Resources
ISO 27001 is an internationally recognized information security standard that provides a framework for organizations to establish, implement, maintain, and continually improve their information security management system (ISMS). It helps organizations protect their sensitive information from threats like unauthorized access, disclosure, modification, or destruction.
ISO 27002 is a widely recognized international standard that provides a set of best practices for implementing information security controls. It serves as a practical guide for organizations to implement the requirements of ISO 27001, the overarching standard for information security management systems (ISMS).
MAS stands for the Monetary Authority of Singapore, which is the central bank and financial regulator of Singapore. MAS compliance refers to adherence to the regulations and guidelines set forth by MAS for financial institutions operating in Singapore.
PCI DSS stands for Payment Card Industry Data Security Standard. It is a set of security requirements designed to protect cardholder data from unauthorized access, theft, and fraud. This standard is mandated by major credit card companies like Visa, Mastercard, American Express, Discover, and JCB.
Sarbanes-Oxley Act (SOX) is a U.S. federal law designed to improve the accuracy of financial reporting of publicly traded companies. It was enacted in response to a series of corporate scandals, most notably those involving Enron and WorldCom.
CISA (Certified Information Systems Auditor) is a professional certification offered by ISACA (Information Systems Audit and Control Association). While not a legal requirement like SOX, CISA certification is often sought by IT professionals involved in auditing and control.
COPPA (Children's Online Privacy Protection Act) is a U.S. federal law that sets rules for websites and online services that collect personal information from children under the age of 13. It requires website operators to obtain parental consent before collecting, using, or disclosing a child's personal information.
ECPA (Electronic Communications Privacy Act) is a U.S. federal law that protects the privacy of electronic communications, including emails, phone calls, and text messages. It sets rules for government and private entities regarding the interception, access, and disclosure of electronic communications
CFAA (Computer Fraud and Abuse Act) is a U.S. federal law that prohibits unauthorized access to computer systems, networks, and data. It is designed to protect the integrity and security of computer systems and data.
DFARS (Defense Federal Acquisition Regulations Supplement) is a set of regulations that govern the acquisition of goods and services by the U.S. Department of Defense. It includes specific requirements related to the protection of national security information.
NYDFS stands for the New York Department of Financial Services. Its cybersecurity regulation, 23 NYCRR Part 500, is a significant compliance requirement for financial institutions operating in New York State. This regulation aims to protect consumers and ensure the safety and soundness of the state's financial services industry.
FISMA (Federal Information Security Modernization Act) is a US federal law that mandates federal agencies to develop, document, and implement an information security program. It's designed to protect government information, operations, and assets from threats.
FCRA stands for the Fair Credit Reporting Act. This U.S. federal law regulates the collection, use, and dissemination of consumer credit information. It aims to ensure fairness, accuracy, and privacy in the credit reporting industry.
FACTA (Foreign Account Tax Compliance Act) has significantly reshaped the global financial landscape. Let's delve deeper into specific aspects of FATCA compliance.
California Consumer Privacy Act (CCPA) is a landmark piece of legislation that grants California residents significant new rights regarding their personal information. It has far-reaching implications for businesses that operate in California or collect data from California residents.
POPIA stands for the Protection of Personal Information Act. It is South Africa's comprehensive data protection law designed to protect the personal information of individuals.
LGPD stands for Lei Geral de Proteção de Dados Pessoais, or General Data Protection Law in English. It is Brazil's comprehensive data protection law designed to safeguard the personal information of individuals.
HITECH stands for the Health Information Technology for Economic and Clinical Health Act. It was enacted in 2009 as part of the American Recovery and Reinvestment Act (ARRA) to promote the adoption and meaningful use of electronic health records (EHRs).
HIPAA stands for the Health Insurance Portability and Accountability Act. It is a U.S. law that sets national standards for protecting sensitive patient health information (PHI).
FTCA stands for the Federal Tort Claims Act. It is a U.S. federal law that gives civilians the right to sue the federal government for damages caused by the negligence of federal employees.
The General Data Protection Regulation (GDPR) is a comprehensive data protection law that gives individuals greater control over their personal data and imposes strict obligations on organizations that collect and process personal data of EU residents.
GLBA, or the Gramm-Leach-Bliley Act, is a U.S. federal law that regulates how financial institutions handle sensitive customer information. Its primary goal is to protect consumers' private financial data.
NIST SP 800-171 is a set of security standards developed by the National Institute of Standards and Technology (NIST) to protect Controlled Unclassified Information (CUI) in non-federal systems and organizations. This standard is mandatory for contractors and subcontractors working with the U.S. Department of Defense (DoD) who handle CUI.
Singapore PDPA stands for Personal Data Protection Act. It's a law designed to protect the personal data of individuals. This means organizations handling personal information must adhere to specific rules and regulations to ensure data privacy and security.
The Personal Data (Privacy) Ordinance (PDPO) is Hong Kong's primary law governing the collection, use, and disclosure of personal data. It applies to both private and public sector organizations.
Vulnerability Management, Detection & Response (VMDR) is a comprehensive cybersecurity framework that addresses the entire lifecycle of vulnerabilities within an organization's IT systems.
Vulnerability Management as a Service (VMaaS) is a cloud-based solution that outsources the tasks and processes involved in managing vulnerabilities.
Unified Threat Management (UTM) is an approach to network security that combines multiple security functionalities into a single appliance or software solution.
Third-Party Cyber Risk Management (TPCRM) focuses on identifying, assessing, and mitigating cybersecurity risks associated with an organization's third-party vendors, partners, and suppliers.
Security Orchestration, Automation and Response (SOAR) is a technology and process designed to streamline and improve an organization's cybersecurity posture.
Enter SaaS Security Posture Management (SSPM), a powerful solution for securing your SaaS environment.
Enter SaaS Security Posture Management (SSPM), a powerful solution for securing your SaaS environment.
Managed Detection and Response (MDR) is a cybersecurity service that combines technology and human expertise to continuously monitor, detect, and respond to cyber threats within an organization's network.
Intrusion Detection Systems (IDS) are network security devices or software applications that continuously monitor traffic flowing across a computer network for suspicious activities or violations of security policies.
Governance, Risk and Compliance (GRC) refers to a framework for an organization to effectively achieve its objectives, address uncertainty (risk), and act within the law and internal policies.
Fraud Prevention and Transaction Security (FPTS) refers to a comprehensive set of strategies and technologies employed to safeguard financial transactions and data from fraudsters.
Extended detection and response (XDR) provides a more comprehensive approach to threat detection and response by collecting and analyzing data from a wider range of sources across your network.
Enterprise Risk Management (ERM) is a strategic approach that helps organizations identify, assess, prioritize, and mitigate potential risks across the entire business.
Endpoint Protection Platforms (EPP) are a cornerstone defense mechanism in the cybersecurity realm.
Endpoint Detection and Response (EDR) is a cybersecurity technology designed to continuously monitor endpoints (devices like laptops, desktops, servers, and mobile phones) within a network to identify and respond to malicious cyber threats.
Data Security Posture Management (DSPM) is a relatively new approach to securing an organization's sensitive data.
Cyber Security Asset Management (CSAM) emerges as a critical practice to safeguard network assets and minimize vulnerabilities.
Cybersecurity-as-a-Service (CaaS) is a solution where an external vendor manages an organization's cybersecurity needs on a subscription basis, similar to how you might subscribe to a cloud storage service.
Continuous Threat Exposure Management (CTEM) is a strategic approach to cybersecurity that focuses on constantly monitoring and managing an organization's vulnerability to threats.
Continuous Detection Posture Management (CDPM) is a practice within cybersecurity that involves continuously monitoring an organization's security posture to identify and address any gaps in its ability to detect and respond to cyberattacks.
Cloud Threat Detection Investigation & Response (TDIR) is a cybersecurity framework designed to identify, investigate, and neutralize threats within a cloud environment.
Breach and Attack Simulation (BAS) is a proactive cybersecurity approach that utilizes automated tools to continuously simulate real-world cyberattacks against an organization's IT infrastructure.
Application Security Posture Management (ASPM) is a comprehensive approach to securing your organization's applications.
Advanced Persistent Threats (APTs) are sophisticated cyberattacks that pose a significant challenge to organizations.
Cybersecurity compliance refers to following a set of rules and regulations designed to protect information and data from cyber threats.
Automated red teaming (ART), also known as continuous automated red teaming (CART), is a proactive cybersecurity approach that leverages automation to simulate real-world cyberattacks against an organization's systems, constantly.
A breach and attack simulation (BAS) is a proactive cybersecurity method that uses software to simulate real-world cyberattacks on a company's computer systems and network.
Web Security Scanning is a process that automatically identifies and prioritizes security vulnerabilities in web applications and websites.
Web penetration testing, also known as a pen test, is a simulated cyberattack against your computer system to check for exploitable vulnerabilities.
Third-party risk management (TPRM) is the process of identifying, assessing, and mitigating the risks associated with working with third parties, such as vendors, suppliers, contractors, and other business partners.
Software Composition Analysis (SCA) is a process that enables organizations to identify, manage, and secure the open-source software (OSS) components used in their applications.
Red teaming is a security testing methodology that simulates real-world cyberattacks to evaluate an organization's cybersecurity posture.
Phishing Website Takedown is the process of removing a malicious website that is designed to trick people into entering sensitive information, such as their passwords or financial details.
A PCI DSS penetration test, also known as a PCI compliance assessment, is a simulated attack on an organization's systems to identify and assess any vulnerabilities.
Network security assessment is an evaluation of a computer network's security posture to identify vulnerabilities and weaknesses.
Mobile security scanning is a crucial aspect of ensuring the integrity and safety of mobile applications.
Mobile penetration testing, also known as mobile app security testing or mobile pentesting, is a security assessment that aims to identify and exploit vulnerabilities in mobile applications.
Penetration testing (pentesting) for the General Data Protection Regulation (GDPR) helps organizations assess and improve their data security posture to comply with the stringent requirements of the GDPR.
Digital Brand Protection is a comprehensive strategy that organizations employ to safeguard their brand's reputation,
intellectual property, and online presence from various threats and unauthorized uses.
Cyber Threat Intelligence (CTI) is information that helps organizations understand, predict, and defend against cyber threats.
Continuous Penetration Testing (CPT) is a cybersecurity methodology that involves regularly testing an organization's systems and applications for vulnerabilities.
Cloud Security Posture Management (CSPM) is a cybersecurity strategy that focuses on identifying and remediating security risks in cloud environments.
Cloud penetration testing is a simulated attack on a cloud-based environment to identify and assess its security vulnerabilities.
API security testing is a crucial aspect of ensuring that application programming interfaces (APIs) are safe and protected from vulnerabilities and attacks.
API penetration testing is a type of security assessment that involves simulating real-world attacks on an application programming interface (API) to identify and assess vulnerabilities.
Attack Surface Management (ASM) is composed of continuous discovery, inventory, classification, prioritization and security monitoring of external digital assets that contain, transmit or process your corporate data.
Dark Web monitoring enables organizations to stay ahead of cybercriminals with proactive intelligence on data breaches impacting their internal systems and trusted third-parties, to timely respond to phishing, fraud, Business Email Compromise (BEC) attacks and Intellectual Property infringements.
Modern-day application penetration testing (or pentesting) spans from traditional web and mobile app penetration testing to emerging IoT and blockchain penetration testing.
Automated penetration testing services and SaaS solutions incrementally substitute traditional human-driven penetration testing, providing greater scalability, efficiency and effectiveness with DevSecOps integrations if implemented and conducted correctly.
Supply Chain Security is gaining in importance as the risks of attacks across the supply chains grow every year. Learn about the solutions that supply chain security can provide.
Domain squatting and phishing have become very popular in recent years, so it's worth learning how to protect yourself from this.
Today, the development of control means over the ever-increasing attack surface due to the growth in the number of endpoints has become a vital necessity. Extended Detection and Response (XDR) technology has become one of the effective solutions.
Recently, there have been more and more reports of companies and users affected by ransomware attacks. Learn more about how to protect from ransomware both your company and yourself.
Zero Trust is one of the most relevant concepts for protecting corporate IT infrastructure. Learn how to keep your business safe from cyberattacks.
Docker is a great thing and can save you tons of time and effort. Learn how to use Docker as securely as possible and catch potential threats ahead of time to ensure Docker container security.
Cyber threat intelligence in 2020 once again showed how cybercriminals are able to adapt at lightning speed to current news, so the topic of cyber security gains more popularity and significance.
The ability to work remotely increases the productivity and motivation of employees, but poses new challenges for companies related to information security. What to watch out for and what rules to follow to ensure Work From Home (WFH) Security.
Bring Your Own Device (BYOD) is the concept when employees use their own personal devices in the company's network. This practice is becoming more common in business, while simultaneously bringing new threats to digital security.
About 90% of applications have serious vulnerabilities. OWASP, which regularly analyzes weaknesses and attacks on Web applications, has compiled OWASP TOP-10 - the list of the most dangerous vulnerabilities.
Is it possible to know how vulnerable your project is? It is worth use some of the spread open source penetration testing instruments that are widely used by white hackers around the world, as they assist to figure out holes in safety and fix them in timely manner.
IT security companies often hire trusted white-hat penetration testing hackers to look for weaknesses in the information system for attacks that could be exploited. Pentest as a Service is a cloud service to perform such kind of analysis.
AWS is the largest cloud infrastructure company in the world. At the end of 2018, Amazon Web Services accounted for about 32% of the global cloud market. This popularity of the service makes AWS penetration testing so important, the relevance of which is difficult to overestimate.
The Internet of Things is changing literally every sector of the economy, from households to manufacturing. To support this new round of the industrial revolution, it is necessary to provide reliable protection against cyber threats of all interconnected components for which IoT Penetration Testing is used.
Bug bounty program is an offer by companies, developers, website owners for security researchers to find bugs and vulnerabilities in their website or mobile infrastructure which can be used by hackers to steal data.
The basic tools used to verify the security of information system are tools for automatic data collection on the system and penetration testing. One of the popular and affordable options for self-sustained pentesting is Metasploit.
Today, most organizations understand that digital security cannot do without penetration testing. Kali Linux is one of the most popular software for this.
Kubernetes, as one of the most well-known tools for containerizing application deployment, is of interest to cybercriminals. Learn the main attack vectors, the main vulnerabilities, as well as a set of tools to ensure Kubernetes security against hacking and network attacks.
Magecart is a large group of hackers as well as a typical attack targeting mainly online shopping carts. This kind of attack became very common for the last years. Learn how to protect your online store from the Magecart attack.
Breach Attack Simulation or BAS is a new word in cybersecurity but is rapidly gaining in popularity and already proved its effectiveness. Here we explain what it is, its features, and benefits.
The quality assurance of information security is becoming increasingly important for business and one of the trends in this area is Red Teaming. Companies began to show practical interest in Red Team, but not everyone fully understands what Red Teaming is and how it differs from penetration testing.
More and more organizations are switching to cloud services to accelerate business operations and develop collaboration, so the need for cloud security is greater than ever. For this reason, the relevance of cloud penetration testing in 2020 continues to grow.
Cybersecurity requires more and more attention in order to reduce the risks of serious financial and information losses. Among other ways to ensure it Cybersecurity Insurance today is becoming increasingly popular.
Currently, there are numerous approaches to ensuring and managing information security, and the most effective of them are formalized into standards. One of the most important standards today is FISMA Compliance.
Popular card payment systems MasterCard and Visa now require service providers and various merchants to meet PCI DSS compliance requirements. So, this standard becomes a vital part for online trading.
The growth of new IT technologies related to finance and confidential data causes a great need for timely identification of threats and vulnerabilities. For this reason, ethical hacking is becoming more and more demanded today.