Security Program, Privacy

Three Essential Elements of an Adaptable Risk-Based Privacy Program

Given the complexity and cost of security, privacy and compliance efforts, a comprehensive risk management program is the best overall approach. A combined program helps reduce duplicate efforts and optimizes the ability to adapt to changes. Privacy, cybersecurity and compliance

Read More

Security Program, HITRUST

Is HITRUST just for Healthcare or Everybody?

The Health Information Trust Alliance (HITRUST) Common Security Framework (CSF) is a widely recognized security framework that HITRUST developed in 2007 to provide a roadmap to compliance for programs like ISO/IEC 27001 and HIPAA. HITRUST CSF

Read More

Penetration Testing, Security Program

The Top Five Criteria for Selecting Your Penetration Testing Vendor

According to the hacker news October 2022, researchers reported that organizations using Office 365 Message Encryption (OME),considered obsolete legacy technology by Microsoft, are subject to a vulnerability thatwould allow rouge third parties to

Read More

Security Program, Privacy

Security is the Foundation for Building an Adaptable, Future-Proof Privacy Program

Privacy regulations boil down to protecting information. In other words, privacy is about the security of data. In today’s data-driven economy, your organization’s data is often its most valuable asset. You may be subject to multiple jurisdictions

Read More

Threat Intelligence

IoT Security –Who’s Controlling the Machines on Your Network?

Internet of things (IoT) devices are prevalent in our home and business lives. Embedded devices have revolutionized manufacturing, industrial, supply chain management, logistics, retail, infrastructure management, food production, surveillance, and

Read More

SOC2, CISO, vCISO, Security Program

The Three Levels of HITRUST CSF r2 Compliance

The Health Information Trust Alliance (HITRUST) Common Security Framework (CSF) is a widely recognized security framework that HITRUST developed in 2007 to provide a roadmap to compliance for programs like ISO/IEC 27001 and HIPAA. HITRUST CSF

Read More

Privacy, CPRA

CPRA - Update August 2022

The California Privacy Protection Agency (CPPA) Board held a public meeting on August 24-25 at the Elihu M. Harris State Office 1515 Clay St. Oakland, CA, and online virtually, to hear public comments as part of the CA Consumer Privacy Rights Act

Read More

Threat Intelligence

The Cyber-threat Landscape; Where are we now? August 2022

Headlines: Experts agree remote workers and BYOD have permanently changed the threat landscape. Quantum computing is emerging as an encryption-breaking tool leading NIST to nurture post-quantum cryptography algorithms. Ransomware is peaking as a

Read More

SOC2, CISO, vCISO, Security Program

Video | The Compliance Equals Security Disconnect

Topic: The Compliance Equals Security Disconnect “Use the tools at your disposal correctly, stay current on threats, monitor your security posture, and live a long, prosperous, secure life." A discussion between Sean Costigan, Prof, George C.

Read More

SOC2, CISO, vCISO, Security Program

Security Risk Assessments & Why Compliance Equals Security

You likely need a risk assessment for compliance. PCI DSS 4.0, SOC2, ISO 27001, NIST, HIPAA, and other standards require a risk assessment as a fundamental part of a robust security program— and they're right to make this fundamental analysis a

Read More