Operations | Monitoring | ITSM | DevOps | Cloud

Compliance

How Automation Takes the Time and Guesswork Out of Security Compliance

As this fiscal year wraps up, many agencies are planning their response to compliance reporting requirements. Meeting these requirements—particularly in advance of an audit—can be incredibly time-consuming. While the Defense Department has made managing risk easier through Security Technical Implementation Guides (STIGs), it’s still dependent upon IT staff to help ensure their systems are continuously secure and compliant.

Obfuscate user data with Session Replay default privacy settings

Session Replay enables you to replay in a video-like format how users interact with your website to help you understand behavioral patterns and save time troubleshooting. Visibility into user sessions, however, can risk exposing sensitive data and raise privacy concerns. For example, a user session may include typing in a credit card or social security number into an input field.

Deploy Friday: E79 The Long and Winding Road towards security compliance

Platform.sh has worked hard to be the most secure, compliant, and dependable business partner possible for our customers. To that end, we're able to provide data processing agreements (DPAs) for European GDPR, German BDSG, Canadian PIPEDA, and the Australian Privacy Act. We have been successfully audited for SOC 3 Type 2 and PCI DSS Level 1 compliance, and we've got more important acronyms in the works.

Build a modern data compliance strategy with Datadog's Sensitive Data Scanner

Within distributed applications, data moves across many loosely connected endpoints, microservices, and teams, making it difficult to know when services are storing—or inadvertently leaking—sensitive data. This is especially true for governance, risk management, and compliance (GRC) or other security teams working for enterprises in highly regulated industries, such as healthcare, banking, insurance, and financial services.

Who needs CMMC certification (Resource Guide for 2022)

If your company works with the US Department of Defense (DoD) as a contractor or subcontractor, you will need to prepare to meet CMMC requirements in order to successfully bid on and win contracts. This recent development has been a significant adjustment for small organisations who wish to work with or continue working with the DoD.

Don't let compliance & security haunt you: What to expect in an audit

It’s Cyber Security Awareness Month, and many IT professionals are being haunted by the thought of gearing up for a security and compliance audit. Preparing for an IT audit can take months of planning. It can be time-consuming, uncomfortable, and stressful. Guess what else takes a long time and can be uncomfortable and stressful? Creating a human!