Resources

Blog

How to Get Started with NIST 800-171 Compliance

Are you ready to report your NIST 800-171 compliance status by the end of the year? If you do business with the federal government, you need to comply with SP NIST 800-171 by the end of the year. Now is the time to implement your compliance plan.
On-Demand Webinar

Expert Tips for Avoiding AIX Security Mistakes

Servers running AIX and other operating systems are frequent targets of cyberattacks, according to the Data Breach Investigations Report. From DDoS to malware, attackers have many strategies at their disposal—and common cybersecurity mistakes make their attacks much easier. One of the most serious mistakes is failing to create a well-defined security policy. A written statement of how your...
On-Demand Webinar

Deploying Multi-Factor Authentication in Your Enterprise

Multi-factor authentication (MFA) exists because of the steady increase in data breach events. A data breach can subject your organization to steep fines, litigation, and even criminal prosecution. And it opens innocent third parties to identify theft, which you may also be legally required to mitigate—at your own expense. MFA protects you from the most common cause of a data breach: compromised...
Blog

Building a Better Virus Trap

Not so long ago, viruses were just one of those little annoyances that come along with using a computer, akin to the gnat that orbits your head at the family picnic.
Blog

Protect Your Administrator Accounts from Abuse

Attackers often use malware to exploit user credentials and gain access to sensitive data. Properly securing admin accounts is an important line of defense you don't want to ignore. Read on to learn how.
Blog

PCI Compliance is Only the Beginning of Security

The recent string of breaches at prominent retailers such as Target and Neiman Marcus demonstrated that too many organizations still falsely equate PCI compliance with comprehensive security. Fully compliant organizations are being hit with attacks that compromise payment card data on a regular basis.
Blog

PCI Compliance Takeaways from the Target Data Breach

Smack in the middle of the holiday shopping season, Target was hit with a malware attack that infiltrated its point-of-sale systems and enabled the theft of credit card numbers and personally identifiable information from more than 70 million shoppers.
Blog

What is the Value of SIEM?

As is often the case in the technology industry, the details surrounding security information and event management can be a little unclear. While vendors may offer solutions of varying complexity, there is still a basic idea behind most SIEM products…
Blog

What to Know about the New NIST Cybersecurity Framework

Compiled with significant input from the private sector, the Cybersecurity Framework isn’t a prescriptive compliance document and instead gives companies significant leeway in how they use it to inform their security strategies. As a relatively new source of guidance, its implications for regulated industries aren’t clear yet.
Blog

How DR Compliance Requirements Impact HA Decisions

Disaster recovery requirements are part of the geographic and industry regulations that affect our organizations. Having the right solutions in place can help to avoid penalties and make audits go smoothly. Read on to create a complete compliance toolkit.