A New Way to Navigate Security and Compliance | Apptega

From MSSP to MCCP: How Compliance as a Service Can Help You Win New Business and Better Serve Existing Clients The lines between cybersecurity, privacy, risk management, and compliance are no longer straight and delineated. Long gone are the days where IT teams could tackle all things security-related while privacy ... Read More

CMMC 2.0 – What’s Next? | Apptega

With the DoD's release of CMMC 2.0, companies are wondering what has changed and if they should slow down certification efforts. Join us Tuesday, December 14th as CMMC expert Fred Tschirigi addresses these questions and offers real-world examples and experiences to help you on your CMMC journey ... Read More

CMMC Challenges: Overcoming the Obstacles | Apptega

Establishing your organization’s CMMC strategy amidst the current turmoil within the CMMC organization may leave you with unanswered questions. What changes can you expect to see? And how can you address business challenges without knowing what changes are coming?Join us Wednesday, November 10th at 2 PM ET, for a panel ... Read More

The Role of Security Frameworks in Determining Cyber Insurance Risks | Apptega

Will NYDFS’s Cyber Insurance Framework Set a Precedent for the Cyber Insurance Industry? As ransomware attacks reach unprecedented numbers and the number of record exposures continues to skyrocket, an increasing number of organizations are at risk of attack—and the cyber insurance industry is taking note ... Read More

Overcoming Common Healthcare Compliance and Security Challenges Post-Pandemic

For the 11th year in a row, healthcare is at the top of IBM’s “Cost of a Data Breach Report,” ranking number one among all industries for the highest average cost of a data breach. For the 2021 report, that number is now more than $9 million, far surpassing the ... Read More
Kaseya Breach: Key Takeaways for Managed Service Providers

Kaseya Breach: Key Takeaways for Managed Service Providers

This is a transcript of the Kaseya Webinar: Key Takeaways for Managed Service Providers webinar broadcast on July 29, 2021.This transcript was generated primarily by automated voice recognition with edits for readability. Although highly accurate, you may note minor differences between the audio recording and this transcript ... Read More

Wait & See with CMMC? Lessons Learned by Provisional Assessors, Part 2

Due to the recent change of leadership within CMMC, companies are beginning to reconsider CMMC certification. However, following the recent high-profile breaches and Executive Order 14028, the importance of following CMMC is only increasing.Join us September 21st at 2 PM ET, as our cybersecurity experts discuss the current state of ... Read More
How to Present Cybersecurity to Your Board of Directors

How to Present Cybersecurity to Your Board of Directors

This is a transcript of the How to Present Cybersecurity to Your Board of Directors webinar broadcast on June 29, 2021.This transcript was generated primarily by automated voice recognition with minor edits for readability. Although highly accurate, you may note minor differences between the audio recording and this transcript ... Read More

Kaseya Breach: Key Takeaways for Managed Service Providers

As a result of the recent Kaseya ransomware attack, and the mistakes leading up to their breach, all MSPs and MSSPs are likely to combat far-reaching consequences and implications. Now, your clients are beginning to scrutinize their relationships with their service providers.You may be asking, what did Kaseya do wrong? ... Read More

Colorado Becomes the Third State to Pass State-Mandated Privacy Requirements | Apptega

| | CCPA, CPA, Privacy
With more new state privacy requirements, how can you manage them all with clear insight into compliance readiness? Similar to existing laws in California and Virginia, the state of Colorado recently passed a privacy law to protect personal information ... Read More
Loading...