09 Jun NIST | Category - Pivot Point Security What is OWASP SAMM and Why Should We (as an Org that Develops Software) Care? January 19, 2024 By Pivot Point Security To help coordinate software security processes within the software development lifecycle (SDLC), more and more development teams will n... Continue reading
07 Jun NIST | Category - Pivot Point Security How Attack Surface Management Calculates Attack Paths January 18, 2024 By Pivot Point Security The key benefit of attack surface management is cutting through the noise to identify the vulnerabilities that pose the greatest real-w... Continue reading
02 Feb NIST | Category - Pivot Point Security 3 Top Ways to Incorporate NIST 800-171 into Your ISO 27001 or SOC 2 Program June 19, 2024 By Pivot Point Security Many companies serve US federal government customers, suppliers to the government, and/or firms in sectors designated as “critical infr... Continue reading
02 Feb NIST | Category - Pivot Point Security 4 Key Responses to New US Government Cybersecurity Regulations June 19, 2024 By Pivot Point Security Whatever your company does, it’s likely that your customers include US federal government entities, businesses that serve the USG, and/... Continue reading
02 Feb NIST | Category - Pivot Point Security CISA, Critical Infrastructure and CUI: 3 New Drivers for the Future of Your ISO 27001 or SOC 2 Cybersecurity Program January 18, 2024 By Pivot Point Security The US federal government has been issuing new cybersecurity guidance at an accelerating pace, with a focus on protecting controlled un... Continue reading