Read about the latest cybersecurity news and get advice on third-party vendor risk management, reporting cybersecurity to the Board, managing cyber risks, benchmarking security performance, and more.
Insights blog.
Critical Vulnerabilities Discovered in Automated Tank Gauge Systems
Bitsight TRACE explores several critical vulnerabilities discovered in ATG systems and their inherent risk when exposed to the Internet.
Cyberattacks on state and local governments are on the rise. In 2020, more than 100 government agencies, including municipalities, were targeted with ransomware – an increasingly popular attack vector.
Here are four best practices for maintaining cyber vigilance as your attack surface expands—to the cloud, across remote locations, and your supply chain.
Create a comprehensive policy that includes detection, reporting, and control measures to manage shadow IT.
Explore the impact of the SEC's new breach disclosure rules on CISOs and the crucial role of cyber exposure management in streamlining compliance and enhancing enterprise risk management.
Today, 59% of data breaches originate with third-party vendors. And, as globalization brings more interconnected supply chains, that number is anticipated to grow.
An information security management system (ISMS) is a structured approach used to better manage your company’s most critical data and information. It can be achieved by adopting an ISMS standard like ISO 27001 or NIST 800-53 and through a certification process. But integrating an information security management system at your organization can be fraught with issues and complexities. Below, we’ve outlined five issues you should avoid while building out your ISMS.
Curated cyber risk reports are essential to ensuring that security performance management information gets communicated effectively to the right stakeholders across your organization. Of course, reporting falls on a long list of ever-evolving responsibilities for security and risk managers.
Network security monitoring tools are a critical component of any IT security toolkit.
Network security threats are constantly evolving, and right now we’re in the middle of a particularly challenging time. While big-name breaches like SolarWinds and others grab headlines, multitudes of smaller incidents continue to occur everyday, costing companies millions of dollars.
Shadow IT risks are growing—but that’s just the tip of the iceberg when it comes to hidden risks across today’s expanding attack surface.
No one should be surprised to learn that IT and cybersecurity jobs can be extremely stressful. Now, a convergence of trends has, in many cases, brought this stress to a breaking point.
These days, we often hear the word “quarantine” in everyday conversations--but quarantining takes on a different meaning when it comes to protecting your network.
Often, when we discuss quarantining from a cyber security perspective we’re referring to network segmentation cyber security. But what is network segmentation, and is it the right approach for your organization? The answer to the first part is easy. The second is a bit more complicated.
Often, when we discuss quarantining from a cyber security perspective we’re referring to network segmentation cyber security. But what is network segmentation, and is it the right approach for your organization? The answer to the first part is easy. The second is a bit more complicated.
Bitsight's Auto Vendor Discovery empowers teams to effortlessly uncover and navigate the complexities of third-party relationships, providing invaluable insights that drive actions, mitigate risks, and ensure a healthy program.
AgentTesla (also known as OriginLogger) remains a prevalent commodity stealer, being daily distributed, mainly via email attachments
Here are five questions you should ask yourself as part of your morning cybersecurity checklist that will help to protect your organization.