Common Criteria and NIST Evaluation

The Common Criteria, recognized worldwide, provides a standardized framework for evaluating the security attributes of IT products and systems. From defining security requirements to testing and verifying products against these requirements, the Common Criteria assure that the evaluation process is rigorous, repeatable, and thorough. To ensure the success of the program on a national basis,… Read More

Complying with GDPR Requirements and the Europrivacy Certification Mechanism

GDPR certification is quickly becoming a topic of concern for enterprise businesses worldwide. With news of Meta’s record-breaking $1.3B fine from the European Union, companies are learning that data privacy and compliance in the EU is no joke. This article will dig into GDPR to discuss how organizations can approach their security and privacy with best… Read More

What Are Risk Assessment Methodologies?

With the ever-increasing complexities of the IT and business environments, risk management has become crucially important for cybersecurity. Accordingly, risk management methodologies provide the blueprint for this anticipatory and strategic approach. They guide businesses in identifying potential threats, assessing their impact, devising effective responses, and monitoring progress.  This article will introduce some basics of risk… Read More

FedRAMP and DoD Impact Levels

As the Department of Defense (DoD) increasingly leverages cloud services, the need to classify and secure sensitive data has never been more important. To address that need, the DoD’s Cloud Computing Security Requirements Guide (SRG) provides a comprehensive framework for this, establishing different Impact Levels to classify the appropriateness of a system to handle specific… Read More

FedRAMP High Impact Level and Unique NIST Controls

In the era of digitization, the security of cloud services, particularly those engaged with federal agencies, is paramount. The government uses the Federal Risk and Authorization Management Program (FedRAMP)–to ensure cloud services meet stringent security standards to protect federal data.  This article will dig into the intricacies of the FedRAMP High Impact Level and its… Read More

Governance Strategies and Effective Cybersecurity Policymaking

Organizations are tasked with navigating many rules, regulations, and potential risks in an increasingly complex business landscape. As they do so, the importance of a robust Governance, Risk, and Compliance (GRC) strategy becomes apparent. This trifecta acts as a guiding beacon, setting a course for businesses to follow, ensuring they operate within the bounds of… Read More

HIPAA, Security Incidents, and Reportable Events

In the interconnected world of digital health information, safeguarding Protected Health Information is paramount. Healthcare providers must legally follow the Health Insurance Portability and Accountability Act (HIPAA) to protect patient privacy and maintain trust, and this compliance includes understanding what it means to identify and deal with security incidents. Among these, the concepts of security… Read More

What Does the HIPAA Security Rule Say About Mobile Computing?

With modern computing increasingly moving into a mobile paradigm of remote workers, laptops, and smart devices, the threat to security in various industries is only increasing. This is no more true than in healthcare, where HIPAA breaches related to mobile devices are becoming more common.  This article will discuss the HIPAA security rule, how it… Read More

What Are the Proposed Rule Changes to HIPAA Coming in 2023?

In response to changes in the medical industry due to COVID-19, the Department of Health and Human Services (HHS) and Substance Abuse and Mental Health Services Administration (SAMHSA) have put forth a Notice of Proposed Rulemaking to streamline how doctors can access mental health information.  This article will discuss this rule change and why it… Read More

CMMC 2.0, NIST, and Risk Management

Cyber threats continue to grow in complexity and sophistication. To address this evolution, the Department of Defense has introduced the Cybersecurity Maturity Model Certification (CMMC) 2.0 to ensure that defense contractors maintain robust cybersecurity practices to protect Controlled Unclassified Information (CUI).  To address one of the most important processes in modern security (risk management), CMMC… Read More

What Is FINRA and How Does it Handle Cybersecurity?

It has become increasingly important for financial institutions to adopt robust security measures to safeguard their client’s assets and personal data. To address this challenge, FINDA has established a comprehensive set of rules to enhance its member firms’ cybersecurity posture. However, there isn’t a set-in-stone framework for specific security measures. Instead, FINRA consists of obligations… Read More

What Is Compliance-as-a-Service and Does It Fit Your Business?

The rapidly evolving regulatory landscape has become increasingly complex and challenging for organizations to navigate. To address these complexities, the Compliance-as-a-Service (CaaS) business model has emerged as a valuable solution for organizations seeking to maintain regulatory compliance while minimizing risk.  This blog delves into the CaaS business model, exploring its key features, benefits, and limitations.… Read More

What Is OCTAVE and OCTAVE Allegro?

The importance of risk management cannot be overstated… and yet, many enterprises struggle with the practice due to a lack of standardization or expertise. And while the challenges that businesses face implementing risk management are understandable, they are no longer acceptable.  This article will provide an in-depth overview of OCTAVE Allegro, a framework developed to… Read More

NISTIR 8286 and Best Practices for Enterprise Risk Management

In an increasingly digital world, cybersecurity has never been more critical for organizations of all sizes and industries. As cyber threats become more sophisticated, the potential impact of a security breach on an organization’s operations, reputation, and financial well-being can be devastating. As a result, integrating cybersecurity risk management into more comprehensive Enterprise Risk Management… Read More

How Can Managed Service Providers Handle GDPR Regulations?

The General Data Protection Regulation (GDPR) has fundamentally transformed the data protection landscape for organizations operating within the European Union. Managed Service Providers, essential partners for many businesses, must also carefully navigate GDPR compliance to protect their clients’ data and maintain trust. Understanding the implications of GDPR on MSPs and their services is vital for… Read More

What Is ISO 27017 and How Does it Inform Cloud Security?

As cloud computing continues gaining popularity, organizations increasingly turn to cloud services to store and process their data. However, with this increased reliance on cloud services comes a heightened risk of data breaches and cyber attacks, making cloud security a critical concern for businesses of all sizes. To address these concerns, the International Organization for… Read More

What Is NIST Special Publication 800-115 and What Does it Say About Penetration Testing?

As technology advances, the need for effective cybersecurity measures becomes increasingly important. The necessity for regular testing, including penetration testing, has raised awareness of best practices and standards for such assessments. The National Institute of Standards and Technology (NIST) has developed comprehensive guidelines and standards to help organizations safeguard their information systems from cyber threats.… Read More

Why Would a Managed Service Provider Need Managed Security?

A Managed Service Provider (MSP) provides their clients with a wide range of IT services, including network management, software support, and hardware maintenance. However, as cyber threats evolve, MSPs are increasingly expected to provide comprehensive security solutions to their clients. This can be a significant challenge, as they may need more specialized expertise, tools, and… Read More

Post-Quantum Cryptography and the Quantum Computing Cybersecurity Preparedness Act

Quantum computing has long been a theoretical idea with limited practical application. The only usable quantum computers were only available to cutting-edge researchers supported by massive corporations or government-funded universities.  As time has passed, however, these researchers have begun to make massive strides in making quantum computing realizable in a way that could impact modern… Read More

What Are NIST Principles for Trustworthy Secure Design?

In today’s interconnected world, IT system trustworthiness has become an essential cornerstone for critical infrastructure’s seamless and secure functioning. As governments, enterprises, and industrial organizations rely on complex digital systems, the trustworthiness of these systems must be measured and maintained.  The need for trust in IT systems has been magnified by the rapid adoption of… Read More

What Are Federal Information Processing Standards (FIPS)?

Federal Information Processing Standards (FIPS) are essential for federal agencies and contractors to ensure the security of sensitive information, such as classified data, personally identifiable information, and financial data.  This article will describe some of the most common FIPS security standards, their importance, and how federal agencies and contractors use them. We will also discuss… Read More

What Is the Lifecycle of an Advanced Persistent Threat? 

Advanced Persistent Threats (APTs) are some of the most dangerous and persistent cyberattacks that organizations face today. Understanding the APT lifecycle is crucial for organizations looking to protect their sensitive data and networks against these attacks.  The APT lifecycle consists of several stages: reconnaissance, initial compromise, establishing persistence, escalation of privileges, lateral movement, data exfiltration,… Read More