Resources

Blog

How to Get Started with NIST 800-171 Compliance

Are you ready to report your NIST 800-171 compliance status by the end of the year? If you do business with the federal government, you need to comply with SP NIST 800-171 by the end of the year. Now is the time to implement your compliance plan.
On-Demand Webinar

Expert Tips for Avoiding AIX Security Mistakes

Servers running AIX and other operating systems are frequent targets of cyberattacks, according to the Data Breach Investigations Report. From DDoS to malware, attackers have many strategies at their disposal—and common cybersecurity mistakes make their attacks much easier. One of the most serious mistakes is failing to create a well-defined security policy. A written statement of how your...
Article

Generate and Distribute Audit Reports Automatically

Despite the server’s incredible security infrastructure, auditing remains primarily a thankless, manual chore. And, let’s face it, any task that’s thankless and manual probably won’t get done.
Guide

Controlling SSH for Security and Compliance

SSH is nearly ubiquitous in today’s enterprises, and is the predominant tool for managing unix and linux servers, and the applications and data that they host. Poor practices around the deployment and management of the SSH infrastructure could easily leave your enterprise vulnerable to a breach. Are you in control? SSH, Secure Shell protocol, is now nineteen years old and broadly deployed across...
Article

Sudo or SuDon't: Manage Your Privileged Command Execution and Sudo Policies

System admins need root level authority at all times, system operations staff needs periodic database and application account authority, and security admins needing to protect the environment are some of the few of the challenges of managing privilege in the enterprise server infrastructure. Read this article to learn more about Sudo alternatives.
Blog

PCI Compliance is Only the Beginning of Security

The recent string of breaches at prominent retailers such as Target and Neiman Marcus demonstrated that too many organizations still falsely equate PCI compliance with comprehensive security. Fully compliant organizations are being hit with attacks that compromise payment card data on a regular basis.
Blog

PCI Compliance Takeaways from the Target Data Breach

Smack in the middle of the holiday shopping season, Target was hit with a malware attack that infiltrated its point-of-sale systems and enabled the theft of credit card numbers and personally identifiable information from more than 70 million shoppers.
Blog

What to Know about the New NIST Cybersecurity Framework

Compiled with significant input from the private sector, the Cybersecurity Framework isn’t a prescriptive compliance document and instead gives companies significant leeway in how they use it to inform their security strategies. As a relatively new source of guidance, its implications for regulated industries aren’t clear yet.
Blog

How DR Compliance Requirements Impact HA Decisions

Disaster recovery requirements are part of the geographic and industry regulations that affect our organizations. Having the right solutions in place can help to avoid penalties and make audits go smoothly. Read on to create a complete compliance toolkit.