Operations | Monitoring | ITSM | DevOps | Cloud

Compliance

Why You Need Continuous Compliance and Risk Management

Continuous compliance and risk management can help keep your organization safe as the threat landscape changes and expands each year. IT Ops teams aren’t just working on a single machine, or even a few; they are working across technologies, across teams, at scale and expected to work fast while also considering the requirements of cost and compliance and trying to navigate around skills gaps that continue to appear.

The ten habits for highly successful compliant database DevOps

Database DevOps has come of age. Now seen as a key technical practice which can contribute to the successful implementation of DevOps, it stops the database being a bottleneck and makes releases faster and easier. Conversely, perhaps, the automation and audit trails it introduces can help to protect personal data within databases and make compliance part of the same process rather than an additional time-consuming step outside it.

What is Patch Compliance?

Software patching is the important process of deploying updates. These updates are often released to resolve security vulnerabilities and exploits that could lead to a cyberattack. In fact, many high-profile cyberattacks could have been minimized or avoided altogether if not for unpatched software -- which is why patch management is a critical part of cybersecurity best practices and compliance. As cybersecurity regulations continue to roll out, new standards are being created for patch management.

Help, we're doing ISO! Why, what, and how? Continuous Compliance - Espen & Øyvind - Stacc

Espen Thomassen Sæverud - CTO Stacc & Øyvind Fanebust - Partner - Stacc Help, we’re doing ISO! Why, what, and how? Continuous Compliance Espen & Øyvind have extensive experience in banking and finance with particular expertise in the area of Continuous Compliance. In this talk they will take you on a journey towards ISO certification, discussing challenges and best approaches.

Governance, Risk and Compliance for MSPs in 2023

RedLin Murphy, N-able’s head of Governance, Risk and Complaince, as well as Dave MacKinnon, N-able’s Chief Security Officer discuss current and upcoming regulations that do or could impact MSP’s, what you can do to prepare for these things as cyber governance continues to at both the state and federal levels.

Building a Compliance Report based on inventory modules

In CFEngine Enterprise we collect information from each system in the infrastructure as inventory. Some inventory is available by default, and more can be added using modules or writing policy. You can use inventory information to create a Compliance Report with checks that determine if the information complies with your security requirements. In this blog post, we will use some modules from CFEngine Build which provide inventory data, and build a Compliance Report on top of those.

5 Ways to Keep up with Changing Compliance

Businesses must constantly deal with changing compliance regulations, especially in highly regulated industries like healthcare and finance. New rules and policies are being introduced from time to time, and organisations must adhere to these. So, how can businesses remain compliant amidst the changing policies? Below, find out some ways to keep up with changing compliance.