Find Relief In a Good Malware Policy

Find Relief In a Good Malware Policy

| | policy templates
Are you tired yet? If you’re reading this blog, you likely already understand the critical nature of malware prevention and the need for overall digital awareness, both at work and at home. You probably also know the number of computer security incidents related to viruses, spyware, computer worms, and other ... Read More

Why a Robust Acceptable Use Policy Can Set You Free

| | policy templates
The Issue For the last two decades, the internet has grown exponentially and launched businesses and organizations with an online presence into a state of serious self-reflection. As these entities have come to depend on computerization for their livelihood, they have also realized the difficulties in governing and monitoring such ... Read More
Apptega Audit Poll

Compliance Policy Templates and Checklists Getting You Down?

| | policy templates
According to a recent survey presented during our "Secrets To Passing A Cybersecurity Audit: An Auditor's Perspective" webinar, nearly half of the audience stated they still use spreadsheets to track their programs in preparation for a cybersecurity audit. Preparing for cybersecurity audits like SOC 2 and ISO 27001 can be ... Read More
Companies Are Breaking Up with Excel for Managing Cybersecurity - Here’s Why

Companies Are Breaking Up with Excel for Managing Cybersecurity – Here’s Why

Excel is great for pivot tables and financial modeling, but one of its greatest weakness is that it's one-dimensional, not collaborative, static, and frustrating for generating on-demand reports. And who really likes seeing #DIVO all the time? Many organizations still use hundreds of Excel spreadsheets to manage their cybersecurity programs ... Read More
Guide Your Business To Safe Harbor in the Cybersecurity Storm

Guide Your Business To Safe Harbor in the Cybersecurity Storm

Although the cybersecurity industry has made great strides recently at reducing the number of digital attacks, bad actors continue to surprise the internet with increasingly sophisticated and clever strategies for breaching online data. This ongoing issue has become a painful and expensive thorn in the side of businesses around the ... Read More
5 Minute Guide: The NYDFS 500 Cybersecurity Regulations

5 Minute Guide: The NYDFS 500 Cybersecurity Regulations

| | NIST, NYDFS
Cybersecurity is important for companies in all industries, however it's extremely critical for the financial sector. The state government of New York has provided assistance by adding additional security measures for the financial industry. In 2017, the New York Department of Financial Services (NYDFS) published cybersecurity requirements for financial services ... Read More

Internal Audit and IT: Joining the Same Cybersecurity Team

| | auditing, HIPAA, ISO27001, PCI, SOC 2
Effective cybersecurity management requires cross-collaboration between multiple stakeholders, and becomes increasingly complex with larger organizations. Though technology can serve as a solution to mitigate security risk, oftentimes the solution requires personnel or procedures that have been strategically implemented. For that reason, internal audit groups are of great use in creating ... Read More
You Need To Know How Cybersecurity Affects Mergers and Acquisitions

You Need To Know How Cybersecurity Affects Mergers and Acquisitions

Time to Learn More Anytime you plan to get involved with something, whether it be a person, place, or thing, you need information —sometimes a lot of information. In the world of M&A, this process involves taking reasonable steps to learn as much as possible about another company’s strengths and ... Read More

Change & Configuration Management Waves Revolutionizing Cybersecurity

Configuration management is a buzzword that gets tossed around quite a lot these days. Defined as the process of identifying, controlling, tracking, and auditing changes made to a baseline, configuration management is a critical part of a strong security program. Change and configuration management within an organization has strong connections ... Read More

SOC 2 Audit Explained For SaaS Companies

| | auditing, SaaS, SOC 2, SOC 2 Compliance
Overview As leaders in the SaaS industry, our ongoing success relies on security and the ability to provide clients with certain reassurances about our operational policies, including privacy, availability—and most importantly, cybersecurity. No one wants to work with an at-risk vendor! Not only is this transparency and professionalism considered best ... Read More