Skip to content
Home Archives for Ashlyn Burgett

Author Archives: Ashlyn Burgett

cybersecurity in healthcare
Articles

What’s Going on With Cybersecurity Regulations in Healthcare?

The digital transformation of healthcare has brought immense benefits, from electronic health records to telemedicine services. However, this transformation has also expanded the attack surface for cybercriminals. The healthcare industry is now a prime target for malicious activity like ransomware attacks, data breaches, phishing scams, and insider threats. Healthcare Threats…

Advanced IP Scanning
Threat Intel

ArmorPoint Analysts Discover Increased Malicious Use of Advanced IP Scanner

ArmorPoint Analysts have shed light on a concerning trend within the realm of cybersecurity: the increasing exploitation of Advanced IP Scanner in cyber-attacks. This discovery by the ArmorPoint team underscores a critical and evolving challenge within cybersecurity—where tools designed to protect and manage networks are being repurposed by cybercriminals, blurring…

Managed Strategy
Articles

Managed Strategy in Cybersecurity: The Key to Proactive Defense

The digital age has brought unprecedented challenges in maintaining a robust cybersecurity framework. The landscape is marked by sophisticated threats that are constantly evolving, making a static, reactive defense strategy no longer sustainable. Understanding Managed Strategy What is Managed Strategy? Simply put, Managed Strategy is an outsourced solution for organizations…

email account compromise
Threat Intel

Email Account Compromise on the Rise

Email is an essential function for most businesses, but more often than not, it is a leading attack vector malicious parties use to compromise your environment. In the past month, ArmorPoint Cybersecurity Analysts noticed an uptick in the trend of Email Account Compromise attacks. Let’s dive in to what they…

SOC
Articles

The Comprehensive Checklist for Selecting a Managed SOC Provider

In today’s digital landscape, where over 2,200 cyber-attacks occur each day1, the importance of a robust cybersecurity posture cannot be overstated. Cyber threats will only continue to evolve, becoming more sophisticated and pervasive. As a result, organizations, whether large enterprises or small businesses, are increasingly turning to Managed Security Operations…

mdr vs xdr vs siem vs soc
Articles

SOC vs MDR vs XDR vs SIEM

The role of cybersecurity has transformed from a mere safeguard to a critical component of organizational strategy. As digital landscapes evolve, the tools and frameworks used to protect sensitive data and maintain network integrity have become more sophisticated and varied. In this blog post, we’ll demystify and compare four key…

firewall limitations
Articles

Rethinking Cyber Defense: The Limitations of Firewalls in Modern Security

Firewalls serve as the primary gatekeepers of your organization’s network, scrutinizing incoming and outgoing traffic based on set security rules. Their evolution from simple packet filtering to sophisticated next-generation systems demonstrates their integral role in network security. However, it’s crucial to recognize that while firewalls are necessary, they are not…

Articles, Guide

5 Ways to Prepare to Implement NIST 2.0 Ahead of 2024 Release

As the release of NIST 2.0 approaches in 2024, organizations are gearing up to adapt to the latest advancements in cybersecurity. There are five essential steps you need to take to prepare for this update, providing you with a roadmap to ensure your seamless transition into NIST 2.0. Preparing…

Articles, Guide

The Importance of Risk Management in NIST 2.0

As organizations navigate the dynamic landscape of cybersecurity in 2024 and beyond, it becomes increasingly evident that effective cybersecurity program management is the linchpin for safeguarding businesses against evolving threats. With the recent update to the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF), known as NIST…

Articles, Guide

A New Era of Cybersecurity: Introducing NIST 2.0

In an era where the digital landscape is constantly evolving, cybersecurity remains at the forefront of organizational concerns. To address the ever-growing challenges in the realm of cybersecurity, the National Institute of Standards and Technology (NIST) has introduced a significant update – NIST 2.0. In this blog post, we’ll…

Articles

What You Need to Know About CCPA Compliance

Data privacy is becoming a key focal point for businesses as new regulations are introduced by state and federal legislatures. Learn about the California Consumer Privacy Act (CCPA) and how ArmorPoint XDR can help you meet the framework's requirements in this post.

Subscribe to Our Insights

Receive exclusive updates, industry news, and advice for future-proofing your business delivered straight to your inbox every month.


© 2024 ArmorPoint, LLC. All rights reserved. Legal