishing? Common phishing techniques and how to recognize them What to do if you suspect a phishing scam Fill out the form to receive a digital version plus a 22" x 28" printer-friendly version for printing and hanging the poster in...
Blog

How to Secure Your Mobile Device: 8 Tips for 2023

The rapidly changing technology and portability of mobile devices have forced people to rely heavily on those products. With their increased functionalities, mobile devices carry out a number of our day-to-day activities, such as surfing the web, booking appointments, setting up reminders, sharing files, instant messaging, video calling, and even mobile...
Blog

Motivations for Insider Threats: What to Watch Out For

While a majority of discourse in the cybersecurity industry is focused on external threats – malicious hacking, phishing, and the like – the fact is that internal actors are just as capable of causing damage to an enterprise, if not more so. An insider threat may have access to resources or areas of the network that someone outside the organization...
Blog

VERT Reads All About It - Cybersecurity News March 27, 2023

The Tripwire Vulnerability Exposure and Research Team (VERT) keeps its finger on the cybersecurity pulse. Check out some of the stories that stood out for us recently: WordPress forced the patching of WooCommerce Plugin The WooCommerce Plugin is subject to a privilege escalation vulnerability where an unauthenticated attacker could gain admin access...
Guide

2023 Zero Trust Security Report

The concept of Zero Trust is quickly gaining momentum among enterprise IT security teams, with 87 percent saying their organizations have zero trust access in place and projects underway or planned. The 2023 Zero Trust Security Report reveals how enterprises are implementing zero trust security in their organizations, including key drivers, adoption trends, technologies, investments, and benefits...
Guide

PCI DSS 4.0 Compliance

Maintaining compliance is a difficult job—both in scope and in practical application. Organizations need to comply with a vast array of regulations, and the number is constantly increasing. Compliance is consistently tightening; businesses and financial institutions now have to learn and dive into the new Payment Card Industry Data Security Standard (PCI DSS) 4.0 requirements as the implementation...
Blog

5 Key Components of Cybersecurity Hardening

Hardening in Cybersecurity Cybersecurity hardening is a comprehensive approach to keeping your organization safe from intruders, and mitigating risk. By reducing your attack surface, vulnerability is reduced in tandem. Hardening (or system hardening) considers all flaws and entry points potentially targeted by attackers to compromise your system....
Blog

VIN Cybersecurity Exploits and How to Address Them in 2023

Cybersecurity is no longer the exclusive domain of computers, servers, and handheld devices. As wireless connectivity grows, it makes many daily activities more convenient, but it also means that cars may be vulnerable to cyberattacks. Connected, Autonomous, Shared and Electric vehicles are starting to dominate the auto market, but they often carry...
Blog

Ransomware Risk Management: A Cybersecurity Framework Profile

How big is Ransomware? The San Francisco 49ers, confirmed a ransomware attack, Cisco was attacked by the Yanluowang ransomware gang, and Entrust was attacked by Lockbit. And that’s just a handful of ransomware accounts noted in 2022. On the surface, ransomware is relatively easy for any criminal to perpetrate, however, those who develop this...
Blog

Key Findings: UK Cybersecurity Breaches Survey 2022

The cybersecurity landscape is continuously evolving. It has led businesses to question how they are protecting themselves and their consumers from data breaches. Since 2014, the Department for Digital, Culture, Media and Sport (DCMS) has commissioned the Cybersecurity Breaches Survey of the UK to understand what protections are in place, and where...