Recent Posts

Categories

See all

Archives

See all

TNP Blog

How to get started on the DoD’s CMMC certification?

The defense industrial base or DIB has become a common target for cyberattacks that range in scope and complexity. With so many threats lurking behind the corners, the U.S. defense capabilities are in danger, which is a matter that has turned into a

Read more

Commonly Used Phishing and Spear Phishing Tactics

While cybercriminals are always focused on somehow making money, stealing money, or getting things without having to pay for them, the way they can achieve these objectives is constantly evolving. In many cases, criminals may try to attack a user or

Read more

Is IASME A Viable Alternative To ISO 27001 Certification?

Over the past decade or so we have seen the rise and fall of a lot of security standards, data management protocols, and even systems designed to enhance data security. However, some of the best solutions are still standing today.

Read more

Basics of Cyber Threat Intelligence (Part 2)

In this part, we will discuss types of threat intelligence and several use cases in real-world scenarios.

Types of Threat Intelligence

There are 3 types of threat intelligence:

Read more

Basics of Cyber Threat Intelligence (Part 1)

What is Threat Intelligence?

Digital technologies facilitate automation and greater connectivity in nearly every industry today. This is a great boon, undoubtedly. However, they have also brought risks in the form of cyberattacks. Threat

Read more

CMMC Basics

With the number of security threats growing at an alarming rate, the US is raising awareness on the importance of cybersecurity within both public and private networks. The goal behind their efforts is to ensure that all businesses, organizations,

Read more

3PAO Authorization Levels Explained

3PAOs or Third Party Assessment Organizations are entities certified to help cloud service providers and different government agencies meet the FedRAMP compliance regulations. 3PAO assessments are needed for making informed authorization decisions

Read more

Do Deep Fake Cyber-Attacks Pose An Imminent Threat?

As cybercriminals get more creative with how they are able to trick people into their scams to fork out data and money, these new techniques become harder for victims to identify. The most recent of these new forms of attacks is one that is not a

Read more

Top 4 Challenges In Data Security

Data has completely changed the way businesses, individuals, and even governments operate and just like any other incredibly valuable resource, it is quite difficult to protect. Being a digital asset, there are a lot of threats that data needs to be

Read more

Best Practices for Modern SOC

No matter how large or small of a corporation a Security Operations Center (SOC) is located in the purpose remains the same. However, as things on the cybersecurity front are changing SOC's and security analysts need to modify their approach to

Read more

Cybersecurity Maturity Model Certification: Basics You Need to Know

The United States Department of Defense (DoD) is gradually implementing (first announced on January 31, 2020) the CMMC model to standardizing cybersecurity preparedness across the federal government Defense Industrial Base (DIB). This new framework

Read more

SIM Swap fraud: How can you combat it?

SIM swap fraud is on the rise and if you work in the risk management or identity management domain you already know that’s a big problem. However, the good news is there is an easy & secure solution to address this problem. Let’s dive in!

Read more

Digital Forensics Vs. Threat Hunting

When it comes to managing cybersecurity in your personal life, business, or as a cyber-security professional, there are many approaches you can take and many tools and systems that you can use. Out of all of these, two of the most commonly

Read more

Recent Posts

Categories

See all

Archives

See all