15 Dec InfoSec Strategies Is Digital Business Risk Management the Future of Attack Surface Management? December 17, 2022 By Pivot Point Security Most attack surface management solutions can only operate within the space of assets you already know you have. But what about all that... Continue reading
10 Aug Cybersecurity, InfoSec Strategies How to Measure the Value of Information Security February 23, 2023 By Pivot Point Security The value preservation aspect of cybersecurity is obvious. But forward-thinking professionals also see the value creation aspect of a ... Continue reading
08 Aug InfoSec Strategies How Does the NIST Secure Software Development Framework (SSDF) Compare with OWASP SAMM, BSIMM, etc.? August 8, 2022 By Pivot Point Security The National Institute of Standards and Technology recently updated NIST SP 800-218, the Secure Software Development Framework (SSDF), ... Continue reading
08 Aug InfoSec Strategies What’s the Effort to Align Your Dev with the NIST Secure Software Development Framework (SSDF)? August 8, 2022 By Pivot Point Security The Executive Order 14028 from May 2021, on “Improving the Nation’s Cybersecurity,” directed the National Institute of Standards and Te... Continue reading
05 Aug InfoSec Strategies Here’s Why Software Vendors Should Align with the SSDF Whether Mandated or Not August 5, 2022 By Pivot Point Security In response to direction in Executive Order 14028 from May 2021 on “Improving the Nation’s Cybersecurity,” the National Institute of St... Continue reading