Towerwall's InfoSec Blog

Content Type

See all

6 Steps to Building a Strong Breach Response Plan

Business Continuity , CCPA , Phishing , GDPR , phishing attacks , PCI , ransomware , HIPAA , Compliance & Privacy , Compliance , COVID-19 , Breach Response Plan , cannabis , Enterprise

Michelle Drolet

Cybersecurity resilience depends on having a detailed, thorough, and tested breach response plan in place. Here's how to get started. No matter how secure your business, data breaches are an unfortunate fact of life. Whether an attack is the result of a determined cybercriminal, a disgruntled insider, or simple human error, you can limit the damage with a carefully crafted response strategy. There’s a lot of groundwork to cover to begin building an effective strategy for coping with a breach:false

Three Crucial Keys to Understanding HIPAA Compliance

CCPA , GDPR , PCI , HIPAA , Compliance & Privacy , Compliance , cannabis

Michelle Drolet

asellus molestie hendrerit bibendum. Proin suscipit, justo non porttitor fringilla, nulla mauris accumsan diam, non mattis enim nibh nec ipsum. Ut arcu urna, fermentum et nulla sit amet, auctor porta metus. Aenean vitae dictum nulla. Proin sit amet lorem id ligula pulvinar egestas. Proin tincidunt lacinia turpis a vestibulum. Cras sollicitudin, risus sed eleifend ullamcorper, odio ligula dignissim dui, in iaculis magna metus a lacus. Donec sed dui et quam vehicula ullamcorper quis ac dui.false

10 (More) Free Security Tools Worth a Look

Sophos Intercept X for Mobile , Sophos XG Firewall Home Edition , Have I Been Pwned? , Phishing , GDPR , Application Security , PCI , AT&T Alien Labs Open Threat Exchange (OTX) , ransomware , HIPAA , KnowBe4 Phish-prone , Qualys Cloud Platform Community Edition , Compliance , KnowBe4 RanSim , Imperva Scuba Database Vulnerability Scanner , LogRhythm NetMon Freemium , COVID-19 , Kali Linux , cannabis , Free Security Tools , Enterprise

Michelle Drolet

Security pros have a lot to juggle, but look in the right places and you can find invaluable assistance for free. Maintaining security is a never-ending business. There’s so much to worry about, from misconfigured software to phishing attacks to a rapidly expanding inventory of devices with their own vulnerabilities and update requirements. We could all use a little help to stay on top of things, as we strive to assess where issues lie, protect data effectively, and test the defenses we havefalse

Tips For Setting Up A Cybersecure Response Plan

Phishing , GDPR , Coronavirus , malware , ransomware , HIPAA , Compliance , COVID-19 , cannabis , Enterprise

Michelle Drolet

As the novel coronavirus (which causes COVID-19) continues to spread around the world, businesses must do what they can to prepare for absent staff and possible periods of enforced closure. In general, it’s vital that companies of all sizes and types draft a distinct crisis response plan because existing disaster recovery plans or business continuity plans might not suffice. The Centers for Disease Control (CDC) offers various resources to help businesses and employers plan responses to afalse

10 Things I know about... Cybersecurity

Worcester Business Journal , Phishing , GDPR , PCI , malware , ransomware , HIPAA , 10 Things I Know , Compliance , COVID-19 , cannabis , cybersecurity , Enterprise

Michelle Drolet

10) High priority. 64% of businesses are prioritizing IT security above everything else and 80% of small and medium businesses rank IT security as a top business priority.

The CCPA is an Opportunity to Get Your Data Security House in Order

ISO 27001/2 , California Consumer Privacy Act (CCPA) , General Data Protection Legislation (GDPR) , Phishing , GDPR , PCI , malware , ransomware , HIPAA , Compliance , NIST Cybersecurity Framework , COVID-19 , cannabis , Enterprise

Michelle Drolet

As California’s privacy legislation goes into effect, it’s time to take stock of your security strategies around data and think about the future. The trend towards greater privacy is set to continue. The big data grab drove companies to stockpile data, with little thought of how to use it, and even less thought about how to properly secure it. People everywhere are growing more conscious of the data they share, who collects it, and how it is handled. This rising awareness has sparkedfalse

10 Basic And Easy Cybersecurity Steps

IT Infrastructure , Phishing , GDPR , IT Systems , PCI , malware , ransomware , HIPAA , Risk Management Strategy And Program , cybercrime , Compliance , COVID-19 , cannabis , Zero-Day Protection , Enterprise

Michelle Drolet

Is cybersecurity a top priority for your business? We certainly hope so. A recent report revealed that almost 64% of all businesses prioritize IT security above everything else. Even 80% of all SMBs rank IT security as a top business priority.

Finding Clarity in the Cloud

Sophos , Webinar , Phishing , GDPR , PCI , malware , ransomware , Cloud Security , HIPAA , Compliance , COVID-19 , cannabis , Enterprise

Michelle Drolet

Cloud security is simpler than you think. Move to the cloud with confidence while increasing the efficiency of your security management, compliance, and governance. Listen in to learn how you can:

The Evolving Threat Landscape: Five Trends To Expect In 2020 And Beyond

Zero-trust networks , California Consumer Privacy Act (CCPA) , artificial intelligence , Phishing , GDPR , PCI , malware , ransomware , Internet of Things , European General Data Protection Regulation (GDPR) , Cloud Security , HIPAA , Compliance , COVID-19 , remote browser isolation (RBI) , cannabis , Enterprise

Michelle Drolet

2019 is set to break a record for the highest number of security incidents ever recorded and probably the biggest and most expensive year in terms of data breach fines, penalties and court settlements. While large-scale breaches always make big headlines, hackers are not sparing small businesses and consumers. As we head into the new decade, cyberattacks will continue to grow in scale and volume. Cybersecurity is a fast-evolving industry, as hackers and security providers both continuously tryfalse

5 Steps To Develop An Incident Response Plan

NIST framework , ISO 27001/2 , Penetration Tests , Incident Response Plan , Phishing , GDPR , IBM , PCI , Consumer Privacy Rights and Enforcement Act , malware , ransomware , HIPAA , Compliance , COVID-19 , cannabis , cybersecurity , Enterprise

Michelle Drolet

It’s almost a no-brainer that all organizations, regardless of their size, need some form of cybersecurity. Cybersecurity not only means that you protect your digital assets against a cyberattack, but it also means that you must plan for the inevitable. What if your data is breached or your systems are attacked? Seems pretty obvious, doesn't it? Data however, seems to tell another story. A recent survey by the U.K. government has revealed that only 16% of all U.K. businesses have formalfalse