article thumbnail

Zero Trust Security for NIS2 compliance: What you need to know

CIO

Over 100,00 organizations are expected to be impacted by Network and Information Security Directive (NIS2) cybersecurity standards that European Union (EU) member states must implement by October 2024. [i] This concept of least-privilege access is fundamental to Zero Trust Security practices.

Security 242
article thumbnail

Endpoint security and the rise of Managed Device Services

CIO

But as the security threat landscape becomes more complicated, and hybrid and remote working models take root at scale, IT leaders are questioning this traditional approach to device management. According to IDC, managed services are set to grow to 12% to 15% of all desktop and laptop offerings by the end of this year, up from 1% in 2014.

Windows 246
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Grip Security raises $6M to improve SaaS security

TechCrunch

Many large enterprises now rely on hundreds of third-party SaaS applications to do business, but their security organizations can barely keep pace. Right now, the state of the art for SaaS enterprise security are cloud access security brokers (CASBs) that act as intermediaries between users and the actual service.

article thumbnail

Protecting Your Supply Chain with Data-Aware Security

CIO

In a previous article , we talked about the need for organizations to secure data wherever it resides. The scope of this problem is serious enough that it has gotten the attention of the US government’s Department of Commerce, which released new guidelines for addressing cybersecurity supply chain risk in May 2022. . The bottom line?

Data 264
article thumbnail

Secured by Women: Meet Rinki Sethi, VP and CISO at BILL

Lacework

Women’s representation in cybersecurity has come a long way in the last decade, but we still have progress to make before the balance truly shifts. That’s exactly why Lacework launched Secured by Women last year; and now, we’re thrilled to be back to continue championing the incredible women making a difference in cybersecurity.

article thumbnail

Cybersecurity Snapshot: NIST’s Cybersecurity Framework Gets Major Update, as Advisories on APT29 and ALPHV Blackcat Get Rolled Out

Tenable

Check out what’s new in NIST’s makeover of its Cybersecurity Framework. Also, how to assess the cybersecurity capabilities of a generative AI LLM. 1 - NIST’s Cybersecurity Framework 2.0 1 - NIST’s Cybersecurity Framework 2.0 came out in 2014. The Cybersecurity Framework at 10.and And much more!

article thumbnail

Planbox Achieves ISO 27001, 27017 and 27018 Information Security Certification

Planbox

Planbox becomes compliant with the highest international information security standards. With these certifications, customers can be assured that Planbox has implemented the necessary systems and processes for the ongoing protection of their information.

Agile 62