cyber security guidance

October 14, 2016

The threat from cyber on all businesses is constantly growing. This guidance provides some steps that can help you safeguard your business, employees and assets from these attacks. This guide offers insight to assist in building your awareness of and protecting your business from the increasing number and sophistication of cyber threats. It highlights commonplace cyber attacks and offers suggestions to help safeguard your business, employees and assets from these threats.

Spotlight

ISMS.online

ISMS.online helps hundreds of companies around the world with their information security, data privacy and other compliance needs. The powerful ISMS.online platform simplifies the process of getting compliant with a range of standards and regulations including ISO 27001, GDPR, ISO 27701 and many more. With ISMS.online you can make up to 81% progress from the moment you log in. Our Assured Results Method is there to guide you every step of the way and if you need any guidance then the Virtual Coach or our team of compliance experts are available to help you succeed.

OTHER WHITEPAPERS
news image

Cyber Threat Predictions for 2023

whitePaper | November 3, 2022

While “less is more” is the critical strategy behind consolidating networks and security, “more is more” seems to be the mantra cybercriminals continue to live by. The most troubling trend we’ve observed across the cyber landscape is one we see continuing into the future—that threats of all kinds are becoming increasingly ubiquitous. From Ransomware-as-a-Service (RaaS) to new attacks on nontraditional targets like edge devices to the emerging use of wipers, the volume and variety of cyberthreats will keep security teams on their toes in 2023 and beyond.

Read More
news image

Securing Water Utilities with AWS

whitePaper | March 3, 2023

Today, many U.S. water utilities want to implement cloud-based information technology (IT) and operational technology (OT) solutions to realize the operational and security benefits of the cloud. This whitepaper discusses the business drivers associated with cloud adoption in the U.S. Water Sector, cyber security trends, and outlines best practices for implementing cyber security controls at a water utility.

Read More
news image

Zero Trust Maturity Model

whitePaper | April 28, 2023

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

Read More
news image

AWS Best Practices for DDoS Resiliency

whitePaper | December 5, 2019

You work to protect your business from the impact of Distributed Denial of Service (DDoS) attacks, as well as other cyberattacks. You want to keep your customers’ trust in your service by maintaining the availability and responsiveness of your application. And you want to avoid unnecessary direct costs when your infrastructure must scale in response to an attack.

Read More
news image

NMS Security Architecture Considerations & Approaches

whitePaper | August 26, 2022

The SolarWinds compromise became public in December 2020 and was a massive wake up to the industry. Likely a state-sponsored attack, it compromised potentially thousands of governments and other high-profile organisations across the globe. Many organisations are currently in damage control following the breach. Many of them are unsure if the perpetrators have entered, spread and are still persistent within their environment - even after they shut down the SolarWinds Platforms.

Read More
news image

Addressing The New Threat in Modern It Infrastructures

whitePaper | December 29, 2022

Data has become a new global currency. As with other currencies, it has also become a target for threats from those who wish to exploit its value. Ransomware is the new threat to data and it’s wreaking havoc on businesses of all sizes around the world. Until recently, if you ask an IT organization to describe typical causes for service outages they would most likely mention network failures, power failures, hardware failures, user error, etc. In today’s world, we can add ransomware to that list.

Read More

Spotlight

ISMS.online

ISMS.online helps hundreds of companies around the world with their information security, data privacy and other compliance needs. The powerful ISMS.online platform simplifies the process of getting compliant with a range of standards and regulations including ISO 27001, GDPR, ISO 27701 and many more. With ISMS.online you can make up to 81% progress from the moment you log in. Our Assured Results Method is there to guide you every step of the way and if you need any guidance then the Virtual Coach or our team of compliance experts are available to help you succeed.

Events