{tableName=glossary, name=Data Exfiltration, description=
Data exfiltration is the unauthorized transfer of data from a secure system or network to an external location or device. It is a malicious activity typically performed by cybercriminals to steal sensitive information, such as financial data, intellectual property, or personally identifiable information (PII). Data exfiltration can occur through a variety of methods, including malware, phishing, and malicious insiders. Malware is malicious software designed to infiltrate a system and steal data, while phishing involves sending fraudulent emails in an attempt to gain access to the target system or network. Malicious insiders are individuals with authorized access to the system or network who use their access to steal data. Data exfiltration can also be caused by misconfigured systems or networks, which allow malicious actors to gain access to the data without authorization. Regardless of the method used, data exfiltration can have serious consequences for organizations, including financial losses, reputational damage, and compliance violations., topic=null, hs_path=data-exfiltration}--
{tableName=glossary, name=FedRAMP, description=
FedRAMP (Federal Risk and Authorization Management Program) is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. It is designed to help federal agencies assess and approve cloud services and products, reduce costs, and improve security posture. The program is based on a “do once, use many times” approach that allows agencies to leverage security authorizations from other agencies, saving time and money. FedRAMP requires cloud service providers to meet a set of security requirements that are based on existing standards, guidelines, and practices from the National Institute of Standards and Technology (NIST). The program provides a standardized approach for agencies to evaluate cloud service providers and ensure the security of their cloud services. The program also provides a framework for cloud service providers to demonstrate their security capabilities, enabling them to be more competitive in the federal marketplace. Finally, the program provides a continuous monitoring process to ensure cloud service providers maintain their security posture over time., topic=[{id=97620570507, createdAt=1673040885321, updatedAt=1715624281837, path='fedramp', name='FedRAMP Guide: A Comprehensive Overview', 1='{type=string, value=FedRAMP}', 2='{type=string, value=
FedRAMP is the U.S. Government's unified approach to securely adopt, assess, and monitor cloud services. Learn the basics and get started with this comprehensive guide.}', 5='{type=string, value=This guide provides a comprehensive overview of the Federal Risk and Authorization Management Program (FedRAMP). It covers the program's requirements, standards, and best practices, as well as its implementation and assessment processes. It explains the roles and responsibilities of all stakeholders, including the Federal Agency, Third-Party Assessor Organizations (3PAOs), and Cloud Service Providers (CSPs). It also provides step-by-step instructions on how to successfully complete the FedRAMP assessment process. In addition, it includes case studies and examples from organizations that have successfully implemented FedRAMP. This guide is an essential resource for anyone looking to understand and comply with the FedRAMP program.}', 15='{type=list, value=[{id=97620570507, name='FedRAMP'}]}'}], hs_path=fedramp}--
{tableName=glossary, name=Configuration Management Database (CMDB), description=
A Configuration Management Database (CMDB) is a database that stores and organizes detailed information about the components of an organization's IT infrastructure, including hardware, software, networks, and services. It is used to track and manage changes to the infrastructure, such as upgrades, new installations, and decommissioning of components, as well as to monitor the health and performance of the system. The CMDB is also used to ensure that the IT infrastructure is compliant with organizational policies and regulations. In addition, the CMDB can be used to provide a comprehensive view of the IT environment and its relationships, which can be used for capacity planning, forecasting, and decision making. The CMDB is also used to automate and streamline IT operations, such as incident management and change management. The CMDB is a powerful tool for IT departments to ensure the reliability and availability of their IT infrastructure., topic=null, hs_path=configuration-management-database-cmdb}--
{tableName=glossary, name=GDPR Compliance, description=
GDPR Compliance is the process of adhering to the European Union’s General Data Protection Regulation (GDPR) which was passed on May 25, 2018. This regulation is designed to protect the privacy of EU citizens, by requiring organizations to protect the personal data and privacy of EU citizens for transactions that occur within EU member states. GDPR Compliance requires organizations to be transparent in how they collect, use, store, and transfer personal data, as well as how they respond to data breaches. Organizations must also provide individuals with the right to access, rectify, and delete their personal data. Additionally, organizations must obtain explicit consent from individuals before processing their personal data, and must notify individuals of any data breaches within 72 hours. GDPR Compliance also requires organizations to implement appropriate technical and organizational measures to protect personal data, such as encryption and pseudonymization. By adhering to GDPR regulations, organizations can ensure that they are protecting the privacy of EU citizens and complying with the law., topic=null, hs_path=gdpr-compliance}--
{tableName=guides, name=Information Security Management System (ISMS), description=
This authoritative guide provides a comprehensive overview of Information Security Management Systems (ISMS). It covers the fundamentals of ISMS, as well as best practices for implementing an effective ISMS. It also, topic=[{id=97620570504, createdAt=1673040885302, updatedAt=1715750255339, path='information-security-management-system', name='
ISMS Guide: Info Security Mgmt System Overview', 1='{type=string, value=Information Security Management System (ISMS)}', 2='{type=string, value=
This authoritative guide provides a comprehensive overview of Information Security Management Systems (ISMS). It covers the fundamentals of ISMS, as well as best practices for implementing an effective ISMS. It also}', 5='{type=string, value=This guide provides a comprehensive overview of Information Security Management Systems (ISMS), which are designed to protect organizations from the risks for which information security, cybersecurity and privacy protection are required. It covers the fundamentals of ISMS, including the components of an ISMS, the process of implementing an ISMS, and the various requirements and standards associated with ISMS. It also covers the different types of security threats, the best practices for mitigating them, and the importance of having a robust ISMS in place. Finally, this guide provides practical advice on how to design and implement an effective ISMS, as well as how to maintain it over time. With this guide, readers will gain a deeper understanding of how to protect their organizations from cyber threats and ensure their data is secure.}', 15='{type=list, value=[{id=97620570504, name='Information Security Management System (ISMS)'}]}'}], hs_path=information-security-management-system}--
{tableName=comparison, name=PCI-DSS vs NIST CSF, description=
Understand the differences between PCI-DSS and NIST Cybersecurity Framework (CSF) and how to use them to protect your organization from cyber threats. , topic=[{id=97620570502, createdAt=1673040885290, updatedAt=1715624259698, path='pci-dss', name='
PCI-DSS: A Guide to Meeting Security Requirements', 1='{type=string, value=PCI-DSS}', 2='{type=string, value=This guide provides an overview of the Payment Card Industry Data Security Standard (PCI-DSS) and the steps to take to ensure compliance with}', 5='{type=string, value=
This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.
This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.
}', 15='{type=list, value=[{id=97620570502, name='PCI-DSS'}]}'}], hs_path=pci-dss-vs-nist-cybersecurity-framework-csf}--
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77