Resources

Blog

How to Get Started with NIST 800-171 Compliance

Are you ready to report your NIST 800-171 compliance status by the end of the year? If you do business with the federal government, you need to comply with SP NIST 800-171 by the end of the year. Now is the time to implement your compliance plan.
Guide

Download "Why Managed Services Is Becoming IT Security’s Top Trend"

It’s time to reconsider traditional approaches to cybersecurity. Handling IT security in-house is the norm at most organizations. But no matter what industry you operate in, there’s one fact you can’t ignore: cybersecurity is more complex than ever. With technology and threats changing rapidly, does it still make sense to rely solely on internal resources? Many organizations are beginning to...
Blog

10 Essential Tips for Securing FTP and SFTP Servers

Most organizations use FTP or SFTP servers to exchange files and other critical business documents with their trading partners. Unfortunately, these servers have become a primary target for hackers. Learn SFTP security best practices in this blog and webinar.
Guide

Download "New York's Cybersecurity Regulation: How It Affects IT Professionals Everywhere"

New York’s new cybersecurity law will affect organizations across the U.S. And its stringent requirements set a high standard for cybersecurity and data protection. In this guide, you’ll learn how this law reaches organizations beyond New York’s borders and why many other states are expected to follow suit. The guide features an easy-to-follow breakdown of the law’s most important requirements...
Guide

Controlling SSH for Security and Compliance

SSH is nearly ubiquitous in today’s enterprises, and is the predominant tool for managing unix and linux servers, and the applications and data that they host. Poor practices around the deployment and management of the SSH infrastructure could easily leave your enterprise vulnerable to a breach. Are you in control? SSH, Secure Shell protocol, is now nineteen years old and broadly deployed across...
Blog

PCI Compliance is Only the Beginning of Security

The recent string of breaches at prominent retailers such as Target and Neiman Marcus demonstrated that too many organizations still falsely equate PCI compliance with comprehensive security. Fully compliant organizations are being hit with attacks that compromise payment card data on a regular basis.
Blog

PCI Compliance Takeaways from the Target Data Breach

Smack in the middle of the holiday shopping season, Target was hit with a malware attack that infiltrated its point-of-sale systems and enabled the theft of credit card numbers and personally identifiable information from more than 70 million shoppers.
Blog

What to Know about the New NIST Cybersecurity Framework

Compiled with significant input from the private sector, the Cybersecurity Framework isn’t a prescriptive compliance document and instead gives companies significant leeway in how they use it to inform their security strategies. As a relatively new source of guidance, its implications for regulated industries aren’t clear yet.
Guide

Protecting Your Data—How Much Security Is Enough?

As organizations become increasingly aware of the need to protect their data, the question that needs to be answered is how much security is enough? Unfortunately, that’s one of those “it depends” questions. Each organization must consider their own requirements before confidently answering that question. This document discusses those considerations.
Blog

How DR Compliance Requirements Impact HA Decisions

Disaster recovery requirements are part of the geographic and industry regulations that affect our organizations. Having the right solutions in place can help to avoid penalties and make audits go smoothly. Read on to create a complete compliance toolkit.
Blog

SFTP vs. FTPS: The Key Differences

Which option for securing sensitive files in transit is the best for your organization? Read this article for an in-depth look at FTP vs. SFTP vs. FTPS, and their key differences.
Guide

Download "How IT Professionals Can Navigate SOX Compliance"

Compliance with Sarbanes-Oxley (SOX) is impossible without IT professionals, but translating this law into IT action items is a challenge. With penalties up to $10 million fines and even prison time, following SOX—and proving you're compliant—is vital. This compliance guide breaks down the most important aspects of SOX that affect IT professionals and focuses on what you need to know to get...
Guide

Download "How IT Professionals Can Navigate HIPAA Compliance" Guide

The Health Insurance Portability and Accountability Act (HIPAA) is one of today’s most common compliance mandates, but translating this law into IT action items is a challenge. As fines increase and more audits are scheduled, figuring out how which data HIPAA protects and how to bring your system into compliance is more important than ever. This compliance guide breaks down some of the thorniest...
Blog

Three Reasons You Need an Updated Security Policy

If you still think creating and maintaining a security policy isn’t necessary, you could be setting up your organization for an unpleasant surprise. Check out the top three reasons businesses need an up-to-date security policy.