Safe Security risk What’s Causing CISOs Stress

Safe Security Buys RiskLens to Advance Cybersecurity Risk Management

Safe Security acquired RiskLens, a pioneer in the development of the Factor Analysis of Information Risk (FAIR) quantification standard for assessing cybersecurity risk ...
Security Boulevard

On the Catastrophic Risk of AI

Earlier this week, I signed on to a short group statement, coordinated by the Center for AI Safety: Mitigating the risk of extinction from AI should be a global priority alongside other ...

Balancing the CIA Triad: Addressing Trade-offs and Conflicting Priorities

CIA: These letters are often associated with the formidable United States spy agency. However, in cybersecurity, CIA refers to a triad of concepts that serve as the core building blocks in establishing ...
Large Organizations, High-Security Risks: The Expanding Attack Surface in the Digital Age”

Large Organizations, High-Security Risks: The Expanding Attack Surface in the Digital Age”

Introduction “The larger the organization, the more complex and diverse its attack surface becomes, requiring a comprehensive and proactive security strategy to mitigate the risks.” In the current digital era, businesses of ...

Silos Are the Enemy of Managing Security Risks, Keeping People Safe

| | Blog Posts, risk assessment
This article was originally featured on SecurityInfoWatch.com This has been a watershed year for security. Hundreds of mass shootings across the United States, brutal attacks on public officials, and an increasingly complex threat landscape ...
Penetration Testing – Protecting your assets from cyber threats.

Penetration Testing – Protecting your assets from cyber threats.

Introduction Pen testing is seen as a proactive cybersecurity measure because it calls for ongoing, self-initiated modifications depending on the test’s results. This is distinct from nonproactive strategies, which don’t address problems ...
Red Menshen budgets semiconductor data, secure, conflict, oil security tools budget dark, web, threat

How to Adapt to Tightening Security Budgets

Cybersecurity is not immune to inflation. As Orion Hindawi, CEO and co-founder of Tanium told the audience at Converge 2022, security teams are being told by their CFOs that they must justify ...
Security Boulevard
software audit API AuditBoard Adds Ability to Assess Third-Party Risks

AuditBoard Adds Ability to Assess Third-Party Risk

AuditBoard today announced the availability of a third-party risk management extension to its CrossComply platform for managing compliance requirements. Rajiv Makhijani, senior vice president for emerging products at AuditBoard, said as organizations ...
Security Boulevard
Risk Assessment: The Crucial Element Of A Successful Security Implementation Program

Risk Assessment: The Crucial Element Of A Successful Security Implementation Program

The advancement of technology leaves no scope for negligence when it comes to data protection. Organizations, understanding the urgency of the matter, implement sturdy cybersecurity practices in place, but can the appropriate ...

What Corporate Security Can Expect After the Uvalde and Buffalo Mass Shootings

In the past few weeks we have seen high-profile mass shootings in Buffalo, NY – at a Tops supermarket – and in Uvalde, TX – at Robb Elementary School.  Although neither mass ...