AWS GDPR: What You Need to Know

In May 2018, the General Data Protection Regulation became enforceable. While it is largely a European Union regulation, you are still covered by it if you store or process personal information of EU citizens. If you use Amazon Web Services, you alread… Continue reading AWS GDPR: What You Need to Know

Beyond Checkboxes: 6 Cloud Security Measures All Healthcare Organizations Should Take

Modern healthcare is a full participant in the digital economy, and personal health information (PHI) is at its center. But today’s digital landscape is a volatile threat environment where sensitive personal data is a coveted commodity. Minimizin… Continue reading Beyond Checkboxes: 6 Cloud Security Measures All Healthcare Organizations Should Take

AWS HIPAA Compliance Best Practices Checklist

The Health Insurance Portability and Accountability Act, or HIPAA, is a United States law that seeks to protect the privacy of patients’ medical records and other health information provided to health plans, doctors, hospitals, and other health c… Continue reading AWS HIPAA Compliance Best Practices Checklist

If You’re Not First, You’re Last: Risks of Delaying CCPA Compliance

Introduction — by Lindsey Ullian, Threat Stack Compliance Manager After GDPR went into effect in May 2018, many companies reassessed their privacy program — implementing more transparency and giving more control of personal information to t… Continue reading If You’re Not First, You’re Last: Risks of Delaying CCPA Compliance

New PCI Standards for New Ways of Building Software

This post explains how the PCI Security Standards Council has introduced its new PCI Software Security Framework to align PCI with modern software development and deployment practices such as DevOps, microservices, and containers. The Payment Card Indu… Continue reading New PCI Standards for New Ways of Building Software

Threat Stack Successfully Completes Type 2 SOC 2 Examination With Zero Exceptions — Again!

For the second year in a row Threat Stack has achieved Type 2 SOC 2 Compliance in Security and Availability with zero exceptions. We’re justifiably proud of this accomplishment, which underscores our ongoing commitment to rigorous security standa… Continue reading Threat Stack Successfully Completes Type 2 SOC 2 Examination With Zero Exceptions — Again!

Aligning SecOps Teams With Compliance Roadmaps

Compliance is essential, and organizations need to get it right. Despite the importance of compliance, organizations often treat it as an afterthought, rather than a business driver. Some see it as a hurdle or uninvited challenge, even though it can ha… Continue reading Aligning SecOps Teams With Compliance Roadmaps

Top 4 Questions to Ask About Compliance, Security, and Containers

Introducing containers into cloud infrastructure can lead to faster development cycles as well as more efficient use of infrastructure resources. With these kinds of competitive advantages, it’s no wonder why container orchestration platforms lik… Continue reading Top 4 Questions to Ask About Compliance, Security, and Containers

Top Compliance Pain Points by Industry

Whether you are adhering to mandatory regulations or voluntary cybersecurity frameworks, taking compliance seriously can be a huge boon to your organization. It can help you avoid costly penalties, signal to your customers that you’re serious abo… Continue reading Top Compliance Pain Points by Industry