Out of Pocket: A Comprehensive Mobile Threat Assessment

Mobile devices have become critical in today's digital workplace. But most organizations lack the security to ensure they, and the data they contain, are secure. Most security teams cannot fully account for - let alone monitor - the vast array of apps that have access to valuable corporate data.

Spotlight

Avyara Information Systems

Our key strengths and offerings at Avyara range from Cyber Threat Vulnerability Diagnostics to Digital & Network Forensics and Cyber Training & Awareness. Within our Cyber & Intelligence domain offerings, we can work with you to provide actionable Cyber Threat Intelligence (CTI). We also provide support for your internal cyber investigations and or Incident Response processes and methodologies including the full suite of cyber governance activities.

OTHER WHITEPAPERS
news image

Supply Chain Security in MongoDB’s Software Development Lifecycle

whitePaper | May 25, 2022

Cybersecurity breaches do more than expose data to malicious actors. They generate headlines, captivate the public’s attention, and shine a light on security gaps. Whether it’s weak passwords or the software supply chain, if a vulnerability exists, cybercriminals will exploit it.

Read More
news image

Cybersecurity Considerations in Autonomous Ships

whitePaper | October 18, 2022

The NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE) is a NATO-accredited knowledge hub offering a unique interdisciplinary approach to the most relevant issues in cyber defence.

Read More
news image

Cyber Security for Business

whitePaper | December 17, 2019

At CGI, cyber security is part of everything we do. For more than 40 years, we have helped clients manage complex security challenges with a business focused approach – protecting what is most valuable to them. As our economy becomes even more digital in nature, securing our organisations against cyber-attacks and data breaches has become one of the most important business issues facing senior management.

Read More
news image

Zero Trust Maturity Model

whitePaper | April 28, 2023

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

Read More
news image

Sharkgate Whitepaper

whitePaper | December 11, 2019

SharkGate specializes in protecting websites and has geared up to build the next-generation of website cyber protection: SharkGate is creating the World’s first distributed ledger powered Cyber Security solution designed exclusively to protect websites against hackers. SharkGate is taking a new approach that will change website security as the industry knows it and make the next-generation of cyber protection available to all websites worldwide.

Read More
news image

Optimizing Your Zero Trust Environment for Secure Video Conferencing

whitePaper | July 4, 2023

We’ve all heard the buzz around the virtual water cooler that Zero Trust Architectures are The Next Big Thing in network security, but what do we really know about them? And, perhaps more relevant to our discussion today, why should you care? This white paper looks at how and why Zero Trust (ZT) defines a data-centric security model and what that means in a real-time production environment. We build on that conversation to take a deeper look at how Pexip's video conferencing platform integrates with your existing ZT strategy and can even give you some new ZT concept ideas to consider.

Read More

Spotlight

Avyara Information Systems

Our key strengths and offerings at Avyara range from Cyber Threat Vulnerability Diagnostics to Digital & Network Forensics and Cyber Training & Awareness. Within our Cyber & Intelligence domain offerings, we can work with you to provide actionable Cyber Threat Intelligence (CTI). We also provide support for your internal cyber investigations and or Incident Response processes and methodologies including the full suite of cyber governance activities.

Events