Notes from the Field: Center for Internet Security Control 10 – Malware Defenses 

by Greg Halpin / September 14, 2023

The client I was working with had a web application hosted on a Windows server with the anti-virus software disabled. When I asked the head of Information Technology about it, he said the company's web application didn't work when anti-virus was running, so they couldn't enable it. They weren't concerned about it as they had a firewall in place with malware protection. I strongly advised them to reconsider that decision.…

Building a Cyber-Resilient Culture: A Webinar Recap

by Tori Thurmond / March 21, 2024

We recently had the opportunity to team up with CyberCX for our webinar, “Building a Cyber-Resilient Culture.” During the webinar, our President and Founder, Joseph Kirkpatrick, and the US Director of Digital Forensics, Chris Pogue discussed how company culture can lead to cyber resilience.   If you weren’t able to attend the webinar but would like to hear Joseph and Chris’s entire conversation, you can listen to the full recording here.…

Using the Online Audit Manager to Complete Multiple Audits

by Abigail Raley / February 5, 2024

When completing multiple audits, it’s easy to become overwhelmed. You want to make sure that you’re taking the necessary steps to succeed, but you find yourself answering the same questions across multiple audits, using compliance tools that aren’t actually helpful, and working with multiple firms to meet all of your security and compliance needs. You want a quality audit across multiple frameworks, for yourself or your clients’ peace of mind.…

Why Data Mapping Is Critical for GDPR Compliance:  A Comprehensive Tip Sheet for GDPR Compliance 

by Suzette Corley / October 4, 2023

We understand how hard it is to keep up with today’s privacy expectations. Privacy regulations are constantly evolving, and maintaining compliant data privacy practices is overwhelming.    One of the key aspects of building a compliant privacy program is learning where your data is, how it flows, and what regulations are affecting it. Data mapping, a GDPR requirement, is a great way to understand your data flow process as well as how to…

Security Awareness Training Compliance Requirements: SOC 2, PCI, HIPAA, and More

by Hannah Grace Holladay / August 9, 2023

Regularly training your employees is a critical component of compliance and security in your organization. The risk of an employee not understanding the potential security threats facing them as a frontline target could be just the opening that an attacker needs to create a security breach. This is why many information security frameworks and regulations, like SOC 2, PCI DSS, and HIPAA, have security awareness training compliance requirements. What are those requirements? What…