Resources

Blog

HITRUST: the Path to Cyber Resilience

Much has been made of cyber resilience in recent years. And with good reason: failing to bounce back quickly from a security event can have dramatic financial consequences. In early 2023, Royal Mail took several days to recover from a Lockbit cyberattack, losing upwards of £10 million in the process. However, for all the talk about resilience, the industry seems to be...
Blog

Top 7 Cybersecurity Trends for Enterprises in 2024

Image How can an organization prepare to be cyber-resilient in 2024? The major trends to look out for seem to focus mainly on AI. While the rise of generative AI indeed poses challenges, executives should be cautious not to miss other critical trends that will shape the cybersecurity landscape this year. AI-driven Social Engineering ...
Blog

The UK’s Cybersecurity: Where Is it and Where Is it Going?

Image In early April this year, the UK's Department for Science, Innovation and Technology (DSIT) released its Cybersecurity Breaches Survey 2024. It provides a comprehensive overview of the UK's cybersecurity landscape, exploring the different cyberattacks and cybercrimes businesses, charities, and private sector educational...
Blog

The Interplay of AI and Cybersecurity: Survey Results

Image Artificial intelligence (AI) has a long and storied history. Ancient Greeks, for example, told stories of Talos, an enormous automaton that stood guard over Crete’s shores. In the 17th century, Gottfried Leibniz, Thomas Hobbes, and René Descartes explored the possibility that all rational thought could be as systematic as...
Blog

Closing the Skills Gap for Women in Cybersecurity

Image Cybersecurity is more important than ever. With a skyrocketing number of cyber threats and data breaches, organizations are always on the lookout for ways to strengthen their online defenses. However, one major obstacle the cybersecurity sector faces is a lack of diversity and representation of women. According to Cybersecurity...
Blog

Making Data Integrity Easy: Simplifying NIST CSF with Tripwire

Image When you think of the cybersecurity "CIA" triad of Confidentiality, Integrity, and Availability, which one of those is most important to your organization? While the answer may vary by season for your organization, there is no argument that they are all equally vital sides of that CIA triangle, and each deserves the correct...
Guide

What Experts Have to Say About Choosing the Right Cybersecurity Frameworks

Frameworks like the Center for Internet Security (CIS) Controls, MITRE ATT&CK and the National Institute of Standards and Technology (NIST) Cybersecurity Framework give organizations clear, step-by-step methodologies for protecting their sensitive data, leveraging a wealth of industry knowledge to take the guesswork out of your security program. While these cybersecurity...
Guide

Staying Current With the Transportation Security Administration’s Oil and Gas Security Directives

Escalating cyberthreats in the oil and gas industry underscore the need for substantial collaboration between public and private sectors to mitigate this national security risk, and much of this responsibility falls on the shoulders of individual pipeline operators who need to comply with the Transportation Security Administration (TSA) Security Directive. Despite being best...
Blog

Understanding the Key Differences Between FIM and EDR

Image File integrity monitoring (FIM) and endpoint detection and response (EDR) are two cybersecurity solutions that are often foundational aspects of organizations’ security strategies. EDR is implemented in order to stop known and unknown threats at endpoints, often with advanced functions such as behavioral monitoring and analysis,...
Blog

VERT Threat Alert: May 2024 Patch Tuesday Analysis

Image Today’s VERT Alert addresses Microsoft’s May 2024 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-1106 as soon as coverage is completed. In-The-Wild & Disclosed CVEs CVE-2024-30040 Up first this month, we have a security feature bypass in MSHTML. More specifically, we...
Blog

Insider Threats Maintain a Rising Trend

Image “When the cat’s away, the mouse will play,” the old adage goes. Filings to anti-fraud non-profit Cifas would support that claim, as Insider Threat Database (ITD) reports rose by 14% this past year and are largely attributable to hard-to-monitor work-from-home employees mixed with “increasing financial pressures.” The report...
Blog

The World Cybercrime Index: What is it and why is it important?

Image Cybercriminals are notoriously tricky to pin down. They are experts in obfuscation and misdirection, masters of avoiding consequences. Not since the early days of the Wild West have criminals managed to evade capture and maintain anonymity as effectively as modern cybercriminals do.   Part of the reason for these staggeringly...
Live Webinar
The transition period from PCI DSS 3.2.1 to 4.0 ended on March 31, 2024, a date toward which many organizations have dedicated countless hours of preparation. Looking back on that time, do you know where your compliance efforts stand now? Join PCI experts Steven Sletten and Jeff Hall for the live webinar PCI 4.0 Is Here: Your Guide to Navigating Compliance Success to learn how...
Blog

ANSI and the International Society of Automation Explained

Image As technologies advance and the world grows more complicated, collaboration and coordination have become increasingly important. Setting standards, sharing information, and bringing experts together are essential to safely developing technologies for national and global priorities, and the world needs organizations to fulfill...
Blog

Why Is Cyber Resilience Essential and Who's Responsible for It?

Image In the first installment of our series on cyber resilience, we discussed what being a resilient organization means. In this installment, we'll explore why organizations need to consider how to become resilient, who's responsible for achieving this, and the processes organizations must have to prioritize actions and effectively...
Blog

Being Cybersmart is Always in Style

Image In 2022, the Security team at Microsoft published a cybersecurity awareness campaign named “#BeCyberSmart”. Even though that was two years ago, the same best practices still apply. Cybersecurity is an important part of our daily lives and can enable us to accomplish more while keeping our data and identity protected. Be...
Blog

The Impact of NIST SP 800-171 on SMBs

Image From more broad laws like GDPR to industry-specific regulations like HIPAA, most organizations today must comply with some kind of data protection guideline. Some businesses may even have to comply with numerous data protection regulations. As such, compliance with data protection regulations has become increasingly complicated....