Articles

CYBERSECURITY AND COMPLIANCE

The SEC’s Cyber Risk Management Rules: What RIAs Should Know

Since uncertainty still surrounds the Securities and Exchange Commission’s pending cyber risk management rules for registered investment advisers, Xantrion CTO, Christian Kelly, attended the recent 2024 Investment Adviser Compliance Conference, which included remarks from SEC officials. Unfortunately, those officials were limited in how much they could share since the rules have yet to be finalized. The uncertainty notwithstanding, what is…

A Hard Lesson Learned: How a Devastating Malware Attack Transformed a Company’s Approach to Cybersecurity

It’s any business leader’s worst nightmare: A cyberattack that paralyzes their entire company, from top to bottom, leading to work stoppages, delivery delays, and devastatingly high costs. Over the years, Xantrion has been called multiple times to help different companies reeling from cyberattacks. Each time, Xantrion has helped them get back on their feet. In the interview below, Xantrion Chief…

Don’t Gamble with Your Cybersecurity: 7 Lessons From the MGM Casino Breach

Gaps in cybersecurity recently cost MGM Resorts a reported $100 million after cybercriminals hacked the casino giant. Though disastrous for MGM, other companies can learn valuable lessons from the headline-making cyberattack…without paying $100 million to do so. Here are a few key takeaways from this incident: 1. Beware the power of social engineering. Social engineering is the criminal act of…

Why You Need an Incident Response Plan Now More Than Ever

It might happen on a Friday afternoon, or maybe on the day before holiday. Many employees have clocked out early, so an intrusion goes unnoticed…until it’s too late. Suddenly the whole system begins shutting down. Your next step? Panic. A data breach or other cybersecurity incident can be a traumatic, shocking experience, even for a seasoned executive. To avoid freezing…

New Enhanced MFA Experience

You have probably heard of some high-profile network breaches in the news in recent months. Threat actors targeting organizations both large and small and have found success breaching secure environments using a technique called MFA spamming. This is a highly effective tactic because it targets the person, not the technology, to work around an organization’s MFA protections. Companies as large…

Even the Best Security Systems will Fail Without the Right Employee Training

When discussing the importance of adopting a strong cybersecurity strategy, too often the focus is on technology solutions designed to prevent and mitigate cyber-attacks. Certainly, the adoption of tools and solutions is integral to a strong security posture. Yet, as noted in Verizon’s 2022 Data Breach Investigations Report, a staggering 82 percent of data breaches involve some sort of human…

Cybersecurity By the Numbers

In recent years, cybersecurity has been a considerable concern for middle market companies. Threats are far more frequent, diverse, and severe than anyone could have anticipated. It’s crucial that all organizations implement cyberdefense measures that better safeguard company and customer information to mitigate financial losses and brand damage. From lingering threats related to the COVID-19 pandemic, to geopolitical conflicts and…

Should you Trust Password Managers?

A good password is a critical part of protecting your data. So, when LastPass, a popular password manager solution, announced that its third-party cloud-based storage service had been breached, allowing an unknown attacker to gain access to backups containing customer data including password vaults, a lot of people got nervous.  The bad news is that those customer password vaults are in…

4 Critical Questions to Ask Your IT Security Company

According to a recent RSM report, 40% of midsized companies outsource IT services to obtain cost-effective expertise and keep current with rapidly changing technology and threats. The critical issue these companies face is determining which IT outsourcing company to trust, since the report also found that many mid-market companies are worried about a cyberattack on a supplier. As an industry…

Why Endpoint Detection and Response (EDR) Instead of Anti-Virus Software?

Security remains one of the biggest concerns and most challenging responsibilities facing small and medium-sized businesses (SMBs) today. In 2021, there was a 300% increase in ransomware attacks with over 50% reaching small businesses. To address this challenge, Microsoft is investing in security solutions purposefully designed to help protect them.  Microsoft Defender for Business is a new endpoint security solution…

Ensure your Life Science Company Survives Investor Due Diligence

By Robert Thomas, Audit Senior Manager, WithumSmith+Brown, PC and Christian Kelly, IT Auditor, Xantrion Inc.  Congratulations! Your pharmaceutical, biologic, or medical device startup has developed a promising product, and you’re ready to raise a Series B round of funding. Read on to learn what experts Rob Thomas and Christian Kelly recommend to make it easier to pursue and obtain that…

The Do’s and Don’ts of Preventing MFA Spamming Attacks

Multi-factor authentication (MFA) is a great way to add an extra layer of security to network access. But it’s not foolproof – as Cisco, Microsoft, and Uber all learned recently when cybercriminals breached their network using a technique known as MFA spamming.  Also known as MFA bombing and MFA fatigue, this ploy is used by an attacker who has acquired…

Cybercriminals Like to go Phishing, Don’t Fall for the Bait

Phishing is when criminals use fake emails, social media posts or direct messages with the goal of luring you to click on a bad link or download a malicious attachment. If you click on a phishing link or file, you can hand over your personal information to the cybercriminals. A phishing scheme can also install malware onto your device. No need…

Ransomware Protection: Guaranteed

Last year’s headline-grabbing ransomware attacks on the Colonial Pipeline and meatpacking company JBS show how vital it is to remain vigilant in your efforts to protect yourself from ransomware. For several days, the attacks shut down one of the most vital oil pipelines in the US and disrupted the global meat supply chain. They also cost each company millions of…

Is Penetration Testing Worth the Investment?

1. What is penetration testing and why is it important? A penetration test identifies how a cybercriminal might successfully get into your network and systems in order to steal your data and compromise your operations. Many companies are required to provide the results of a penetration test to regulators or insurers every year, but even without an external requirement, a…

Why Xantrion Uses Microsoft

When you hire Xantrion as your managed security service provider (MSSP), you’re trusting our ability to protect your business-critical infrastructure and data – and the technology partners we choose to help us do that.   Microsoft is one of our most trusted partners. In fact, we have so much confidence in their approach to zero trust security that we’ve made…

Vulnerability Scanning: What It Is And What It Does

By Rapid Fire Tools Nearly every industry and government IT security standard around the world, including the NIST Cybersecurity Framework, the Center for Internet Security (CIS 20), Australia’s Essential 8, the Department of Defense’s CMMC and PCI requires vulnerability scanning. This almost universal requirement for network vulnerability scanning stems from its core function of identifying weaknesses in computers and networks…

Reimagine your Digital Endpoint Assets

Growing concerns about employee experiences—including securing mobile devices and working with flexibility—call for endpoint modernization. The value in Microsoft 365 is its innovation in secure, cloud-connected management as well as its awareness of employee satisfaction (including the acceleration of onboarding of all workers). Take stock in your endpoint estate and start using modern products like Cloud Configuration and Endpoint Manager…

The SEC’s Cyber Risk Management Rules: What RIAs Should Know

Since uncertainty still surrounds the Securities and Exchange Commission’s pending cyber risk management rules for registered investment advisers, Xantrion CTO, Christian Kelly, attended the recent 2024 Investment Adviser Compliance Conference, which included remarks from SEC officials. Unfortunately, those officials were limited in how much they could share since the rules have yet to be finalized. The uncertainty notwithstanding, what is…

A Hard Lesson Learned: How a Devastating Malware Attack Transformed a Company’s Approach to Cybersecurity

It’s any business leader’s worst nightmare: A cyberattack that paralyzes their entire company, from top to bottom, leading to work stoppages, delivery delays, and devastatingly high costs. Over the years, Xantrion has been called multiple times to help different companies reeling from cyberattacks. Each time, Xantrion has helped them get back on their feet. In the interview below, Xantrion Chief…

Don’t Gamble with Your Cybersecurity: 7 Lessons From the MGM Casino Breach

Gaps in cybersecurity recently cost MGM Resorts a reported $100 million after cybercriminals hacked the casino giant. Though disastrous for MGM, other companies can learn valuable lessons from the headline-making cyberattack…without paying $100 million to do so. Here are a few key takeaways from this incident: 1. Beware the power of social engineering. Social engineering is the criminal act of…

Strategic, Reliable, and Secure. Learn more about our services.

Why You Need an Incident Response Plan Now More Than Ever

It might happen on a Friday afternoon, or maybe on the day before holiday. Many employees have clocked out early, so an intrusion goes unnoticed…until it’s too late. Suddenly the whole system begins shutting down. Your next step? Panic. A data breach or other cybersecurity incident can be a traumatic, shocking experience, even for a seasoned executive. To avoid freezing…

New Enhanced MFA Experience

You have probably heard of some high-profile network breaches in the news in recent months. Threat actors targeting organizations both large and small and have found success breaching secure environments using a technique called MFA spamming. This is a highly effective tactic because it targets the person, not the technology, to work around an organization’s MFA protections. Companies as large…

Even the Best Security Systems will Fail Without the Right Employee Training

When discussing the importance of adopting a strong cybersecurity strategy, too often the focus is on technology solutions designed to prevent and mitigate cyber-attacks. Certainly, the adoption of tools and solutions is integral to a strong security posture. Yet, as noted in Verizon’s 2022 Data Breach Investigations Report, a staggering 82 percent of data breaches involve some sort of human…

Cybersecurity By the Numbers

In recent years, cybersecurity has been a considerable concern for middle market companies. Threats are far more frequent, diverse, and severe than anyone could have anticipated. It’s crucial that all organizations implement cyberdefense measures that better safeguard company and customer information to mitigate financial losses and brand damage. From lingering threats related to the COVID-19 pandemic, to geopolitical conflicts and…

Should you Trust Password Managers?

A good password is a critical part of protecting your data. So, when LastPass, a popular password manager solution, announced that its third-party cloud-based storage service had been breached, allowing an unknown attacker to gain access to backups containing customer data including password vaults, a lot of people got nervous.  The bad news is that those customer password vaults are in…

4 Critical Questions to Ask Your IT Security Company

According to a recent RSM report, 40% of midsized companies outsource IT services to obtain cost-effective expertise and keep current with rapidly changing technology and threats. The critical issue these companies face is determining which IT outsourcing company to trust, since the report also found that many mid-market companies are worried about a cyberattack on a supplier. As an industry…

Why Endpoint Detection and Response (EDR) Instead of Anti-Virus Software?

Security remains one of the biggest concerns and most challenging responsibilities facing small and medium-sized businesses (SMBs) today. In 2021, there was a 300% increase in ransomware attacks with over 50% reaching small businesses. To address this challenge, Microsoft is investing in security solutions purposefully designed to help protect them.  Microsoft Defender for Business is a new endpoint security solution…

Ensure your Life Science Company Survives Investor Due Diligence

By Robert Thomas, Audit Senior Manager, WithumSmith+Brown, PC and Christian Kelly, IT Auditor, Xantrion Inc.  Congratulations! Your pharmaceutical, biologic, or medical device startup has developed a promising product, and you’re ready to raise a Series B round of funding. Read on to learn what experts Rob Thomas and Christian Kelly recommend to make it easier to pursue and obtain that…

The Do’s and Don’ts of Preventing MFA Spamming Attacks

Multi-factor authentication (MFA) is a great way to add an extra layer of security to network access. But it’s not foolproof – as Cisco, Microsoft, and Uber all learned recently when cybercriminals breached their network using a technique known as MFA spamming.  Also known as MFA bombing and MFA fatigue, this ploy is used by an attacker who has acquired…

Cybercriminals Like to go Phishing, Don’t Fall for the Bait

Phishing is when criminals use fake emails, social media posts or direct messages with the goal of luring you to click on a bad link or download a malicious attachment. If you click on a phishing link or file, you can hand over your personal information to the cybercriminals. A phishing scheme can also install malware onto your device. No need…

Ransomware Protection: Guaranteed

Last year’s headline-grabbing ransomware attacks on the Colonial Pipeline and meatpacking company JBS show how vital it is to remain vigilant in your efforts to protect yourself from ransomware. For several days, the attacks shut down one of the most vital oil pipelines in the US and disrupted the global meat supply chain. They also cost each company millions of…

Is Penetration Testing Worth the Investment?

1. What is penetration testing and why is it important? A penetration test identifies how a cybercriminal might successfully get into your network and systems in order to steal your data and compromise your operations. Many companies are required to provide the results of a penetration test to regulators or insurers every year, but even without an external requirement, a…

Why Xantrion Uses Microsoft

When you hire Xantrion as your managed security service provider (MSSP), you’re trusting our ability to protect your business-critical infrastructure and data – and the technology partners we choose to help us do that.   Microsoft is one of our most trusted partners. In fact, we have so much confidence in their approach to zero trust security that we’ve made…

Vulnerability Scanning: What It Is And What It Does

By Rapid Fire Tools Nearly every industry and government IT security standard around the world, including the NIST Cybersecurity Framework, the Center for Internet Security (CIS 20), Australia’s Essential 8, the Department of Defense’s CMMC and PCI requires vulnerability scanning. This almost universal requirement for network vulnerability scanning stems from its core function of identifying weaknesses in computers and networks…

Reimagine your Digital Endpoint Assets

Growing concerns about employee experiences—including securing mobile devices and working with flexibility—call for endpoint modernization. The value in Microsoft 365 is its innovation in secure, cloud-connected management as well as its awareness of employee satisfaction (including the acceleration of onboarding of all workers). Take stock in your endpoint estate and start using modern products like Cloud Configuration and Endpoint Manager…
Menu
dialpad