NIS 2 is here. The requirements of the EU-wide cybersecurity directive are very high. Here you can find out what you need to pay attention to when implementing the directive.
Configuration Management in accordance with ISO 27001:2022 – How to avoid a deviation
Does your company want to be certified according to the latest ISO 27001? Then you need to implement a professional Configuration Management – based on the latest standards! Here’s how you can master the challenge.
FAQ: How can you improve cyber security in your company?
Is cyber security and therefore System Hardening a ‘nice to have’? No, definitely not! Here we provide you with sound arguments as to why you should not neglect the secure configuration of applications and operating systems under any circumstances.
Continue reading “FAQ: How can you improve cyber security in your company?”
WLA-SCS and Lottery Hardening: The path to secure lottery systems
Are you familiar with the World Lottery Association Security Control Standard? Do you know what Lottery Hardening is, why it is so important and how to apply it? You will find the answers to these questions in this guide.
Continue reading “WLA-SCS and Lottery Hardening: The path to secure lottery systems”
Office Hardening: How to make Word, Excel, PowerPoint & Co. more secure
Close specific vulnerabilities and generally reduce the attack surfaces of your Microsoft 365 and Office products! How can you do this? With professional System Hardening. In this guide, we explain what measures you need to take and which guidelines will help you best.
Continue reading “Office Hardening: How to make Word, Excel, PowerPoint & Co. more secure”
Why you absolutely must pay attention to IT security in an M&A deal
When companies take over other companies, it is not only the financial figures that are scrutinised. The state of IT security is also playing an increasingly important role in M&A deals. Find out here what you need to pay particular attention to and what the consequences of any deficiencies could be.
Continue reading “Why you absolutely must pay attention to IT security in an M&A deal”
Polymorphic malware: Are you already familiar with this protective measure in the fight against dangerous malware?
Polymorphic malware is a novel, hard-to-detect threat that is becoming increasingly sophisticated thanks to AI tools. Find out here how you can thwart the “shape-shifting malware” and minimize the risk of damage.
Group Policy vs. System Hardening: Why GPOs don’t provide sustainable security
We are often asked why we do not carry out System Hardening on the basis of Group Policies or Group Policy Objects. The quick answer: Because the handling is massively inefficient and the results are therefore unsatisfactory! We explain why this is the case in this article.
Continue reading “Group Policy vs. System Hardening: Why GPOs don’t provide sustainable security”
Project “pEAgasus”: When System Hardening and Attack Detection are effectively intertwined
Hardening systems and detecting cyber attacks are two different components of an IT security strategy. And both are actually independent of each other. That doesn’t have to be the case! With the “pEAgasus” project, we are bringing together what belongs together.
NIST Security Framework: There’s a lot to do – but don’t forget this one measure
With its step-by-step approach, the NIST Cybersecurity Framework offers very good guidance for the protection of IT systems. In our experience, one relevant point is often neglected during implementation. You can find out what this is here.
Continue reading “NIST Security Framework: There’s a lot to do – but don’t forget this one measure”