4 Ways to Minimize Risk in IoT Devices

by Sarah Harvey / June 14, 2023

Internet of Things (IoT) technology makes daily tasks easier. From smart home devices to entire smart cities, these interconnected devices are changing the way we interact, do business, and live our lives. But with any new technology implementation, there are risks involved, and this especially rings true for IoT. Because the demand for IoT devices is projected to rapidly increase -- Gartner predicts that the number of IoT devices in…

Think Like a Hacker: Common Vulnerabilities Found in Web Applications

by Sarah Harvey / February 20, 2023

Web Pages vs. Web Applications According to the 2019 Verizon DBIR, web applications are a top vector in data breaches. But is your organization doing anything to mitigate this threat? Are you educated on what vulnerabilities web apps like yours are facing? In the first installment of our “Think Like a Hacker” webinar series, one of our expert penetration testers, Stuart Rorer, dives into the most common vulnerabilities found in…

Choosing an Audit Partner that Makes Sure

by Joseph Kirkpatrick / September 13, 2023

What does partnership look like when your organization is in the middle of an audit? When you choose a qualified audit firm to help you in your audit process, you are choosing a partner for an important compliance journey. How does the audit firm you choose support you? What practices does it implement that enable you to successfully complete your audit process? In what ways is an audit firm helping…

What is Continuous Penetration Testing?

by Sarah Harvey / December 15, 2022

Why Do You Need Continuous Penetration Testing? Applications change. Systems change. Networks change. Employees change. Hackers change. What happens when you connect a new API, add in a new server, or alter your environment in any way? A web application that was stable yesterday may not be with the next update. So, why wouldn’t you engage in continuous penetration testing? A standard penetration test is a snapshot of your security…

5 Ways to Prepare for Your Onsite Visit

by Sarah Harvey / June 13, 2023

At KirkpatrickPrice, we’re committed to helping our clients get the most out of their information security engagements with us. That’s why we insist that our audits include an onsite visit. It's part of performing our due diligence and testing. So, what happens during an onsite visit? How can organizations calm their nerves and prepare for an onsite visit? What Happens During an Onsite Visit? Once an organization has completed about 80%…