02.01.2024 Views

The Cyber Defense eMagazine January Edition for 2024

Cyber Defense eMagazine January Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 201 page January Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine January Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 201 page January Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

• Access controls<br />

• Vulnerability scanning and monitoring.<br />

In 2021, Aidentified began our SOC 2 journey and obtained our SOC 2 Type 2 attestation. This<br />

accomplishment is a significant milestone <strong>for</strong> a small company, and you may be interested in how we<br />

achieved and continue to achieve SOC 2 compliance.<br />

Here are key takeaways <strong>for</strong> small and mid-size companies with respect to the SOC 2 compliance process:<br />

• Once your company has determined that it wants to pursue SOC2 compliance, it is important to<br />

pick your SOC2 partners and tools.<br />

Not all tools are created equal, choose yours carefully. Aidentified partnered with Vanta as our<br />

Governance, Risk and Compliance (“GRC”) SOC2 compliance tool. GRC tools are very helpful,<br />

especially <strong>for</strong> small and mid-size companies to assist with implementing and monitoring internal security<br />

programs with appropriate policies, security training, monitoring of devices, testing software<br />

vulnerabilities, vendor management and more. Aidentified also interviewed and selected independent<br />

SOC 2 auditors, Geels Norton, very early on in our SOC2 journey. Make sure your auditor aligns well<br />

with your team and tools and is willing to provide advisory services as you build out your SOC 2 program.<br />

Our auditors, <strong>for</strong> example, are adept at working with technology start-ups and are also a preferred<br />

assessor <strong>for</strong> Microsoft.<br />

• Make sure you have buy-in <strong>for</strong> SOC 2 compliance at all levels of the company, including your<br />

Board of Directors.<br />

Becoming SOC 2 compliant typically entails wide-spread changes to how you implement your internal<br />

company processes, and your company needs to understand this and should be committed at all levels<br />

and with all teams to prioritize SOC 2 requirements – from HR to customer service, to product and<br />

technology.<br />

• Choose your SOC 2 team wisely.<br />

You do not necessarily need to have employees with dedicated security in<strong>for</strong>mation titles to be able to<br />

put a SOC 2 team together. You will need your Chief Technology Officer and designated security<br />

personnel on your technology team, and at a minimum, a program manager. This person can be an<br />

operations/legal operations dedicated resource, and one or two non-technology related back-end<br />

process resources. Aidentified also benefitted from the assistance of a compliance security consultant.<br />

• Once you receive your first SOC 2 attestation, make sure you continue to monitor and improve<br />

your internal processes.<br />

Do not make the mistake of becoming complacent once the first attestation is achieved. Continue to<br />

schedule your regular security review meetings, your access reviews, policy updates and SOC2<br />

remediation check-ins based on the priorities included in your management letter to-do’s.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>January</strong> <strong>2024</strong> <strong>Edition</strong> 24<br />

Copyright © <strong>2024</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!