All Data Security articles

  • RecordsMgmt
    Article

    Survey: Automating entity management greatly reduces compliance risk

    2020-08-31T12:31:00Z

    A new study from Compliance Week and Diligent finds that many companies are still using unsecure and inefficient entity management processes, leaving them vulnerable to compliance risk.

  • Blog

    Delete your accounts. All of them

    2017-11-14T12:00:00Z

    The porous nature of data security is worse than we thought. Maybe the only way for anyone to really secure their digital presence is to destroy it.

  • Blog

    Expanded Micro Focus portfolio delivers better threat detection, security

    2017-09-15T11:15:00Z

    Following its spin-merge with HPE Software, Micro Focus, a global enterprise software company, recently announced new innovations across its expanded security portfolio.

  • Blog

    KnowBe4 releases weak password test tool

    2017-05-10T09:15:00Z

    IT security company KnowBe4 recently announced the release of Weak Password Test (WPT), a free tool for organizations that use Active Directory.

  • Blog

    ‘Being data compliant does not equate to having data security’

    2017-05-03T19:15:00Z

    Protecting your data involves more than simply following the paper program rules and regulations—you actually must focus on data security.

  • Blog

    Some key cyber-security tips for financial firms

    2017-01-31T14:00:00Z

    As the SEC and FINRA are taking cyber-security much more seriously, John Reed Stark outlines a few ways in which financial firms can also do more to protect their data.

  • Article

    Global business in Trump’s protectionist era

    2017-01-10T10:15:00Z

    Trump’s election, Brexit, and failed trade agreements herald a new era of protectionism, but only strong regulations can deal with data protection and tax evasion, writes Nick Henderson.

  • Article

    New York’s proposed cyber-security compliance challenge

    2016-12-23T10:15:00Z

    Starting in January, strict new rules form the Empire State will require compliance officers to make sure their organizations make the grade when it comes to data protection. More from Todd Taylor.

  • Article

    Better cyber-security through better cyber-compliance training

    2016-12-06T09:15:00Z

    The Achilles’ heel of every cyber-security program is compliance. Javvad Malik offers some tips on how the right kind of training can fix that.

  • ExecutiveSilhouettePhone
    Article

    Fending off executive impersonation schemes

    2016-10-12T09:30:00Z

    Everybody thinks they would never fall for an obvious cyber-scam … until they do. Jaclyn Jaeger reports.

  • Blog

    Machine Learning capabilities drive new Splunk products

    2016-10-03T09:15:00Z

    Splunk, a software platform provider for real-time operational intelligence, has released several new versions of its suite of Splunk products: Splunk Enterprise, Splunk IT Service Intelligence, Splunk Enterprise Security, and Splunk User Behavior Analytics. Available on-premises or in the cloud, the newest versions of Splunk solutions leverage machine learning to ...

  • Blog

    There simply are not enough cyber-security specialists

    2016-09-27T10:30:00Z

    Companies need to get much more aggressive when it comes to recruiting the right talent to head their cyber-security efforts, writes John Reed Stark.

  • Blog

    Rapid7 Nexpose Now offers live exposure management

    2016-06-10T09:45:00Z

    Rapid7, a provider of security data and analytics solutions, announced Rapid7 Nexpose Now, a major enhancement to its vulnerability management solution that gives customers access to live risk and exposure updates as IT environments change.

  • Blog

    Cyber-security due diligence: a new imperative

    2016-06-07T10:00:00Z

    Weak cyber-security is as much a hallmark of corporate mismanagement as poor corporate governance, bad tone from the top, and check-the-box compliance. But by taking the due diligence aspects of cyber-security seriously, compliance officers can turn data protection into an opportunity. John Reed Stark has more.

  • Article

    Preparing for a HIPAA compliance audit

    2016-04-05T11:15:00Z

    The Department of Health and Human Services’ Office for Civil Rights has officially kicked off its second phase of audits for covered entities and their business associates to review compliance with the Health Insurance Portability and Accountability Act’s privacy, security, and breach notification rules. CW’s Jaclyn Jaeger says healthcare CCOs ...

  • Article

    Healthcare, ransomware, and effective cyber-security hygiene

    2016-03-01T14:45:00Z

    Imagine this: You’re a large healthcare provider whose staff is having trouble accessing vital records in your hospital’s computer network. Your IT department begins an immediate investigation and determines the cause to be a malware attack. Worse yet, the attackers are demanding ransom to obtain the decryption key. How do ...

  • Blog

    EU, U.S. Agree on New Safe Harbor Framework

    2016-02-02T16:00:00Z

    The European Union and the United States have agreed on a new framework that will allow for trans-Atlantic data flows between Europe and the United States. The new arrangement will provide stronger obligations on U.S. companies to protect the personal data of Europeans and stronger monitoring and enforcement by the ...

  • Blog

    Internal Controls Trump New Rules in List of Worries, KPMG Finds

    2016-01-22T09:00:00Z

    According to a recent KPMG poll, continued pressure on internal control over financial reporting is the most pressing concern for financial reporting executives. Nearly one-third of 400 respondents, or 31 percent, said internal controls are at the top of their worry list beyond their basic financial reporting responsibilities. One-fourth, or ...

  • Article

    Cloud Security Is a Challenge for Users and Providers

    2015-11-24T13:30:00Z

    As more cloud storage providers evolve from consumer-based products to enterprise-grade services, compliance challenges are evolving along with them. Before entering into a service contract, companies must determine whether their data will be safe and all is in compliance with a growing list of regulations and security frameworks. The added ...

  • Article

    Managing Cyber-Risk in the Aviation Industry

    2015-09-22T13:30:00Z

    Cyber-risks are increasing everywhere, and this week we look specifically at the aerospace sector. Recent high-profile data breaches at major airlines have jolted the industry, which is trying to piece together better ways to manage the risks. “Airplanes themselves have never been more complex, never been more reliant on technology. ...