Understanding the Key Updates in NIST Cybersecurity Framework 2.0

Understanding the Key Updates in NIST Cybersecurity Framework 2.0

| | Blog, framework
When the guys at the National Institute of Standards and Technology (NIST) released the inaugural Cybersecurity Framework in February 2014, it did not include a batch of questions that were almost certainly ...
Security Audits Haunting You? See How Mike Kicked His Compliance Nightmares to the Curb!

Top 5 Most Recommended OneTrust Alternatives

We've researched the top 5 OneTrust alternatives so you don't have to. Our list includes Scytale, Secureframe, AuditBoard, Drata, and Vanta. The post Top 5 Most Recommended OneTrust Alternatives appeared first on ...
Beware the Ides of March 2024: Analyzing CISA KEV Data to Understand Danger

Beware the Ides of March 2024: Analyzing CISA KEV Data to Understand Danger

| | Blog
In our continuing series on the CISA Known Exploited Vulnerabilities (KEV) catalog, we provide an update on the landscape of cyber threats as it has evolved since March 2023. The KEV list, ...

Transportation Cybersecurity Threats: An Overview

| | Blog
The transportation sector moves people, goods and services across different parts of the economy and generally keeps things ticking. Like the human circulatory system, its role often gets taken for granted until ...

Getting to High-Fidelity Detections Faster with Context Creation Models

| | Blog
In this new blog, James Pittman describes how dynamic context creation models in Netograpy Fusion use attributes from your tech stack to generate high fidelity detections that reduce alert overload. The post ...
Ensuring PCI DSS 4.0 Compliance with Feroot: A Deep Dive into Requirement 6.4.3

Ensuring PCI DSS 4.0 Compliance with Feroot: A Deep Dive into Requirement 6.4.3

| | Blog
The Payment Card Industry Data Security Standard (PCI DSS) 4.0, issued a comprehensive set of requirements, to safeguard online payment systems against breaches and theft of cardholder data. Requirement 6.4.3 is one ...
The Evolving Threat Landscape: Why AI is Essential for Cybersecurity Success

The Evolving Threat Landscape: Why AI is Essential for Cybersecurity Success

This week, we’re looking into how the rise of artificial intelligence (AI) has significantly altered the threat landscape, introducing challenges and opportunities for organizations seeking to safeguard their data and infrastructure ...
What's in the NIST Privacy Framework 1.1?

What’s in the NIST Privacy Framework 1.1?

| | Blog, framework
The National Institute of Standards and Technology (NIST) plans to update the Privacy Framework to Version 1.1. This announcement comes four years after the release of the original framework in January 2020 ...
SaaS Risks in Healthcare: Anatomy of a Data Exposure at the HSE | AppOmni

SaaS Risks in Healthcare: Anatomy of a Data Exposure at the HSE

Learn about the misconfiguration in the Health Service Executive’s (HSE) portal that led to data exposure. The post SaaS Risks in Healthcare: Anatomy of a Data Exposure at the HSE appeared first ...