NIST Proposes Privacy Framework to Help Make Sense of Global Privacy Regulations

Organizations that approach privacy regulations strategically stand to gain a competitive edge when it comes to building and retaining customer trust.

The post NIST Proposes Privacy Framework to Help Make Sense of Global Privacy Regulations appeared first on Security Intelligence.

Continue reading NIST Proposes Privacy Framework to Help Make Sense of Global Privacy Regulations

Everything Is Best When It Comes to Cybersecurity Best Practices

How can security professionals keep up with cybersecurity best practices without taking too much time away from other responsibilities?

The post Everything Is Best When It Comes to Cybersecurity Best Practices appeared first on Security Intelligence.

Continue reading Everything Is Best When It Comes to Cybersecurity Best Practices

When It Comes to Incident Response, Failing to Plan Means Planning to Fail

In today’s treacherous threat landscape, it seems the odds are overwhelmingly stacked against cyberdefenders. But there is one advantage attackers can’t take away: thorough incident response planning.

The post When It Comes to Incident Response, Failing to Plan Means Planning to Fail appeared first on Security Intelligence.

Continue reading When It Comes to Incident Response, Failing to Plan Means Planning to Fail

Adopting the NIST 800-53 Control Framework? Learn More About the Anticipated Changes in 2019

Organizations adopting NIST 800-53 should understand how upcoming changes will affect senior leadership accountability, data privacy and third-party assessments.

The post Adopting the NIST 800-53 Control Framework? Learn More About the Anticipated Changes in 2019 appeared first on Security Intelligence.

Continue reading Adopting the NIST 800-53 Control Framework? Learn More About the Anticipated Changes in 2019

3 Urgent Areas of Action to Address National Cybersecurity Risks

The U.S. is not where it needs to be in terms of managing cybersecurity risks as a national effort, according to the Aspen Cybersecurity Group.

The post 3 Urgent Areas of Action to Address National Cybersecurity Risks appeared first on Security Intelligence.

Continue reading 3 Urgent Areas of Action to Address National Cybersecurity Risks

Is Your SOC Overwhelmed? Artificial Intelligence and MITRE ATT&CK Can Help Lighten the Load

By adopting artificial intelligence solutions to help execute the MITRE ATT&CK framework, security teams can reduce dwell times, guide threat hunting endeavors and lighten the load of SOC analysts.

The post Is Your SOC Overwhelmed? Artificial Intelligence and MITRE ATT&CK Can Help Lighten the Load appeared first on Security Intelligence.

Continue reading Is Your SOC Overwhelmed? Artificial Intelligence and MITRE ATT&CK Can Help Lighten the Load

What Can We All Learn From the U.S. Department of Energy’s Cybersecurity Strategy?

The U.S. Department of Energy’s “Cybersecurity Strategy” document contains key principles and processes that can help organizations in all sectors improve their security posture.

The post What Can We All Learn From the U.S. Department of Energy’s Cybersecurity Strategy? appeared first on Security Intelligence.

Continue reading What Can We All Learn From the U.S. Department of Energy’s Cybersecurity Strategy?

The Vinyasa of Security: Why Continuous Improvement Is Essential for Any Cybersecurity Strategy

Like the concept of vinyasa in yoga, continuous improvement is the key to establishing and maintaining an effective cybersecurity strategy.

The post The Vinyasa of Security: Why Continuous Improvement Is Essential for Any Cybersecurity Strategy appeared first on Security Intelligence.

Continue reading The Vinyasa of Security: Why Continuous Improvement Is Essential for Any Cybersecurity Strategy