PCI DSS, CIS Controls, Security Program, Privacy, ISO27001

Cybersecurity Maturity - One Size Does Not Fit All – Rick Folkerts

It's common knowledge that enterprise organizations need effective security, privacy and compliance programs to survive and grow. There are a handful of generic best practices but beyond that, cybersecurity programs must be tailored to the individual organization. In this

Read More

CIS Controls, Security Program

Beyond the Breach

Ok, so you had a data breach. What do you do next? Some experts warn that it's not a matter of 'if' but 'when' your information management system will get breached. Time-to-detection and time-to-recovery are essential factors of business continuity.

Read More

PCI DSS, CIS Controls, Security Program

Business Security Maturity Journey with Rick Folkerts

We interviewed Rick Folkerts, Principle Security Analyst at Truvantis.Rick is a specialist in governance risk and compliance, including data privacy. We asked him about his experience and approach to helping organizations of all sizes and types,

Read More

PCI DSS, SOC2, CISO, vCISO, CIS Controls, Security Program, Privacy, Red Teaming

The vCISO’s Guide to Managing Risk in Your Environment

Cybersecurity and privacy risks remain among the top threats facing business organizations today. Increasingly, boards are leaning on the CISO role to guide investments in cybersecurity and privacy programs, emphasizing the importance of risk

Read More

PCI DSS, SOC2, CIS Controls, Security Program, Privacy

2023 Security & Privacy Compliance Trends

Many Organizations are Finding Value in Continuous Compliance In 2023, many organizations are considering cybersecurity and privacy as business accelerators. That means compliance with security and privacy regulations and programs is more prominent

Read More

CIS Controls, Security Program

Surviving Password Manager Data Breach

How your defense-in-depth strategy protected you from the LastPass data breach Most of us like using password managers for the security and user convenience. Password managers gave us a way to adhere to ever more complex password rules without

Read More

Penetration Testing, CIS Controls, Security Program

What does the CIS Controls Version 8 say about Pen Testing?

Independent penetration testing provides critical objective insights about vulnerabilities in organizational defenses and mitigating controls. As part of a comprehensive, ongoing security improvement, pen tests are required by recognized

Read More

CIS Controls

Three Ways to Approach System Hardening using CIS Benchmarks

Out of the box, most operating systems are configured insecurely. OS hardening minimizes an operating system's exposure to threats by properly configuring security settings and removing unnecessary applications and services. The Center for Internet

Read More

SOC2, HIPAA, CIS Controls, Security Program

18 CIS Controls - an Effective Framework for Security

You can achieve Information security by complying with an adequate set of security policies, standards, and procedures. Of course, there is no such thing as 100% secure, but if you comply with an appropriate set of security policies, standards, and

Read More

PCI DSS, SOC2, CISO, vCISO, CIS Controls, Security Program, Privacy, Red Teaming

Why You Should Hire a Virtual Data Protection Officer (vDPO) Now

The Data Protection Officer (DPO) is a role required by the EU General Data Protection Regulation (GDPR). If your organization is subject to GDPR and meets the large-scale data handling factors, you need a DPO. What can you do if you don't have an

Read More