Search for content, post, videos

Tag

ISO 27001

0 COMMENT
5525 Views
Risk Management & Information Security

It is incorrect to presume that only large organizations need to manage risk. The size of the organization is not a factor when it comes to dealing with risk; all organizations are responsible for ensuring the availability, integrity, and confidentiality of the assets entrusted to them by their clients. Therefore,…

iso-27552-data-privacy
0 COMMENT
7218 Views
ISO/IEC 27552*: The Answer to Data Privacy?

ISO/IEC 27552 will be published in July 2019 as an extension ti ISO/IEC 27001 and ISO/IEC 27002. This standard is ISO's response to integrating Information Privacy Management Systems to existing Information Security Management Systems based on ISO/IEC 27001 in order to insure compliance with data privacy regimes such as the…

iso 27001
0 COMMENT
4835 Views
The Breakdown of Phishing | How To Stay Safe?

Phishing refers to one of the most widely-perpetrated forms of fraud, in which the attacker tries to get confidential and sensitive information, such as login credentials or account information, by impersonating trusted entities and using spoofed emails to lure online users that lack phishing awareness into providing personal information. Phishing…

Business-Email-Scam-Cyber
0 COMMENT
5166 Views
Growing Threats Of Business Email Compromise Scams

Today’s digital frontier can be very much likened to the old days of the Wild West. In this present era identified by the ubiquitous nature of the Internet, cyber criminals are calling the shots; constantly blazing new trails in increasing sophistication in cybercrime and profiting unscrupulously off the backs of…

iso 27001
0 COMMENT
3715 Views
Be Conscious of Ransomware Attacks!

Recent reports have shown that many companies and institutions pay a ransom in order to regain access to their data. Citizens all around the world could find themselves in the same kind of situation. It is widely known that attacks are not only about gaining access to information for any…

ISO 27001
0 COMMENT
4791 Views
Why choose a third party certification body?

You have probably been wondering if your company is doing things right. Questions which imply insecurities regarding the company’s performance in the market have surely been asked many times among the workers such as: Are we keeping a proper record of processes within the company? Are we tackling problems efficiently?…

0 COMMENT
4168 Views
Information Security in Banks and Financial Institutions

The importance of information security in our lives is widely understood by now. Investments of organizations into information security keep growing, but also do cybercrime risks and costs of data breaches. By their very nature, financial institutions are an attractive target for attackers. Also, the data breach costs per capita…