The AI transformation is changing the game and offering new hope in the battle to protect our digital assets. This article offers advice on how to choose the right AI tools for your company.
To combat an increasing number of breaches in healthcare organizations, a 393-page proposed update to the HIPAA Security Rule, titled “The HIPAA Security Rule to Strengthen the Cybersecurity of Electronic Protected Health Information,” has been introduced
Earlier this year, the United Health/Change Healthcare data breach impacted approximately 100 million Americans, making it the largest cybersecurity incident in US healthcare history. Overview of the United Health Data Breach In the Change Healthcare ransomware attack, hackers compromised multiple systems containing sensitive patient data. Timeline of the Breach The attack on Change Healthcare occurred in February 2024, disrupting healthcare…
The recent CrowdStrike incident, which impacted millions of systems globally and led to billions in losses, highlights the unpredictable risks in the IT landscape. Today, having the right cyber insurance coverage is no longer optional—it’s essential and a smart investment, particularly for small to mid-sized businesses and companies in regulated sectors.
Tabletop exercises are among the most effective tools in a company’s security arsenal. These simulations provide invaluable insights into how prepared a company is to handle real-world cyber incidents.
By Christian Kelly, CTO, Xantrion Inc. As Xantrion’s CTO, I’ve seen my fair share of IT incidents and system outages over the years. But the recent CrowdStrike incident stands out as a stark reminder of the risks inherent in our interconnected digital world. This event, which some are calling “the largest outage in the history of information technology,” offers crucial…
According to a recent RSM report, 40% of midsized companies outsource IT services to obtain cost-effective expertise and keep current with rapidly changing technology and threats. The critical issue these companies face is determining which IT outsourcing company to trust, since the report also found that many mid-market companies are worried about a cyberattack on a supplier. As an industry…
What does it take to protect your company from cybercriminals and data breaches? For a long time, a strong password and a hardened firewall was the simple answer. Not anymore. Now, it takes a host of different measures to prevent bad actors from accessing your systems. But how do you know you’ve got the right measures in place? Enter cybersecurity…
Since uncertainty still surrounds the Securities and Exchange Commission’s pending cyber risk management rules for registered investment advisers, Xantrion CTO, Christian Kelly, attended the recent 2024 Investment Adviser Compliance Conference, which included remarks from SEC officials. Unfortunately, those officials were limited in how much they could share since the rules have yet to be finalized. The uncertainty notwithstanding, what is…
There are two aspects of the battle against cyber criminals that organizations can’t afford to ignore: Employee morale and company culture. While strong morale and culture can help companies protect against cyberthreats, weak morale and culture can make them more vulnerable.
It’s any business leader’s worst nightmare: A cyberattack that paralyzes their entire company, from top to bottom, leading to work stoppages, delivery delays, and devastatingly high costs. Over the years, Xantrion has been called multiple times to help different companies reeling from cyberattacks. Each time, Xantrion has helped them get back on their feet. In the interview below, Xantrion Chief…
Gaps in cybersecurity recently cost MGM Resorts a reported $100 million after cybercriminals hacked the casino giant. Though disastrous for MGM, other companies can learn valuable lessons from the headline-making cyberattack…without paying $100 million to do so. Here are a few key takeaways from this incident: 1. Beware the power of social engineering. Social engineering is the criminal act of…
New data from IBM and Verizon shed light on the true costs of ransomware and data breaches. Do you understand the risks of leaving your business unprotected?
It might happen on a Friday afternoon, or maybe on the day before holiday. Many employees have clocked out early, so an intrusion goes unnoticed…until it’s too late. Suddenly the whole system begins shutting down. Your next step? Panic. A data breach or other cybersecurity incident can be a traumatic, shocking experience, even for a seasoned executive. To avoid freezing…
You have probably heard of some high-profile network breaches in the news in recent months. Threat actors targeting organizations both large and small and have found success breaching secure environments using a technique called MFA spamming. This is a highly effective tactic because it targets the person, not the technology, to work around an organization’s MFA protections. Companies as large…
When discussing the importance of adopting a strong cybersecurity strategy, too often the focus is on technology solutions designed to prevent and mitigate cyber-attacks. Certainly, the adoption of tools and solutions is integral to a strong security posture. Yet, as noted in Verizon’s 2022 Data Breach Investigations Report, a staggering 82 percent of data breaches involve some sort of human…
In recent years, cybersecurity has been a considerable concern for middle market companies. Threats are far more frequent, diverse, and severe than anyone could have anticipated. It’s crucial that all organizations implement cyber defense measures that better safeguard company and customer information to mitigate financial losses and brand damage. From lingering threats related to the COVID-19 pandemic, to geopolitical conflicts…
A good password is a critical part of protecting your data. So, when LastPass, a popular password manager solution, announced that its third-party cloud-based storage service had been breached, allowing an unknown attacker to gain access to backups containing customer data including password vaults, a lot of people got nervous. The bad news is that those customer password vaults are in…
Security remains one of the biggest concerns and most challenging responsibilities facing small and medium-sized businesses (SMBs) today. In 2021, there was a 300% increase in ransomware attacks with over 50% reaching small businesses. To address this challenge, Microsoft is investing in security solutions purposefully designed to help protect them. Microsoft Defender for Business is a new endpoint security solution…
By Robert Thomas, Audit Senior Manager, WithumSmith+Brown, PC and Christian Kelly, IT Auditor, Xantrion Inc. Congratulations! Your pharmaceutical, biologic, or medical device startup has developed a promising product, and you’re ready to raise a Series B round of funding. Read on to learn what experts Rob Thomas and Christian Kelly recommend to make it easier to pursue and obtain that…
Multi-factor authentication (MFA) is a great way to add an extra layer of security to network access. But it’s not foolproof – as Cisco, Microsoft, and Uber all learned recently when cybercriminals breached their network using a technique known as MFA spamming. Also known as MFA bombing and MFA fatigue, this ploy is used by an attacker who has acquired…
Phishing is when criminals use fake emails, social media posts or direct messages with the goal of luring you to click on a bad link or download a malicious attachment. If you click on a phishing link or file, you can hand over your personal information to the cybercriminals. A phishing scheme can also install malware onto your device. No need…
Last year’s headline-grabbing ransomware attacks on the Colonial Pipeline and meatpacking company JBS show how vital it is to remain vigilant in your efforts to protect yourself from ransomware. For several days, the attacks shut down one of the most vital oil pipelines in the US and disrupted the global meat supply chain. They also cost each company millions of…
1. What is penetration testing and why is it important? A penetration test identifies how a cybercriminal might successfully get into your network and systems in order to steal your data and compromise your operations. Many companies are required to provide the results of a penetration test to regulators or insurers every year, but even without an external requirement, a…
When you hire Xantrion as your managed security service provider (MSSP), you’re trusting our ability to protect your business-critical infrastructure and data – and the technology partners we choose to help us do that. Microsoft is one of our most trusted partners. In fact, we have so much confidence in their approach to zero trust security that we’ve made…
By Rapid Fire Tools Nearly every industry and government IT security standard around the world, including the NIST Cybersecurity Framework, the Center for Internet Security (CIS 20), Australia’s Essential 8, the Department of Defense’s CMMC and PCI requires vulnerability scanning. This almost universal requirement for network vulnerability scanning stems from its core function of identifying weaknesses in computers and networks…
Growing concerns about employee experiences—including securing mobile devices and working with flexibility—call for endpoint modernization. The value in Microsoft 365 is its innovation in secure, cloud-connected management as well as its awareness of employee satisfaction (including the acceleration of onboarding of all workers). Take stock in your endpoint estate and start using modern products like Cloud Configuration and Endpoint Manager…
Why is the average cost of cyber liability insurance starting to double from one year to the next, and what can you do about it? In the past, getting a high-quality, affordable policy was as simple as providing your revenue and some basic information about your cyber security controls. Today, you must fill out a detailed annual questionnaire about your…
By Jodi Daniels, Founder & CEO of Red Clover Advisors Our favorite time of the year is finally here—and yes, we know the winter holidays have already come and gone. But as much we may love warming up with a cup of hot cocoa (topped off with unreasonable amounts of marshmallows, please!), there’s one day that holds a special place…
It may seem strange to talk about cybersecurity in terms of “zero trust.” After all, if you can’t trust your systems and applications, why are you using them? But the term actually refers to a cybersecurity best practice that applies the basic concept “Never trust, always verify.” Under the zero-trust security model, no user is trusted with full access to…
Subscribe to our newsletter and get the latest IT tips.