About Sydni Williams-Shaw

This author has not yet filled in any details.
So far Sydni Williams-Shaw has created 13 blog entries.

Understanding the Common Vulnerability Scoring System (CVSS) for Vulnerability Prioritization

An In-Depth Discussion of the CVSS

Understanding the CVSS for Vulnerability Prioritization  

07/25/2024

Understanding and managing […]

By |2024-07-25T20:44:11+00:00July 25, 2024|Categories: Vulnerability Management|

What Federal Contractors Need to Know about the CMMC 2.0 Update

Enhancements to Cybersecurity Requirements for DoD Contractors

What Federal Contractors Need to Know about the CMMC 2.0 Update 

06/26/2024

As cybersecurity threats […]

By |2024-07-25T20:43:55+00:00June 26, 2024|Categories: Vulnerability Management|

The Need for a Unified Dashboard in Vulnerability Management

Provide comprehensive visibility, enable informed prioritization, and facilitate regulatory compliance

The Need for a Unified Dashboard in Vulnerability Management

05/28/2024

Vulnerability management remains critical for organizations to safeguard sensitive data and maintain operational continuity, while increasing […]

By |2024-06-11T02:53:29+00:00May 28, 2024|Categories: Vulnerability Management|

A Comprehensive Guide to Building Data Protection Programs: Part 2

Selecting and implementing data protection solutions and processes

A Comprehensive Guide to Building Data Protection Programs: Part 2

05/15/2024

In the first part of this data protection program blog series, we outline the initial […]

By |2024-06-11T02:49:08+00:00May 15, 2024|Categories: Data Protection|

A Comprehensive Guide to Building Data Protection Programs: Part 1

Building the foundation and establishing data protection policies

A Comprehensive Guide to Building Data Protection Programs: Part 1

05/01/2024

Establishing a robust data protection program for any organization isn’t just a necessity; it’s a strategic imperative. […]

By |2024-06-11T02:48:53+00:00May 1, 2024|Categories: Data Protection|

Accelerating Security Breach Remediation with AI-Powered Incident Response

How orgs can revolutionize their defensive and offensive cybersecurity strategies

Accelerating Security Breach Remediation with AI-Powered Incident Response

04/24/2024

Conventional incident response methods, while valuable and necessary, often fall short in matching the agility and sophistication […]

By |2024-06-11T02:44:57+00:00April 24, 2024|Categories: Incident Response|

The Power of Automated Threat Hunting

Leveraging tech to streamline processes, analyze data at scale, and respond rapidly to potential threats

The Power of Automated Threat Hunting

04/07/2024

Staying ahead of malicious actors is a continuous challenge for governments and organizations worldwide. […]

By |2024-06-11T02:51:53+00:00April 7, 2024|Categories: Threat Hunting|

Struggling Under the Barrage of SIEM Alerts? Automate to Mitigate Using SOAR

Combat security attacks with SIEM + SOAR

Struggling Under the Barrage of SIEM Alerts? Automate to Mitigate Using SOAR

03/14/2024

According to the 

By |2024-06-11T02:51:14+00:00March 14, 2024|Categories: Security Automation|

Automating Incident Response: A Use Case for Streamlined Remediation of Phishing Attacks

How automation improves the response to phishing attacks

Automating Incident Response: A Use Case for Streamlined Remediation of Phishing Attacks

02/06/2024

Manual incident response processes […]

By |2024-06-11T02:46:48+00:00February 6, 2024|Categories: Incident Response|

The Evolution of Threat Intelligence: Empowering Organizations with Security Orchestration, Automation and Response

Why you should integrate SOAR into your threat intel operations

The Evolution of Threat Intelligence: Empowering Organizations with SOAR

01/22/2024

Threat intelligence is a critical component in the battle against cyber threats. As […]

By |2024-06-11T02:50:51+00:00January 22, 2024|Categories: Security Automation|

The Real-World Return on Investment from Security Orchestration, Automation, and Response (SOAR)

Five tangible benefits that orgs of all sizes can achieve by adopting SOAR

The Real-World Return on Investment from SOAR

12/16/2023

In today’s growing threat landscape, organizations continue to find new ways to enhance […]

By |2024-06-11T02:51:42+00:00December 19, 2023|Categories: Security Automation|

Engineering Principles for Developing Advanced Security Automations

Six steps to follow when implementing security automation workflows

Engineering Principles for Developing Advanced Security Automations

11/19/2023

When designing and implementing security automation workflows, there are a number of steps that should be followed to […]

By |2024-06-11T02:48:08+00:00November 19, 2023|Categories: Security Automation|
Go to Top