We have come to a point in the world where IT is being called upon more than ever due to the surge in remote work and technology’s increasingly significant role in driving business direction. The pandemic disruption has increased internal-control risks, leaving every business to adapt and have an increased focus on the overall technology vulnerabilities. To accomplish all they need to keep their organization secure, IT departments have been brought to the realization that they must prioritize building trust among their business partners – but that trust doesn’t happen in a flip of a switch, there’s a variety of steps both parties have to take in order to reach the light at the end of the tunnel.
Keypoint: The appointment of the five California Privacy Protection Agency board members is the first significant step to the California Privacy Rights Act becoming fully operative in 2023.
On March 17, California officials announced the establishment of the five-member inaugural board for the California Privacy Protection Agency (CPPA). The CPPA was established by the California Privacy Rights Act (CPRA), which California voters approved in the November election. The CPPA will take over rulemaking duties from the California Attorney General’s office and will administratively enforce the CPRA. Given that California has the world’s fifth largest economy, the CPPA has the potential to be one of the most important data privacy authorities in the world.
Technology continues to evolve at a pace that creates an environment where the abundance of choices and information can sometimes become overwhelming. Having a conversation about what current video surveillance technology can do in simple terms is helpful, as a security leader in charge of technology within the organization must sift through the available options and capabilities that weren’t readily available in the recent past.
On March 15, 2021, the California Attorney General’s office announced that the Office of Administrative Law has approved the Attorney General’s proposed changes to the CCPA regulations. The new regulations make three general changes relating to the right to opt out of sales and one change to authorized agent requests. In addition, the Attorney General’s press release reaffirms that enforcement activities are proceeding.
When it comes to automating school procedures, it can often feel like a huge undertaking for administrators, but it doesn’t have to be. When administrators focus on automating and streamlining the everyday events that take place at their schools, they are able to provide their faculty and students with a safer and more reliable environment. Not only does automation allow for plenty of tasks to get done faster and more efficiently, but it allows faculty to invest their time in what’s most important— educating and supporting students.
In the current environment, it is wise to incorporate security into your software development lifecycle as early as possible. Historically, security checks were a pre-release gateway for a software team: if you passed, your product/service could go to production. At the same time, security checks used to require a code and environment freeze, while audit preparations led to chaos and a non-systematic approach in collecting important security documentation. All these elements led to a bottleneck for the project team. However, a long wait for security testing results is no longer an option since the typical project pace has significantly increased. Various project models suggest their own approaches for introducing security into software development.
Today, it seems like every few weeks, a new content provider launches an exclusive way to access entertainment. In the last year alone, we saw the introduction of Disney+, Peacock, HBO Max, and others. This is good news for consumers who want exclusive access to content, good news for broadcasters who can charge a premium for access, and especially good news for hackers. Yep, hackers. Streaming services are an enticing target for cybercriminals who use malicious bots to grab your customer’s account information and then sell or even use it themselves to access other services.
If security forces are going to perform more functions, which they should...they need additional training. More training for your security teams is an expensive proposition, but an all-important one.
Business resilience programs may not generate revenue for organizations, but will most certainly create awareness, change a responsiveness culture into a preparedness culture, cut expenditure, save time and minimize reputational impact – not if, but when improbable circumstances become reality.
The SolarWinds hack is a strong reminder why third-party risk management is so important. Not only was SolarWinds breached, but the hack is now believed to have affected upward of 250 federal agencies and businesses. Here, we speak to Jonathan Ehret, Vice President of Strategy & Risk at RiskRecon, who believes organizations should be asking their vendors about the third-party risk management and cybersecurity policies they have in place to protect against a breach and leak of critical data.