CCPA compliance is a must-have for many businesses operating in California. Learn about the main obligations under CCPA and how to apply them in practice.
Read moreAI Cybersecurity is a double-edged sword. While while AI reinforces our cyber defense, it still has vulnerabilities and may be offensive. Learn about AI-related security issues.
Read moreSOC 2 audit is a great way to demonstrate your data security commitment. Learn how SOC 2 readiness assessment can raise your chances for a successful audit.
Read moreThe main theme of 2023 RSAC is “Stronger Together.” It involves creating a cohesive front that leverages diverse knowledge to combat cyber threats.
Read moreBy hiring a vCISO, businesses expect to cover all their information security and compliance needs. Learn how much a vCISO costs depending on your business needs.
Read moreWhether you’re a covered entity or business associate, HIPAA compliance is a must. See the checklist to ensure you’re a HIPAA-compliant entity
Read moreThe Social Security numbers and personal information of thousands of people, including lawmakers, were compromised in a healthcare data breach
Read moreSVB collapse rocked the financial industry, yet cybersecurity is also challenged. Learn about the main cybersecurity risks amid SVB collapse.
Read moreThe 2023 National Cybersecurity Strategy targets critical infrastructure owners. Learn about the Strategy’s key points and implications
Read moreThe PCI DSS released new version 4.0 at the end of March 2022. Find out what’s the most important in the PCI DSS 4.0 Updates
Read moreTechnologies make schools more efficient while putting them at cybersecurity risk. See what CISA recommends on K-12 cybersecurity
Read moreISO 27001:2013 was updated to ISO 27001:2022 at the end of October. Let’s figure out what your business should do with ISO 27001 updates
Read moreCloud security isn’t a one-way game. Both businesses and providers are responsible. Ensure you fulfill your part of the shared responsibility in SaaS cloud.
Read moreThe 2023 cybersecurity landscape promises to be dynamic. Take a look at our shortlist of core events that’ll affect cybersecurity in 2023
Read moreThe Russian invasion of Ukraine drew the trajectory of 2022 cybersecurity. Learn how the war affected the cyber environment over the passing year
Read moreThe GLBA compliance deadline has been extended to June 9, 2023. Learn about the reasons of this extension and figure out how the GLBA compliance works
Read moreCISOs act as shields protecting your company’s property, data, and assets. Learn how to choose the best CISO services for your business.
Read moreAre you a merchant, a service provider or both? Learn how to identify your PCI compliance level.
Read moreAdvocate Aurora exposed 3M PHI due to using data tracking technologies. Ensure compliance when processing and storing PHI and think twice before using data analytics
Read moreTake a look at the main parts of PCI DSS compliance and learn why your organization’s merchant level matters
Read moreMost modern human-centric data breaches involve social engineering. Learn how to protect against this kind of attack, and don’t let cybercriminals deceive you
Read moreHackers use different social engineering techniques to trick users into sending money or disclosing sensitive data. Learn how to spot social engineering threats
Read moreThe 2022 Cybersecurity Awareness Month focuses on “people part” of cybersecurity. Learn about the human factor and how hackers use their creativity to exploit human-related vulnerabilities
Read moreInformation security policy plays a vital role in protecting data confidentiality, integrity, and availability. Learn how to develop your policy.
Read moreThe GLBA updates become effective in December. Make sure you’ve revised your policies and procedures to comply with new requirements.
Read moreA beauty retailer pays $1.2 million fine for CCPA violation. It’s all about using third-party analytics on its website. Learn more with us.
Read moreFederal agencies warn on tactics, techniques, and procedures used by Zeppelin ransomware actors
Read moreADPPA would enact a unified federal privacy law governing the use of citizens’ personal information. Learn what it means for your business
Read moreCIRCIA requires critical infrastructure organizations to report substantial cyber incidents and ransom payments. Read more about the new law
Read moreSignificant material and reputational risks threaten contractors that have not implemented NIST SP 800-171, as the DoD memorandum states.
Read moreData breach reports prove the evolving trend of supply chain attacks in healthcare. Determine who is more responsible for third-party data incidents
Read moreSmall businesses are often led by misconceptions when it comes to HIPAA. Our free e-book can help with proper HIPAA compliance for start-ups.
Read moreEvery year the RSAC keynote speakers bring their unique insights on the future of cybersecurity. Learn what’s new in 2022 RSAC
Read moreWeak human firewalls force businesses to adopt advanced access controls. Read our blog to get familiar with access controls that mitigate some of the risks associated with human factors.
Read moreThe complexity of the modern cybersecurity landscape is calling for new defense approaches. Learn about zero trust, its main principles, and its mechanisms
Read moreHealthcare data breaches may give valuable lessons on how to address cyberthreats, yet their details are rarely made public. Learn why sharing the incident experience is crucial for healthcare
Read moreThe Utah Consumer Privacy Act (UCPA) is considered the most business-friendly state privacy law yet. Learn about the main facets of the law to be ready to comply in the future
Read moreMicrosoft and Okta suffered data breaches after a cybercrime group declared them as targets. Learn how the unique attack approach contributed to compromising the tech giants.
Read moreRansomware shows no signs of slowing down while its business model has changed. Read more about the state of ransomware in 2022.
Read moreDigital dependency prompts businesses to strengthen their technological defenses. Learn how security awareness training helps reduce cybersecurity risks.
Read moreNational security is no longer military defense only but also cyber protection. Learn about the common cyber threats to national security.
Read moreLearn about best practices that will enhance mobile device security and enable businesses to provide their employees with secure access to corporate resources
Read moreA data breach may be detrimental to businesses, but much depends on your reaction. Learn to make a quick and decisive data breach response.
Read moreCyberattacks plague colleges and universities. Learn why GLBA compliance in higher education institutions is important.
Read moreSupply chain attacks are on the rise. Learn how to align security efforts within your supply chain to reach a more desirable level of cyber protection.
Read moreThe year 2021 appeared challenging, given the number and severity of healthcare data breaches. Review some of the most severe incidents and get key takeaways of the past year.
Read moreCybercriminals are getting more motivated, organized, and sophisticated in executing attacks. Read our blog to learn about 2022 cybersecurity trends.
Read moreHIPAA is one of the most frequently demanded subject matters for SOC 2 audits. Learn more about the main peculiarities of the SOC 2 + HIPAA.
Read moreThe Security category is imperative for all SOC 2 engagements; but what if your commitments to customers and services demand including other criteria?
Read moreEvery SOC 2 audit encompasses from one to five categories while Security is a must-have. Learn more about how the Security-related controls are evaluated.
Read moreFall 2021 showed a slight increase in reported healthcare data breaches. Acquire the main tendencies, channels, and locations of cyberthreats.
Read moreOrganizations that fall under the EU’s GDPR may be required to perform DPIA. Learn more about the requirement and how it differs from the PIA.
Read moreSmall organizations often lack a dedicated leader to manage their security and compliance needs. Learn how vCISO can help.
Read moreFedRAMP Authorization is the main prerequisite to offering cloud services to the U.S. government. Learn more about the authorization requirements.
Read moreFollowing SolarWinds & Colonial Hacks, security officials Introduced draft legislation on cyber incident reporting. Learn how it may affect your organization
Read moreOne of the primary 2021 Cybersecurity Awareness Month’s focuses is resisting the phishing threat. Read how to fight against phishing and #BeCyberSmart!
Read moreSOC 2 is becoming a synonym for a reliable service provider. Learn how to prepare your organization for the SOC 2 audit and get a favorable audit opinion.
Read moreDiscover what updates CPRA will bring to CCPA’s data privacy requirements and realize their implications for your organization.
Read moreDisasters may be detrimental to organizations that don’t have an emergency plan. Planet 9 advises on how to ensure business continuity during a disaster.
Read moreCCPA grants Californian consumers privacy rights while imposing obligations on businesses. Learn how to meet these obligations and achieve CCPA compliance.
Read moreA detailed overview of the California Consumer Privacy Act (CCPA) and its requirements for data privacy. Learn how to work with consumers’ data in California.
Read moreCUI protection requirements evolve around a stable regulatory basis. Get a sense of the standards, requirements, and regulations around it.
Read moreDigitalization has breathed new life into qualitative healthcare service delivery, yet the reverse side exists. Explore both the opportunities and challenges with Planet 9.
Read moreGeneral guidelines that would help your organization to prepare, prevent, and protect from potential ransomware incidents.
Read moreAll DoD contractors that work with CUI must perform a self-assessment for compliance with NIST SP 800-171. Learn what the assessment process entails.
Read moreNon-federal contractors that handle CUI are bound to comply with NIST SP 800-171, as the Interim Rule requires. Learn more about why NIST SP 800-171 compliance matters.
Read moreA simple explanation of why the ransomware attack on the Colonial Pipeline Company is such a big deal for the U.S. critical infrastructure
Read moreThe Cybersecurity Maturity Model Certification is on the rise. Learn more about the CMMC compliance requirements for DoD contractors.
Read moreHIPAA compliance requires a continuous and thorough evaluation of organizations’ capability to comply with the requirements and address changes. Learn how HIPAA Vitals may help.
Read moreA step-by-step risk assessment process for HIPAA Security Rule Compliance. Stay protected against risks and hazards to ePHI security.
Read moreThe HIPAA Security Rule requires administrative, physical, and technical safeguards for ePHI protection. Inquire about their implementation specifications.
Read moreMaintaining data security in the cloud is becoming more challenging. Discover how organizations’ best practices and security tools may help.
Read moreThe ongoing trend for cloud adoption exposes businesses to multiple cloud security challenges. Learn how the shared responsibility model can help.
Read moreReview general information about HIPAA Compliance and see consequences of non-compliance.
Read moreForewarned is forearmed: learn about the common phishing schemes during the vaccination and tax time
Read moreDiscover how HITRUST certification aligns different compliance requirements and what the certification process entails
Read moreLearn about the main steps necessary to conduct a risk assessment for protecting your data and staying compliant
Read moreLearn about the risk assessment and decide which methodology is the most suitable for you
Read moreLearn about the ISO 27001:2013 international certifiable standard and its significance for ISMS reliability
Read moreLearn about compliance challenges that induce companies to undergo SOC 2 audits and what SOC 2 is about.
Read moreThe most important things you need to know to stay compliant with the General Data Protection Regulation and why it is so significant for individuals and businesses.
Read moreAccording to MasterCard’s “The Global Journey From Cash to Cashless” article, the percentage of large cashless payments in the US is 80%. Learn about PCI-DSS compliance requirements.
Read moreLearn about what CISOs do, and why having one is important for every organization.
Read moreHave you received an email for an urgent money transfer from a friend who’s stranded in some other country?
Read moreThe Coronavirus pandemic is not only impacting daily lives but is also changing the way businesses operate.
Read more