risk3sixty

risk3sixty

商务咨询服务

Atlanta,GA 4,311 位关注者

Building security, privacy, and compliance programs that leave no doubt.

关于我们

We help audit, implement, and manage security compliance programs for companies with multiple compliance requirements. Our programs are designed to scale while removing the pain, stress, and friction associated with security compliance. Services: - Compliance as a Service: Outsource compliance so you can focus on your core business. - Multi-Framework: Multiple frameworks, one solution. - Offensive Security - Red Teaming, Continuous Penetration Testing, and more. - SOC 1, 2, 3 - ISO 27001, 27701, 9001, 22301 - HITRUST - PCI DSS - FedRAMP - Privacy and GDPR - Cybersecurity Assessments

网站
https://www.risk3sixty.com
所属行业
商务咨询服务
规模
51-200 人
总部
Atlanta,GA
类型
私人持股
创立
2016
领域
IT Audit、Information Security、Cyber Risk Management、Governance, Risk, and Compliance、IT Compliance、SOC 2、ISO 27001、PCI DSS、GDPR、Privacy和Cybersecurity

地点

risk3sixty员工

动态

  • 查看risk3sixty的公司主页,图片

    4,311 位关注者

    ??Don't miss this week's Cybersecurity Executive Brief with Cory Wolff!

    查看Cory Wolff的档案,图片

    Director | Offensive Security at risk3sixty. We help organizations proactively secure their people, processes, and technology.

    Cybersecurity Executive Brief: Quantum Computer Breaks RSA Encryption, GoldenJackal Steps Up Attacks on Air Gapped Systems? ? Quantum Computer Breaks RSA Encryption In a groundbreaking development for global cybersecurity, Chinese researchers have used D-Wave’s quantum annealing systems to break RSA encryption, accelerating concerns about the potential of quantum computers to compromise widely used cryptographic systems. The research, led by Wang Chao from Shanghai University and published in the Chinese Journal of Computers, demonstrated how D-Wave’s technology could factor a 22-bit RSA integer, transforming cryptographic attacks into solvable optimization problems. Beyond RSA, the researchers also successfully attacked algorithms crucial to Advanced Encryption Standard (AES) systems, raising alarms about the future of encryption security. As quantum computing advances, experts are urging organizations to adopt quantum-safe encryption methods to protect sensitive information, as data encrypted today may be at risk of future decryption when quantum technology evolves. This study signals a much shorter timeline for quantum threats than previously anticipated, underscoring the urgent need for robust post-quantum cryptography solutions. More reading: https://lnkd.in/eXwv7Fud? NIST releases Post Quantum Encryption Standards: https://lnkd.in/e2dp5PQc? ? GoldenJackal Steps Up Attacks on Air Gapped Systems A new breach targeting air-gapped systems in European government organizations has been uncovered, involving a sophisticated malware campaign by the hacking group GoldenJackal. These systems, which are isolated from external networks to protect critical data, were breached using custom malware delivered via infected USB drives. The attack chain began by compromising internet-connected systems, then using the malware "GoldenDealer" to spread onto USB devices. Once those USBs were plugged into the air-gapped systems, malware like "GoldenHowl" and "GoldenRobo" was installed, enabling attackers to steal sensitive data, including encryption keys and confidential documents. The stolen data was then covertly exfiltrated once the USBs were reconnected to the original systems. GoldenJackal's tactics highlight the ongoing threat to air-gapped systems, often considered highly secure. This breach emphasizes the importance of monitoring USB devices and securing data transfer between air-gapped and networked systems. The group has been active since at least 2019, and their techniques continue to evolve with more modular and efficient malware. ? More reading: https://lnkd.in/edRKHGw3?

  • 查看risk3sixty的公司主页,图片

    4,311 位关注者

    ? ????’?? ???????????? ????????! Don’t miss today’s joint webinar with LBMC at 2 PM ET. We’ll discuss practical strategies to streamline your compliance efforts and tackle multiple frameworks like HITRUST, HIPAA, SOC 2, and PCI DSS. Speakers: Drew Hendrickson, CPA, CCSFP, CIPP-US(LBMC) Christian Hyatt (risk3sixty) ?? ?????????? ???????? ???? ????????????????! https://hubs.ly/Q02TDsYz0 #healthcare #compliance #HITRUST #SOC2 #HIPAA

    • 该图片无替代文字
  • 查看risk3sixty的公司主页,图片

    4,311 位关注者

    ???????? ??????????????????! Healthcare companies, are you tired of juggling multiple compliance frameworks like HITRUST, HIPAA, SOC 2, and PCI DSS? Join us on October 16 at 2 PM ET to learn how to streamline your compliance program and save thousands of hours. Speakers: Drew Hendrickson, CPA, CCSFP, CIPP-US (LBMC) Christian Hyatt (risk3sixty) Register now: https://hubs.ly/Q02Tgg_m0 #healthcare #compliance #HITRUST #SOC2 #HIPAA

    • 该图片无替代文字
  • 查看risk3sixty的公司主页,图片

    4,311 位关注者

    ?? ?????? 27001 ???????????????????? ?????????? – ?????? ???????????? ???????????????? ?? risk3sixty has conducted 2,000+ ISO 27001 assessments through our fullCircle GRC platform, and now we’re sharing the most valuable lessons with you. Inside the brief: ?? A 5-minute Executive Summary ?? 12 key insights to enhance your compliance program ?? 4 actions you can take right now ?? Executive video from Christian Hyatt and Sawyer Miller Ready to optimize your ISO 27001 strategy? ?? https://hubs.ly/Q02SY2lx0 #Cybersecurity #ISO27001 #Compliance #GRC

    • 该图片无替代文字
  • 查看risk3sixty的公司主页,图片

    4,311 位关注者

    ?? ?????? ???????????? ?????? ?????????????????? ???? ????????3?????????? ???????? ??????????! Check out our October newsletter for the latest updates: ? We’re honored to be nominated for the SANS Difference Maker Awards! Voting ends soon, and we’d love your support! ?? CISO the Dog Saves Secure City is here! A fun, interactive cybersecurity book for kids—perfect for Cybersecurity Awareness Month. ?? Stay ahead with insights on ISO 42001, NIS2 compliance, Red Team ROI, and more. ??? Plus, major updates in fullCircle, exclusive case studies, and new podcast episodes!

    
SANS Award Finalist, CISO Children's Book, Red Team ROI, and more!

    SANS Award Finalist, CISO Children's Book, Red Team ROI, and more!

    risk3sixty,发布于领英

  • 查看risk3sixty的公司主页,图片

    4,311 位关注者

    Healthcare companies: Struggling to keep up with HITRUST, HIPAA, SOC 2, and PCI DSS compliance? There's a better way. Join Drew Hendrickson, CPA, CCSFP, CIPP-US, from LBMC and Christian Hyatt from risk3sixty on ?????????????? 16 ???? 2 ???? ???? for a webinar on harmonizing your security compliance program. ? Save time and reduce costs ? Maximize the value of your GRC tools ? Consolidate audits with a "test once, report many" strategy Register now: https://hubs.ly/Q02SDHk30 #healthcare #compliance #HITRUST #SOC2 #HIPAA

    • 该图片无替代文字
  • 查看risk3sixty的公司主页,图片

    4,311 位关注者

    ?? New Video: Maximize ROI from Red Team Engagements ?? Cory Wolff, Director of Offensive Security at risk3sixty, breaks down how Red Team Exercises can transform your cybersecurity strategy. Learn the differences between Red Team vs Penetration Testing and the tangible ROI, including cost savings, risk reduction, and regulatory compliance. ?? Topics: ? Red Team vs Penetration Testing ? ROI & Cost Savings ? Risk Reduction & Compliance ?? https://hubs.ly/Q02SpM0s0 ?? Learn more: https://hubs.ly/Q02Sq8_t0 #cybersecurity #RedTeam #OffensiveSecurity #RiskReduction #Compliance

  • risk3sixty转发了

    查看Jessica L.的档案,图片

    Vice President of People at risk3sixty

    On behalf of the entire team, I'm thrilled to welcome Shachi Jain to risk3sixty! Shachi is a Computer Science major and a second-year student of the GT Denning Technology & Management Program. Shachi will be joining us as an Associate Software Engineer. In this role, Shachi will be helping us build our fullCircle platform into a world-class security and compliance solution. ? Outside of work and school, Shachi enjoys rock climbing, reading, and practicing origami, bringing a balance of creativity and adventurous spirit to everything she does. Your unique skills and perspective will undoubtedly make a valuable impact as we continue to grow and thrive together. We are excited to have you join us and look forward to all the great things you'll accomplish here!

    • 该图片无替代文字

关联主页

相似主页

查看职位