CMMC, NIST 800-172, and Advanced Persistent Threats

As organizations move up the CMMC maturity model, they do so for one reason: to prepare themselves better to protect against Advanced Persistent Threats (APTs). These threats are a significant problem in the defense supply chain, and as such, CMMC leans heavily on NIST 800-171 and 800-172 to address them.  This article introduces how these… Read More

What Is the Lifecycle of an Advanced Persistent Threat? 

Advanced Persistent Threats (APTs) are some of the most dangerous and persistent cyberattacks that organizations face today. Understanding the APT lifecycle is crucial for organizations looking to protect their sensitive data and networks against these attacks.  The APT lifecycle consists of several stages: reconnaissance, initial compromise, establishing persistence, escalation of privileges, lateral movement, data exfiltration,… Read More