Effective Operational Risk Management for Financial Institutions

The growing complexity of activities, a changing workforce, regulatory requirements, and dependencies on third parties has dramatically impacted the operational risk profile for many organizations. This white paper offers practical guidance to achieve an effective operational risk management strategy with GRC technology.

Spotlight

Volpe Information Technology Group, Inc.

Volpe Information Technology Group, Inc. (VITG) provides information technology (IT) consulting services to commercial and federal government customers. With a core focus on cyber security, VITG delivers next generation IT solutions that remain resilient in today’s dynamic threat environment. Our management team averages 20 plus years of industry service. VITG believes that our proprietary processes, technology and technical discipline along with experienced, highly skilled employees are the driving factor behind client satisfaction and the performance of our portfolios.

OTHER WHITEPAPERS
news image

Security Whitepaper

whitePaper | October 5, 2022

AutodeskConstruction Cloud®is a cloud-baseddesign andconstruction project management platformdesigned to improve performance across a project’s lifecycle. As a secure,cloud-based platform, Autodesk Construction Cloudoffers the benefits of collaboration in the design and construction spacewhile safeguarding customer data. Autodesk Construction Cloudis designed and built using best-in-class cloud software practices and powered by Amazon Web Services (AWS), the world’s leader in cloud infrastructure. We havedesigned our services to be scalable and secure, thus providing our customers with a resilient and safeapplication. We know our customers’business is relying on us and we take that responsibility seriously.DocumentPurposeand ScopeThe purpose of this document is to outline Autodesk Construction Cloudoperations, software development,and security measures implemented in theenvironment.WHAT IS INCLUDED:The scope of this whitepaper includes all modules and services in AutodeskDocs, Autodesk Build(including PlanGridBuild), Autodesk Takeoff, Autodesk BIM Collaborate and Autodesk BIM Collaborate Pro (including Revit®Cloud Worksharing, Collaboration for Civil 3D®, and Collaboration for Plant 3D®).WHAT IS EXCLUDED:The scope of this whitepaper excludesthe following: Assemble, BuildingConnected, Pype,ACCConnect,BIM 360 Field, BIM 360 Glue, BIM 360 Plan, BIM 360 Ops, and BIM 360 Team. For more information on security practices for Autodesk products, visit theAutodesk Trust Center.

Read More
news image

22 Cybersecurity Tips for 2022

whitePaper | June 13, 2022

Many cyber-attacks involve ransomware, a form of malicious software or malware, designed to deny access to a computer system or data until a ransom is paid and a decryption key (commonly called a decryptor) is given to the victim. The encryption is virtually unbreakable without the decryption key, and you should not spend valuable time seeking a way around the encryption if you are attacked with it. Ransomware can spread in multiple ways, but most typically, through phishing emails or by unknowingly visiting an infected website. Ransomware can be catastrophic to healthcare and other organizations, preventing critical information and systems for patient care from being accessed, for example.

Read More
news image

Building the next generation of security and privacy professionals

whitePaper | October 4, 2022

Organizational practices in the digital age are inevitably linked to the processing of data, and built upon the systems that support these efforts. Collectively, cybersecurity and privacy professionals are responsible for guiding and implementing organizational decisions that ensure data is collected, processed, protected and shared consistent with evolving norms.

Read More
news image

API Security: Best Practices for Vulnerability Mitigation

whitePaper | June 6, 2023

API Security: Best Practices for Vulnerability Mitigation provides a hands-on approach to mitigate security vulnerabilities in APIs. The paper emphasizes the importance of implementing security measures that protect the API and underlying infrastructure. The paper identifies various security vulnerabilities that can arise in APIs and provides detailed guidelines for securing them. These guidelines cover authentication, authorization, input validation, output encoding, error handling, logging, and auditing.

Read More
news image

Cisco’s Private 5G Solution Security Overview

whitePaper | October 12, 2022

Cisco’s Private 5G (P5G) solution, offered as a service, is designed to fit seamlessly into existing enterprise networks and provide private cellular networking capabilities for that enterprise. The solution builds on Cisco’s enterprise networking best practices and a clear understanding of enterprises’ understanding and expectations of private networks.

Read More
news image

C2 Password Security White Paper

whitePaper | November 24, 2022

In recent years, the necessity to create and maintain dozens or hundreds of online accounts with logins and passwords has become more and more prominent, especially with remote work on the rise and internet usage at an all-time high. Nothing is more secure than making sure that every one of your accounts that you create is using a unique or randomly generated password, but where do you keep track of all of these passwords, and how can you ensure that your password security is up to par?

Read More

Spotlight

Volpe Information Technology Group, Inc.

Volpe Information Technology Group, Inc. (VITG) provides information technology (IT) consulting services to commercial and federal government customers. With a core focus on cyber security, VITG delivers next generation IT solutions that remain resilient in today’s dynamic threat environment. Our management team averages 20 plus years of industry service. VITG believes that our proprietary processes, technology and technical discipline along with experienced, highly skilled employees are the driving factor behind client satisfaction and the performance of our portfolios.

Events