Please turn on your JavaScript for this page to function normally.
check
Cybersecurity engineering under the Federal Trade Commission

When the Federal Trade Commission (FTC) releases new regulations or changes to existing ones, the implications may not be obvious to the average business or company employees. …

compliance
Compliance initiatives can advance your organization’s security journey

Compliance standards are designed to give organizations a foundational approach to designing their security program while also reassuring third parties that you have met at …

shield
Does your company need secure enclaves? Five questions to ask your CISO

Some of the biggest barriers to cloud adoption are security concerns: data loss or leakage, and the associated legal and regulatory concerns with storing and processing data …

hospital
Don’t wait for medical device cybersecurity legislation: Act now to save patients’ lives

Cyberattacks can cost lives — especially in the healthcare sector. Nearly a quarter of healthcare providers victimized by ransomware reported increased mortality rates …

data
How serious are organizations about their data sovereignty strategies?

Scality announced the results of an independent survey of IT decision makers across France, Germany, the UK, and the US about their data sovereignty strategies. 98% of …

The challenges of achieving ISO 27001

ISO 27001 is a widely-known international standard on how to manage information security. In this Help Net Security video, Nicky Whiting, Director of Consultancy, Defense.com, …

check
How to deal with unprecedented levels of regulatory change

There are four primary options available to legal and compliance leaders to cope with unprecedented levels of regulatory change, according to Gartner. These regulatory changes …

money
How to navigate payment regulations without compromising customer experience

As payment fraud increases, global losses are projected to reach $40.62 billion by 2027. Governments and businesses are turning to meaningful customer authentication to crack …

IoT
How kitemarks are kicking off IoT regulation

Regulation of the Internet of Things (IoT) has always been a contentious subject. Those against claim it stymies growth of a nascent industry, while those advocating for it …

GDPR
How to navigate GDPR complexity

There’s been a lot of turbulence in the data privacy regulation space in the past couple of years. Post Brexit, there was a risk for the UK to be digitally isolated from …

check
Fix your IT weak spots to guarantee compliance

As the number of regulations grow each day, and are different depending on the sector, the consequence of not adhering to them has come more and more severe. It can massively …

consumer
Companies poorly prepared to meet CCPA, CPRA and GDPR compliance requirements

CYTRIO released findings from additional independent research it conducted during Q1 2022 on the state of companies’ readiness to comply with the California Consumer Privacy …

Don't miss

Cybersecurity news