Dashboards are the Future of Cybersecurity Reporting

|
In today’s business climate, digital transformation efforts are becoming increasingly prioritized. As a result, we are seeing information security officers being consulted in more c-suite meetings and being asked to report in greater detail to the Board on the security posture of the organization. Yet, the static reporting that CISO’s ... Read More

Cybersecurity Regulations Impacted by COVID-19

As the landscape rapidly shifts in the wake of the COVID-19 pandemic, information security teams are being faced with shoring up security in the face of a majority virtual workforce and increased attacks, on top of their day-to-day responsibilities of managing risk and meeting compliance ... Read More

Why Glass-Box Reporting beats Black-Box Reporting in the Boardroom

In the wake of the Equifax and Marriott breaches, it is no secret that cybersecurity has made its way into the Boardroom. While many executives are experienced in managing myriad business risks - operational, strategic, financial - cybersecurity and digital risks are a new domain that can oftentimes lose Boards ... Read More

Three Areas of Cybersecurity Strength for Hospitals During a Pandemic

| | healthcare
These are strange times. As information security leaders across the globe watch their attack surface multiply with the rise of remote work, catalyzed by COVID-19, cybersecurity teams in healthcare are particularly pressured because they are in charge of keeping not one, but two worlds, secure ... Read More

Current CMMC Milestones For 2020

|
The Cybersecurity Maturity Model Certification (CMMC) framework is the upcoming revamp of the Department of Defense (DoD) cybersecurity requirements to secure the defense industrial base (DIB) and supply chain. The certification levels, tiers, will range from basic to advanced and adaptive cybersecurity programs in a greater effort to secure and ... Read More

Risk-Based Cybersecurity Simplifies Compliance

An IRM Approach to Compliance In recent history, cybersecurity regulation and the possibility of fines resulting from non-compliance has driven action on the part of CIO’s, CISO’s, and executive management. The reason is that, up until recently, this was the only direct tie that organizations could see between information security ... Read More

The Definitive List of the Benefits of Integrated Risk Management

Why Integrated Risk Management While organizations and business leaders have been trained to manage risks, cyber risk appears to be a completely different category. With more organizations embracing digital technology than ever before, only 25% of Why Integrated Risk Management ... Read More

NIST Cybersecurity Framework Scorecards Explained

The National Institute of Standards and Technology’s Cybersecurity Framework (NIST CSF) is one of the most robust security frameworks available today. Developed from an executive order in close collaboration with government, industry, and academic representatives, Version 1 was proven to scale beyond the critical infrastructure enterprises for whom it was ... Read More