- /34 pages
-
Lepide | Detect Insider Threats and Prevent Data Breaches
-
Lepide Support
-
Request a Quote for Lepide Data Security Platform
-
Request a Demo for Lepide Data Security Platform
-
Start Free Trial - Lepide Data Security Platform
-
Lepide | Supported Platforms
-
Schedule a Free Data Risk Assessment with Lepide
-
Lepide | About Us | Our Vision and Mission
-
Prestigious Clients
-
Case Studies - Success Stories of Lepide Solutions
-
Feedback
-
Contact Us | Lepide
-
Lepide Partner Reseller Program
-
Become an Authorised Partner of Lepide
-
Tell us about a new opportunity
-
Lepide Alliance Partnerships
-
Product Documentation Center for Lepide Solutions
-
Lepide Datasheets: Audit and Security Solutions
-
CISO Talks | The Information Security Podcast from Lepide
-
Lepide – Meet The Team
-
Awards & Reviews
-
Lepide Privacy Policy
-
terms-and-conditions.pdf
-
customer-contract-and-license.pdf
-
www.lepide.com Site Map, Page 1 - Lepide | Detect Insider Threats and Prevent Data Breaches. Generated by www.xml-sitemaps.com
-
sitemap.xml
-
Lepide Professional Services
-
risk-assessment-sample.pdf
-
Is It Actually Safe To Switch To The Cloud? | Has GDPR Impacted Our Safety?
-
www.lepide.com Site Map, Page 2 - Lepide | Detect Insider Threats and Prevent Data Breaches. Generated by www.xml-sitemaps.com
-
Lepide Solutions
-
Lepide Knowledgebase and Freeware
-
Lepide’s Latest Media Coverage and Press Interviews
-
Lepide Videos
-
- news/1 page
-
Latest News and Updates – Lepide Software
-
- wp-includes/1 page
-
wlwmanifest.xml
- lepide-statement-on-cve-2021-44228-the-apache-log4j-vulnerability/1 page
-
Lepide Statement On CVE-2021-44228, The Apache Log4j Vulnerability
- lepide-data-security-platform-21-2-introduces-a-brand-new-web-interface-for-reports/1 page
-
Lepide Data Security Platform 21.2 Introduces a Brand New Web Interface for Reports
- lepide-data-security-platform-21-1-now-scales-better-than-any-other-solution-in-the-market/1 page
-
Lepide Data Security Platform 21.1 Now Scales Better Than Any Other Solution in the Market
- lepide-announces-strategic-partnership-with-atakama-to-further-secure-sensitive-data/1 page
-
Lepide Announces Strategic Partnership with Atakama to Further Secure Sensitive Data
- automatically-block-compromised-user-accounts-with-lepide-active-directory-self-service-20-1/1 page
-
Automatically Block Compromised User Accounts with Lepide Active Directory Self Service 20.1
- lepide-and-sherpa-announce-strategic-partnership/1 page
-
Lepide and Sherpa Announce Strategic Partnership
- find-out-what-your-data-is-really-worth-with-lepide-data-security-platform-20-1/1 page
-
Find Out What Your Data Is Really Worth with Lepide Data Security Platform 20.1
- lepideauditor-is-now-lepide-data-security-platform/1 page
-
LepideAuditor Is Now Lepide Data Security Platform
- lepide-introduces-universal-auditing-and-data-classification-for-exchange/1 page
-
Lepide Introduces Universal Auditing and Data Classification for Exchange
- lepide-grows-team-of-product-experts-in-the-usa/1 page
-
Lepide Grows Team of Product Experts in the USA
- lepide-releases-active-directory-account-lockout-examiner-freeware-and-three-other-free-tools-to-help-improve-data-security/1 page
-
Lepide Releases Active Directory Account Lockout Examiner Freeware and Three Other Free Tools to Help Improve Data Security
- lepideauditor-19-2-improves-upon-data-discovery-by-removing-false-positives/1 page
-
LepideAuditor 19.2 Improves Upon Data Discovery by Removing False Positives
- on-the-fly-classification-introduced-into-lepideauditor-19-1/1 page
-
“On the Fly” Classification Introduced into LepideAuditor 19.1
- active-directory-self-service-19-0-introduces-a-new-and-improved-user-interface/1 page
-
Active Directory Self Service 19.0 Introduces a New and Improved User Interface
- lepideauditor-19-0-improves-further-on-data-discovery-and-classification-and-data-security-analytics/1 page
-
LepideAuditor 19.0 Improves Further on Data Discovery and Classification and Data Security Analytics
- lepideauditor-now-includes-data-discovery-and-classification/1 page
-
LepideAuditor Now Includes Data Discovery and Classification
- lepidemigrator-for-exchange-moves-to-kernel/1 page
-
LepideMigrator for Exchange moves to Kernel
- lepideauditor-18-5-introduces-anomaly-spotting-to-improve-user-entity-behavior-analytics/1 page
-
LepideAuditor 18.5 Introduces Anomaly Spotting to Improve User & Entity Behavior Analytics
- lepideauditor-18-3-now-integrates-with-any-siem-solution-and-introduces-amazon-web-services-auditing/1 page
-
LepideAuditor 18.3 now integrates with any SIEM Solution and Introduces Amazon Web Services Auditing
- launch-of-lepideauditor-17-5-4-now-with-integrated-data-discovery-and-classification/1 page
-
Launch of LepideAuditor 17.5.4 – Now with Integrated Data Discovery and Classification
- easily-meet-gdpr-compliance-with-lepideauditor-17-5/1 page
-
Easily meet GDPR compliance with LepideAuditor 17.5
- audit-sharepoint-online-with-lepideauditor-17-4/1 page
-
Audit SharePoint Online with LepideAuditor 17.4
- launch-of-lepideauditor-17-2/1 page
-
Launch of LepideAuditor 17.2
- lepide-exchange-recovery-manager-moves-to-kernel/1 page
-
Lepide Exchange Recovery Manager moves to Kernel
- lepide-active-directory-self-service-17-0-is-now-available/1 page
-
Lepide Active Directory Self Service 17.0 is now available
- lepideauditor-17-1-launched/1 page
-
LepideAuditor 17.1 is now available
- lepide-has-a-new-logo/1 page
-
Lepide has a new logo!
- lepide-active-directory-self-service-version-16-0-released/1 page
-
Lepide Active Directory Self Service Version 16.0 Released
- lepide-active-directory-self-service-version-15-1-released/1 page
-
Lepide Active Directory Self Service Version 15.1 Released
- yet-another-new-release-to-the-lepide-auditor-suite-version-15-4/1 page
-
Yet another new release to the LepideAuditor Suite version 15.4
- lepideauditor-suite-15-3-launched/1 page
-
LepideAuditor Suite 15.3 launched
- major-new-release-of-auditorsuite-from-lepide/1 page
-
MAJOR new release of AuditorSuite from Lepide
- lepideauditor-for-file-server-15-3-launched/1 page
-
LepideAuditor for File Server 15.3 launched
- lepide-software-announces-release-of-lepideauditor-for-file-server-version-15-2/1 page
-
Lepide Software announces release of LepideAuditor for File Server version 15.2
- lepideauditor-suite-version-15-1-launched/1 page
-
LepideAuditor Suite version 15.1 launched
- lepide-software-announces-launch-of-new-version-15-2-of-the-lerm/1 page
-
Lepide Software announces launch of new version (15.2) of the LERM
- lepide-software-launches-upgraded-version-15-1-of-lepideauditor-for-file-server/1 page
-
Lepide Software launches upgraded version 15.1 of LepideAuditor for File Server
- lepide-software-launches-upgraded-version-of-lepide-active-directory-self-service-15-0/1 page
-
Lepide Software launches upgraded version of Lepide Active Directory Self Service 15.0
- lepideauditor-for-file-server-version-15-0-launched/1 page
-
LepideAuditor for File Server version 15.0 Launched
- lepideauditor-suite-15-0-launched/1 page
-
LepideAuditor Suite 15.0 launched
- lepide-active-directory-self-service-version-14-12-launched/1 page
-
Lepide Active Directory Self Service Version 14.12 launched
- lepide-active-directory-self-service-version-14-11-launched/1 page
-
Lepide Active Directory Self Service Version 14.11 launched
- lepide-sql-storage-manager-is-now-available-for-free/1 page
-
Lepide SQL Storage Manager is now available for Free
- lepideauditor-suite-is-launched/1 page
-
LepideAuditor Suite is launched
- lepide-software-launched-lepide-active-directory-self-service-version-14-06-01/1 page
-
Lepide Software launched Lepide Active Directory Self Service version 14.06.01
- lepideauditor-for-active-directory-version-14-06-01-launched/1 page
-
LepideAuditor for Active Directory Version 14.06.01 Launched
- lepide-software-launched-lepideauditor-for-file-server-version-14-05-01/1 page
-
Lepide Software launched LepideAuditor for File Server Version 14.05.01
- lepide-software-announces-the-launch-of-lepideauditor-for-sharepoint/1 page
-
Lepide Software announces the launch of LepideAuditor for SharePoint
- lepide-active-directory-cleaner-launched/1 page
-
Lepide Active Directory Cleaner launched
- lepide-user-password-expiration-reminder-version-14-05-01-launched/1 page
-
Lepide User Password Expiration Reminder Version 14.05.01 launched
- lepide-software-announces-the-launch-of-lepideauditor-for-exchange-server-14-05-01/1 page
-
Lepide Software announces the launch of LepideAuditor for Exchange Server 14.05.01
- lepide-software-announces-the-launch-of-lepideauditor-for-file-server-version-14-02-01/1 page
-
Lepide Software announces the launch of LepideAuditor for File Server Version 14.02.01
- lepideauditor-for-exchange-server-review-won-silver-award/1 page
-
LepideAuditor for Exchange Server Review won Silver Award
- lepideauditor-for-exchange-server-released/1 page
-
LepideAuditor for Exchange Server released
- lepideauditor-for-active-directory-version-13-07-01-launched/1 page
-
LepideAuditor for Active Directory version 13.07.01 launched
- readers-choice-award-from-msexchange-org/1 page
-
Reader’s Choice Award from MSExchange.org
- lepide-user-password-expiration-reminder-launched/1 page
-
Lepide User Password Expiration Reminder Launched
- lepideauditor-for-sql-server-launched/1 page
-
LepideAuditor for SQL Server Launched
- lepideauditor-for-active-directory-wins-gold-award-by-windowsnetworking-team/1 page
-
LepideAuditor for Active Directory Wins Gold Award by Windowsnetworking Team
- lepide-software-launched-lepideauditor-for-file-server/1 page
-
Lepide Software launched LepideAuditor for File Server
- lepide-active-directory-manager-version-12-12-01-launched/1 page
-
Lepide Active Directory Manager Version 12.12.01 launched
- lepide-software-launched-lepideauditor-for-active-directory/1 page
-
Lepide Software Launched LepideAuditor for Active Directory
- lepide-event-log-manager-updated-version-launched/1 page
-
Lepide Event Log Manager Updated Version Launched
- lepide-software-pvt-ltd-is-proud-to-announce-that-we-are-now-a-certified-partner-of-microsoft/1 page
-
Lepide Software Pvt Ltd is proud to announce that we are now a certified partner of Microsoft
- lepide-active-directory-self-service-version-12-09-01-launched/1 page
-
Lepide Active Directory Self Service version 12.09.01 launched
- lepide-remote-admin-launched/1 page
-
Lepide Remote Admin Launched
- lepide-last-logon-reporter-launched/1 page
-
Lepide Last Logon Reporter Launched
- lepide-sql-storage-manager-launched/1 page
-
Lepide SQL Storage Manager Launched
- ladss-updates-for-version-11-12-01/1 page
-
LADSS Updates for Version 11.12.01
- lepide-event-log-manager-launched/1 page
-
Lepide Event log Manager Launched
- lepide-active-directory-self-service-tool-launched/1 page
-
Lepide Active Directory Self Service Tool Launched
- launched-lepide-free-tools/1 page
-
Launched: Lepide Free Tools
- blog/1 page
-
Lepide Blog: A Guide to IT Security, Compliance and IT Operations
-
- the-role-of-file-auditing-in-compliance/1 page
-
The Role of File Auditing in Compliance
- what-is-attack-path-management/1 page
-
What is Attack Path Management?
- best-practices-for-identity-security/1 page
-
Best Practices for Identity Security
- it-compliance-audit-checklist/1 page
-
IT Compliance Audit Checklist
- how-to-handle-data-subject-access-requests/1 page
-
How to Handle Data Subject Access Requests
- what-is-itar-compliance/1 page
-
What is ITAR Compliance?
- what-is-stale-data-and-why-it-is-cyber-security-threat/1 page
-
What is Stale Data and Why it is Cyber Security Threat?
- top-10-most-important-group-policy-settings-for-preventing-security-breaches/1 page
-
Top 10 Most Important Group Policy Settings for Preventing Security Breaches
- the-15-most-common-types-of-cyber-attacks/1 page
-
The 15 Most Common Types of Cyber Attacks
- audit-successful-logon-logoff-and-failed-logons-in-activedirectory/1 page
-
Audit Success and Failed Logon Attempts in Active Directory
- what-is-identity-threat-detection-and-response-itdr/1 page
-
What is Identity Threat Detection and Response (ITDR)?
- what-is-e-discovery/1 page
-
What is E-Discovery?
- what-is-a-common-internet-file-system-cifs/1 page
-
What is a Common Internet File System (CIFS)?
- how-to-detect-privileged-account-abuse/1 page
-
How to Detect Privileged Account Abuse
- what-is-database-security/1 page
-
What is Database Security?
- aws-security-best-practices/1 page
-
AWS Security Best Practices
- guide-to-the-ftc-safeguards-rule/1 page
-
Guide to the FTC Safeguards Rule
- top-10-active-directory-attack-methods/1 page
-
Top 10 Active Directory Attack Methods
- how-hackers-can-bypass-multi-factor-authentication/1 page
-
How Hackers Can Bypass Multi-Factor Authentication
- what-is-purpose-based-access-control-pbac/1 page
-
What Is Purpose-Based Access Control (PBAC)?
- what-is-a-blast-radius-in-data-security-terms/1 page
-
What is a Blast Radius in Data Security Terms?
- what-are-indicators-of-compromise/1 page
-
What are Indicators of Compromise?
- what-is-social-engineering/1 page
-
What is Social Engineering?
- is-microsoft-365-hipaa-compliant/1 page
-
Is Microsoft 365 HIPAA Compliant?
- what-is-privileged-access-management/1 page
-
What is Privileged Access Management?
- top-cyber-threats-to-financial-services/1 page
-
Top Cyber Threats to Financial Services
- what-is-just-in-time-access/1 page
-
What is Just-In-Time Access?
- what-is-an-insider-threat/1 page
-
What is an Insider Threat?
- how-to-check-microsoft-office-365-audit-logs/1 page
-
How to Check Microsoft Office 365 Audit Logs
- cmmc-compliance-challenges/1 page
-
CMMC Compliance Challenges
- top-10-security-measures-every-organization-should-have/1 page
-
Top 10 Security Measures Every Organization Should Have
- canadas-new-data-privacy-law-cppa-compliance/1 page
-
Canada’s New Data Privacy Law: CPPA Compliance
- what-is-data-subject-access-request/1 page
-
What is Data Subject Access Request?
- what-are-the-common-root-causes-of-account-lockouts-and-do-i-resolve-them/1 page
-
Common Causes of Frequent Active Directory Account Lockouts
- onedrive-security-best-practices/1 page
-
OneDrive Security Best Practices
- microsoft-office-365-security-concerns/1 page
-
Microsoft Office 365 Security Concerns
- sql-server-security-best-practices/1 page
-
SQL Server Security Best Practices
- what-is-an-intrusion-detection-system/1 page
-
What is an Intrusion Detection System?
- what-is-digital-transformation/1 page
-
What Is Digital Transformation?
- what-is-onedrive-for-business-and-what-are-the-benefits/1 page
-
What is OneDrive for Business and What Are the Benefits?
- what-is-an-it-security-audit/1 page
-
What is an IT Security Audit?
- what-is-data-lifecycle-management/1 page
-
What is Data Lifecycle Management?
- what-is-multi-factor-authentication-in-office-365/1 page
-
What is Multi-Factor Authentication in Office 365?
- how-to-classify-data-in-office-365/1 page
-
How to Classify Data in Office 365
- what-is-anomaly-detection/1 page
-
What Is Anomaly Detection?
- what-is-the-nist-cybersecurity-framework/1 page
-
What is the NIST Cybersecurity Framework?
- what-is-identity-security/1 page
-
What is Identity Security?
- what-is-an-intrusion-prevention-system/1 page
-
What is an Intrusion Prevention System?
- zero-trust-security-challenges/1 page
-
Zero-Trust Security Challenges
- what-is-chimera-ransomware/1 page
-
What is Chimera Ransomware?
- important-elements-of-a-data-security-policy/1 page
-
Important Elements of a Data Security Policy
- what-is-cerber-ransomware/1 page
-
What is Cerber Ransomware?
- 10-powershell-commands-to-better-manage-active-directory/1 page
-
10 PowerShell Commands to Better Manage Active Directory
- what-is-behavior-based-threat-detection/1 page
-
What is Behavior-Based Threat Detection?
- what-is-the-zero-trust-model-of-security-and-why-is-it-important/1 page
-
What is the Zero Trust Model of Security and Why is it Important?
- nist-password-guidelines/1 page
-
NIST Password Guidelines
- what-is-blackmatter-ransomware/1 page
-
What is BlackMatter Ransomware
- what-is-mimikatz-and-how-does-it-work/1 page
-
What is Mimikatz and How Does it Work?
- the-most-common-types-of-network-devices/1 page
-
The Most Common Types of Network Devices
- what-is-netwalker-ransomware/1 page
-
What is Netwalker Ransomware?
- what-is-cryptolocker-ransomware/1 page
-
What is Cryptolocker Ransomware?
- what-is-blackcat-ransomware/1 page
-
What is BlackCat Ransomware?
- what-is-data-democratization/1 page
-
What is Data Democratization?
- top-exploited-vulnerabilities-in-2021/1 page
-
Top Exploited Vulnerabilities in 2021
- top-10-data-security-solutions-to-secure-your-sensitive-data/1 page
-
Top 10 Data Security Solutions to Secure your Sensitive Data
- what-is-data-centric-security/1 page
-
What is Data-Centric Security?
- data-governance-challenges/1 page
-
Data Governance Challenges
- what-is-penetration-testing/1 page
-
What is Penetration Testing?
- best-practices-for-using-azure-ad-connect/1 page
-
Azure AD Connect Best Practices
- what-is-endpoint-detection-and-response/1 page
-
What is Endpoint Detection and Response?
- what-is-azure-ad-conditional-access/1 page
-
What is Azure AD Conditional Access?
- top-10-cybersecurity-certifications/1 page
-
Top 10 Cybersecurity Certifications
- what-is-data-stewardship/1 page
-
What is Data Stewardship
- what-is-a-business-glossary/1 page
-
What is a Business Glossary?
- what-is-digital-rights-management/1 page
-
What is Digital Rights Management
- what-is-lateral-flow-movement-and-how-do-you-detect-it/1 page
-
What is Lateral Flow Movement and how do you Detect it
- why-you-should-enable-lsa-protection/1 page
-
Why You Should Enable LSA Protection
- sharepoint-vs-onedrive-which-is-better/1 page
-
SharePoint vs OneDrive: Which is Better?
- what-is-a-security-operations-center-soc/1 page
-
What is a Security Operations Center (SOC)?
- the-benefits-of-using-azure-ad/1 page
-
The Benefits of Using Azure AD
- senate-bill-6-everything-you-need-to-know-about-connecticuts-new-privacy-law/1 page
-
Senate Bill 6: Everything you need to know about Connecticut’s New Privacy Law
- pci-compliance-best-practices/1 page
-
PCI Compliance Best Practices
- how-to-do-a-hipaa-risk-assessment/1 page
-
How to Do a HIPAA Risk Assessment
- updates-to-the-glbas-safeguards-rule/1 page
-
Updates to the GLBA’s Safeguards Rule
- what-is-hipaa-compliant-file-sharing/1 page
-
What is HIPAA Compliant File Sharing?
- pci-compliance-checklist/1 page
-
PCI Compliance Checklist
- a-guide-to-the-texas-medical-records-privacy-act/1 page
-
A Guide to the Texas Medical Records Privacy Act
- what-is-the-california-privacy-rights-act-cpra-2020/1 page
-
What is the California Privacy Rights Act (CPRA) 2020?
- what-is-darkside-ransomware/1 page
-
What is DarkSide Ransomware?
- what-is-locky-ransomware/1 page
-
What is Locky Ransomware?
- what-is-wannacry-ransomware/1 page
-
What is WannaCry Ransomware
- how-to-recover-from-a-ransomware-attack/1 page
-
How to Recover from a Ransomware Attack
- how-to-prevent-ransomware-tips-for-ransomware-prevention/1 page
-
How To Prevent Ransomware – Tips for Ransomware Prevention
- what-is-hive-ransomware/1 page
-
What is Hive Ransomware?
- how-to-become-a-successful-ciso/1 page
-
How to Become a Successful CISO
- top-security-concerns-for-cisos-in-2022/1 page
-
Top Security Concerns for CISOs in 2022
- what-is-an-information-security-policy/1 page
-
What Is An Information Security Policy?
- how-cisos-can-manage-time-better-translating-functionality-streamlining-workflows/1 page
-
How CISOs Can Manage Time Better – Translating Functionality & Streamlining Workflows
- ciso-challenges-burnouts-and-culture-mismatch/1 page
-
CISO Challenges: Burnouts and Culture Mismatch
- preparing-to-be-a-cio-how-to-reduce-stress/1 page
-
Preparing to be a CIO: How to Reduce Stress
- the-cio-security-checklist-questions-to-answer/1 page
-
The CIO Security Checklist: Questions to Answer
- why-cisos-and-lawyers-need-to-work-together-for-gdpr-implementation/1 page
-
Why CISOs and Lawyers Need to Work Together for GDPR Implementation
- cisos-how-to-get-the-cybersecurity-budget-you-need-and-how-to-spend-it/1 page
-
CISOs: How to Get the Cybersecurity Budget You Need (and How to Spend it)
- why-cisos-are-suffering-from-increasing-levels-of-stress/1 page
-
Why CISOs are Suffering from Increasing Levels of Stress
- internal-audit-vs-external-audit/1 page
-
Internal Audit vs External Audit
- what-is-audit-failure-in-event-viewer/1 page
-
What is Audit Failure in Event Viewer?
- how-to-audit-exchange-online-activity/1 page
-
How to Audit Exchange Online Activity
- auditing-administrator-access-rights-in-active-directory/1 page
-
Auditing Administrator Access Rights in Active Directory
- why-it-pays-to-monitor-your-employees/1 page
-
Why It Pays to Monitor Your Employees
- what-to-look-for-when-monitoring-file-activity-on-file-server/1 page
-
What to Look for When Monitoring File Activity on File Server
- what-is-an-adminsdholder-attack-and-how-to-defend-against-it/1 page
-
What is an AdminSDHolder Attack and How to Defend Against it?
- why-data-security-may-be-more-important-than-endpoint-security/1 page
-
Why Data Security May Be More Important Than Endpoint Security
- what-is-group-policy-gpo-and-what-role-does-it-play-in-data-security/1 page
-
What is Group Policy (GPO) and What Role Does It Play in Data Security
- whats-the-difference-between-active-directory-and-ldap/1 page
-
What’s the Difference Between Active Directory and LDAP?
- 5-questions-you-need-to-answer-to-protect-yourself-from-rogue-admins/1 page
-
5 Questions You Need to Answer to Protect Yourself from Rogue Admins
- seven-steps-to-better-active-directory-privileged-access-management/1 page
-
Active Directory Privileged Access Management in 7 Steps
- more-than-forty-of-companies-dont-know-where-their-data-is-stored/1 page
-
More than 40% of Companies Don’t Know Where their Data is Stored
- six-simple-ways-to-ensure-data-access-governance-for-file-server/1 page
-
6 Simple Ways to Ensure Data Access Governance for File Server
- overcoming-the-limitations-of-siem-solutions-with-lepide/1 page
-
Overcoming the Limitations of SIEM Solutions with Lepide
- we-cant-comply-with-the-gdpr-if-we-cant-manage-our-unstructured-data/1 page
-
We Can’t Comply with the GDPR if We Can’t Manage Our Unstructured Data
- why-humans-are-still-an-important-part-of-the-cybersecurity-strategy/1 page
-
Why Humans Are Still an Important Part of the Cybersecurity Strategy
- 10-best-practices-for-data-breach-prevention/1 page
-
10 Best Practices for Data Breach Prevention
- the-lepide-checklist-for-gdpr-compliance/1 page
-
Our Quick Checklist for GDPR Compliance
- the-devastating-after-effects-of-a-data-breach/1 page
-
The Devastating After-Effects of a Data Breach
- 5-things-you-need-to-audit-in-active-directory-for-gdpr/1 page
-
5 Things You Need to Audit in Active Directory for GDPR
- what-can-you-do-if-youve-become-the-victim-of-a-ransomware-attack/1 page
-
What can you do if you’ve become the victim of a ransomware attack?
- is-your-business-prepared-for-the-forthcoming-gdpr/1 page
-
Is your business prepared for the forthcoming GDPR?
- reacting-to-the-petya-ransomware-attack-what-can-you-do/1 page
-
Reacting to the ‘Petya’ Ransomware Attack: What Can You Do?
- three-reasons-why-change-control-is-important/1 page
-
3 Reasons Why Change Control Is Important
- how-lepide-helps-implement-the-principle-of-least-privilege/1 page
-
How Lepide helps implement the Principle of Least Privilege
- why-are-small-and-mid-size-businesses-targeted-for-ransomware/1 page
-
Why are Small and Mid-size Businesses Targeted for Ransomware?
- what-is-siem/1 page
-
What is SIEM?
- what-is-data-loss-prevention-dlp-tips-and-best-practices/1 page
-
What is Data Loss Prevention (DLP)? Tips and Best Practices
- what-is-ransomware-as-a-service/1 page
-
What is Ransomware-as-a-Service?
- how-ueba-helps-detect-advanced-threats/1 page
-
How UEBA Helps Detect Advanced Threats
- what-is-identity-and-access-management/1 page
-
What is Identity and Access Management (IAM)?
- what-is-malware-common-malware-types/1 page
-
What is Malware? Common Malware Types
- what-is-dark-data-and-how-to-find-it/1 page
-
What is Dark Data and How to Find it
- what-is-file-integrity-monitoring/1 page
-
What Is File Integrity Monitoring?
- what-is-a-risk-management-framework/1 page
-
What is a Risk Management Framework?
- top-10-security-events-to-monitor-in-microsoft-365/1 page
-
Top 10 Security Events to Monitor in Microsoft 365
- what-is-business-email-compromise-and-how-do-you-detect-it/1 page
-
What is Business Email Compromise and How Do You Detect it
- microsoft-365-guest-users-and-external-access/1 page
-
Microsoft 365 Guest Users and External Access
- addressing-gaps-between-active-directory-and-microsoft-365-security/1 page
-
Addressing Gaps Between Active Directory and Microsoft 365 Security
- what-is-passwordless-authentication-benefits-and-challenges/1 page
-
What is Passwordless Authentication? Benefits and Challenges
- file-sharing-security-best-practices/1 page
-
File Sharing Security Best Practices
- active-directory-zero-trust-best-practices/1 page
-
Active Directory Zero Trust Best Practices
- microsoft-office-365-security-best-practices/1 page
-
Microsoft Office 365 Security Best Practices
- is-zero-trust-the-future-for-data-security/1 page
-
Is Zero Trust the Future for Data Security?
- what-is-password-spraying-and-how-to-stop-it/1 page
-
What Is Password Spraying and How to Stop it?
- exchange-server-security-best-practices/1 page
-
Exchange Server Security Best Practices
- what-are-office-365-sensitivity-labels/1 page
-
What Are Office 365 Sensitivity Labels?
- best-practices-for-google-workspace-security/1 page
-
Best Practices for Google Workspace Security
- 12-steps-to-take-to-recover-from-a-phishing-attack/1 page
-
12 Steps to Take to Recover from a Phishing Attack
- how-to-secure-data-in-a-hybrid-workplace/1 page
-
How to Secure Data in a Hybrid Workplace
- data-protection-for-google-workspace/1 page
-
Data Protection for Google Workspace
- balancing-data-security-and-accessibility/1 page
-
Balancing Data Security and Accessibility
- what-to-do-when-an-office-365-account-is-compromised/1 page
-
What to Do When an Office 365 Account is Compromised
- common-cybersecurity-vulnerabilities-to-address/1 page
-
Common Cybersecurity Vulnerabilities to Address
- how-to-implement-zero-trust-security-in-the-cloud/1 page
-
How to Implement Zero Trust Security in the Cloud
- insider-threat-statistics-updated-for-2021/1 page
-
Insider Threat Statistics: Updated for 2021
- what-is-the-printnightmare-vulnerability/1 page
-
What is the PrintNightmare Vulnerability?
- what-is-lateral-movement-and-privilege-escalation/1 page
-
What is Lateral Movement and Privilege Escalation?
- data-security-for-schools/1 page
-
Data Security for Schools
- cloud-security-threats-and-how-to-mitigate-them/1 page
-
Top Cloud Security Threats and How to Mitigate Them
- darkside-ransomware-attacks-a-guide-to-prevention/1 page
-
DarkSide Ransomware Attacks: A Guide to Prevention
- how-to-navigate-insider-risk/1 page
-
How to Navigate Insider Risk
- microsoft-office-365-file-sharing/1 page
-
Microsoft Office 365 File Sharing
- sharepoint-online-security-best-practices/1 page
-
SharePoint Online Security Best Practices
- how-to-monitor-protected-health-information-phi/1 page
-
How to Monitor PHI: What You Need to Monitor
- failure-to-secure-end-user-devices-leaves-servers-and-data-at-risk/1 page
-
Failure to Secure End-User Devices Leaves Servers and Data at Risk
- stay-safe-of-security-risks-this-holiday-season/1 page
-
Stay safe of security risks this holiday season
- event-log-management-script-tools-vs-standalone-utilities/1 page
-
Event log management script tools Vs standalone utilities
- event-log-monitoring/1 page
-
Event Log Monitoring
- why-mastering-the-principle-of-least-privilege-is-essential/1 page
-
Why Mastering the Principle of Least Privilege is Essential
- why-choose-microsoft-teams/1 page
-
Why Choose Microsoft Teams
- how-to-choose-the-right-data-security-solution/1 page
-
How to Choose the Right Data Security Solution
- what-is-data-sprawl-and-how-do-you-manage-it/1 page
-
What is Data Sprawl and How do You Manage It?
- password-complexity-vs-length/1 page
-
Password Complexity vs Length
- office-365-groups-vs-teams/1 page
-
Office 365 Groups vs Teams
- what-are-amazon-s3-buckets/1 page
-
What Are Amazon S3 Buckets?
- how-to-secure-data-on-iot-devices-in-5-easy-steps/1 page
-
How to Secure Data on IoT Devices in 5 Easy Steps
- what-are-office-365-groups/1 page
-
What Are Office 365 Groups?
- what-is-active-directory-and-how-does-it-work/1 page
-
What Is Active Directory and How Does It Work?
- 5-things-you-must-get-right-to-secure-laas-and-paas/1 page
-
5 Things You Must Get Right to Secure IaaS and PaaS
- what-is-a-proxy-server-and-are-they-good-for-security/1 page
-
What is a Proxy Server and Are They Good for Security?
- what-is-upnp-and-is-it-safe/1 page
-
What is UPnP and is it Safe?
- active-directory-security-groups-best-practices/1 page
-
Active Directory Security Groups Best Practices
- what-are-active-directory-security-groups/1 page
-
What Are Active Directory Security Groups?
- information-security-trends-during-a-recession/1 page
-
Information Security Trends During a Recession
- how-to-require-ldap-signing-in-windows-server/1 page
-
How to Require LDAP Signing in Windows Server
- fine-grained-password-policy-best-practices/1 page
-
Fine-Grained Password Policy Best Practices
- the-top-10-data-breaches-of-2018/1 page
-
The Top 10 Data Breaches of 2018
- the-difference-between-information-security-and-cybersecurity/1 page
-
The Difference Between Information Security and Cybersecurity
- how-data-access-governance-compliments-privileged-access-management/1 page
-
How Data Access Governance Compliments Privileged Access Management
- how-active-directory-is-evolving-in-2018/1 page
-
How Active Directory is Evolving in 2018
- top-10-signs-that-your-system-has-been-compromised/1 page
-
Top 10 Signs That Your System Has Been Compromised
- the-difference-between-windows-active-directory-and-azure-ad/1 page
-
The Difference Between Windows Active Directory and Azure AD
- password-policy-best-practices-our-suggestions/1 page
-
Password Policy Best Practices – Our Suggestions
- why-active-directory-logon-controls-simply-arent-enough/1 page
-
Why Active Directory Logon Controls Simply Aren’t Enough
- the-pros-and-cons-of-being-a-system-administrator/1 page
-
The Pros and Cons of Being a System Administrator
- understanding-windows-event-forwarding/1 page
-
What is Windows Event Forwarding
- end-user-self-service-through-scsm-portal-but-is-it-enough/1 page
-
End user self service through SCSM portal- But is it enough?
- what-is-cloud-ransomware-and-best-practices-to-protect-against-it/1 page
-
What is Cloud Ransomware and Best Practices to Protect Against It
- how-to-react-to-ransomware-attack-in-8-steps/1 page
-
How to React to Ransomware Attack in 8 Steps
- gdpr-compliance-and-data-protection-what-you-need-to-know/1 page
-
GDPR Compliance and Data Protection: What You Need to Know
- gdpr-privacy-obligations-for-controllers-and-processors/1 page
-
GDPR Privacy Obligations for Controllers and Processors
- consumer-privacy-rights-under-gdpr/1 page
-
Consumer Privacy Rights Under GDPR
- how-to-meet-hipaa-compliance-when-using-cloud-platforms/1 page
-
How to Meet HIPAA Compliance When Using Cloud Platforms
- what-is-hitech-compliance-and-how-to-meet-its-requirements/1 page
-
What is HITECH Compliance and How to Meet Its Requirements
- what-is-the-childrens-online-privacy-protection-act-coppa-and-how-to-comply/1 page
-
What is the Children’s Online Privacy Protection Act (COPPA) and How to Comply
- what-is-the-virginia-consumer-data-protection-act-and-where-do-you-start/1 page
-
What is the Virginia Consumer Data Protection Act and Where Do You Start?
- how-to-choose-the-right-compliance-management-solution/1 page
-
How to Choose the Right Compliance Management Solution
- what-is-the-shield-act-and-tips-for-achieving-shield-compliance/1 page
-
What is the SHIELD Act: Tips for Achieving SHIELD Compliance
- glba-compliance-checklist/1 page
-
GLBA Compliance Checklist
- how-to-report-hipaa-breaches/1 page
-
How to Report HIPAA Breaches
- understanding-the-hipaa-minimum-necessary-standard/1 page
-
Understanding the HIPAA Minimum Necessary Standard
- what-is-cmmc-compliance-introduction-and-checklist/1 page
-
What is CMMC Compliance? Introduction and Checklist
- what-is-iso-27001-compliance-a-complete-guide/1 page
-
What is ISO 27001 Compliance? A Complete Guide
- what-is-sox-compliance-and-what-are-the-requirements/1 page
-
What is SOX Compliance and What Are the Requirements?
- 13-compliance-requirements-for-criminal-justice-information-services-cjis/1 page
-
13 Compliance Requirements for Criminal Justice Information Services (CJIS)
- the-lepide-guide-to-ferpa-compliance/1 page
-
The Lepide Guide to FERPA Compliance
- what-is-the-new-york-shield-act-how-to-be-compliant/1 page
-
What is the New York SHIELD Act? How to Be Compliant
- the-lepide-guide-to-california-consumer-privacy-act-ccpa-compliance/1 page
-
The Lepide Guide to California Consumer Privacy Act (CCPA) Compliance
- what-is-the-ccpa-california-consumer-privacy-act/1 page
-
What is the CCPA (California Consumer Privacy Act)?
- how-can-technology-help-with-iso-27001-compliance/1 page
-
How Can Technology Help with ISO 27001 Compliance?
- what-lessons-can-we-learn-from-recent-gdpr-fines/1 page
-
What Lessons Can We Learn from Recent GDPR Fines?
- navigating-the-data-security-threats-and-compliance-challenges/1 page
-
Navigating the Data Security Threats and Compliance Challenges
- is-your-company-failing-to-comply-with-glba/1 page
-
Is Your Company Failing to Comply with GLBA?
- 15-questions-to-answer-for-hipaa-compliance/1 page
-
15 Questions to Answer for HIPAA Compliance
- what-are-the-latest-amendments-to-the-ccpa/1 page
-
What Are the Latest Amendments to the CCPA?
- enforcing-hipaa-might-just-be-getting-easier/1 page
-
Enforcing HIPAA Might Just Be Getting Easier
- sb-220-nevadas-new-privacy-law-and-how-it-compares-to-the-ccpa/1 page
-
SB 220: Nevada’s New Privacy Law and How it Compares to the CCPA
- how-the-gdpr-can-benefit-organizations-in-the-usa/1 page
-
How the GDPR Can Benefit Organizations in the USA
- gdpr-one-year-anniversary-what-have-we-learnt/1 page
-
GDPR One Year Anniversary – What Have We Learned?
- gdpr-subject-access-requests-why-are-companies-failing-to-respond/1 page
-
GDPR Subject Access Requests: Why Are Companies Failing to Respond?
- the-hipaa-security-rule-explained/1 page
-
The HIPAA Security Rule Explained
- does-hipaa-compliance-actually-help-protect-sensitive-data/1 page
-
Does HIPAA Compliance Actually Help Protect Sensitive Data?
- is-gdpr-working-rise-in-reported-data-breaches-suggests-so/1 page
-
Is GDPR Working? Rise in Reported Data Breaches Suggests So
- gdpr-questions-what-is-the-right-to-be-forgotten/1 page
-
GDPR Questions: What is the Right to be Forgotten?
- compliance-does-not-equal-security-heres-why/1 page
-
Compliance Does NOT Equal Security: Here’s Why
- heres-what-you-need-to-know-about-gdpr-including-how-it-will-be-affected-by-brexit/1 page
-
Here’s What You Need to Know About GDPR – Including How It Will Be Affected by Brexit
- hipaa-compliance-how-to-avoid-getting-caught-out/1 page
-
HIPAA Compliance – how to avoid getting caught out
- new-compliance-regulations-and-their-implications-on-your-business/1 page
-
New Compliance Regulations and their Implications on Your Business
- protecting-credit-card-data-should-be-a-top-priority/1 page
-
Protecting Credit Card Data Should be a Top Priority
- ten-ways-to-improve-data-security/1 page
-
10 Ways to Improve Data Security
- what-is-conti-ransomware-and-how-to-react/1 page
-
What is Conti Ransomware and How to React
- ransomware-predictions-for-2021/1 page
-
Ransomware Predictions for 2021
- early-warning-signs-of-a-ransomware-attack/1 page
-
Early Warning Signs of a Ransomware Attack
- us-authorities-are-still-falling-victim-to-ransomware-attacks/1 page
-
US Authorities Are Still Falling Victim to Ransomware Attacks
- protecting-cities-from-ransomware-attacks/1 page
-
Protecting Cities from Ransomware Attacks
- formjacking-are-ransomware-and-cryptojacking-about-to-be-replaced/1 page
-
Formjacking: Are Ransomware and Cryptojacking About to Be Replaced?
- how-can-hospitals-protect-themselves-from-samsam-ransomware-attacks/1 page
-
How Can Hospitals Protect Themselves from SamSam Ransomware Attacks?
- what-is-ryuk-ransomware-and-how-dangerous-is-it/1 page
-
What is Ryuk Ransomware and How Dangerous is it?
- tips-to-protect-office-365-data-against-ransomware/1 page
-
Tips to Protect Office 365 Data Against Ransomware
- prevent-detect-and-recover-from-a-ransomware-attack/1 page
-
Prevent, Detect and Recover from a Ransomware Attack
- ransomware-vs-cryptojacking/1 page
-
Ransomware VS Cryptojacking
- the-hidden-costs-of-a-ransomware-attack/1 page
-
The Hidden Costs of a Ransomware Attack
- a-year-after-wannacry-what-lessons-have-been-learned/1 page
-
A Year After WannaCry, What Lessons Have Been Learned?
- 5-ways-ransomware-is-changing-in-2018/1 page
-
5 Ways Ransomware is Changing in 2018
- ransomware-should-you-pay-the-ransom/1 page
-
Ransomware: Should you Pay the Ransom?
- what-we-can-learn-from-the-atlanta-ransomware-attack/1 page
-
What We Can Learn from the Atlanta Ransomware Attack
- ransomware-attacks-in-the-healthcare-sector/1 page
-
Ransomware Attacks in the Healthcare Sector
- the-myth-of-ransomware-prevention-solutions/1 page
-
The Myth of Ransomware Prevention Solutions
- ransomware-in-2018-will-it-be-worse-than-2017/1 page
-
Ransomware in 2018: Will it be worse than 2017?
- nine-ways-to-address-ransomware-attacks-in-todays-security-landscape/1 page
-
9 Ways to Address Ransomware Attacks in Today’s Security Landscape
- nhs-ransomware-attack-could-have-been-avoided-says-the-national-audit-office/1 page
-
NHS Ransomware Attack Could Have Been Avoided Says the National Audit Office
- gearing-up-to-fight-ransomware-attacks/1 page
-
Gearing up to Fight Ransomware Attacks
- prevent-petya-and-other-ransomware-attacks-by-disabling-smbv1/1 page
-
Prevent Petya and other Ransomware attacks by disabling SMBv1
- best-practices-for-your-data-breach-incident-response-plan/1 page
-
Data Breach Incident Response Plan – Best Practices
- what-is-a-data-protection-impact-assessment-dpia/1 page
-
What is a Data Protection Impact Assessment (DPIA)?
- how-to-prevent-employee-data-theft/1 page
-
How to Prevent Employee Data Theft
- why-business-email-compromise-is-a-huge-risk-to-data-security-in-2020/1 page
-
Why Business Email Compromise is a Huge Risk to Data Security in 2020
- what-are-open-shares-and-how-fixing-open-shares-can-improve-data-security/1 page
-
What are Open Shares and How Fixing Open Shares Can Help Improve Data Security
- how-to-detect-a-data-breach-the-basics/1 page
-
How to Detect a Data Breach: The Basics
- why-group-policy-auditing-is-important/1 page
-
Why Group Policy Auditing is Important
- 3-ways-the-role-of-the-ciso-will-evolve-over-the-next-few-years/1 page
-
3 Ways the Role of the CISO Will Evolve Over the Next Few Years
- why-arent-there-more-women-in-cybersecurity/1 page
-
Why Aren’t There More Women in Cybersecurity?
- 3-traits-shared-by-successful-cisos/1 page
-
3 Traits Shared by Successful CISOs
- are-cisos-in-high-demand/1 page
-
Are CISOs in High Demand?
- the-biggest-piece-security-advice-for-cisos-in-2019/1 page
-
The Biggest Piece Security Advice for CISOs in 2019
- 5-assumptions-cisos-make-that-may-threaten-data-security/1 page
-
5 Assumptions CISOs Make That May Threaten Data Security
- how-cisos-can-talk-to-the-rest-of-the-board-about-data-security/1 page
-
How CISOs Can Talk to the Rest of the Board About Data Security
- why-dont-we-secure-our-data-in-the-same-way-that-we-secure-our-money/1 page
-
Why Don’t We Secure Our Data in the Same Way That We Secure Our Money?
- the-pressure-on-cisos-is-ramping-up/1 page
-
The Pressure on CISOs is Ramping Up
- are-cisos-prepared-to-detect-cyber-security-breaches/1 page
-
Are CISOs Prepared to Detect Cyber-Security Breaches?
- what-cisos-can-learn-from-the-yahoo-data-breach-fine/1 page
-
What CISOs Can Learn from the Yahoo Data Breach Fine
- security-policies-cisos-must-implement/1 page
-
Security Policies CISOs Must Implement
- how-cisos-are-adapting-to-meet-the-rising-threat-of-a-cyber-attack/1 page
-
How CISOs are Adapting to Meet the Rising Threat of a Cyber-Attack
- the-hafnium-breach-microsoft-exchange-server-attack/1 page
-
The Hafnium Breach – Microsoft Exchange Server Attack
- why-complexity-is-the-biggest-enemy-of-data-security/1 page
-
Why Complexity is the Biggest Enemy of Data Security
- active-directory-security-best-practices/1 page
-
Active Directory Security Best Practices
- why-the-real-estate-industry-could-do-more-to-secure-data/1 page
-
Why the Real Estate Industry Could Do More to Secure Data
- new-survey-reveals-the-importance-of-cybersecurity-automation/1 page
-
New Survey Reveals the Importance of Cybersecurity Automation
- employee-mistakes-are-your-biggest-data-security-threat/1 page
-
Employee Mistakes Are Your Biggest Data Security Threat
- the-biggest-cybersecurity-concerns-for-the-legal-sector/1 page
-
The Biggest Cybersecurity Concerns for the Legal Sector
- have-the-data-breaches-in-q1-2019-taught-us-anything/1 page
-
Have the Data Breaches in Q1 2019 Taught Us Anything?
- 5-ways-to-improve-sharepoint-security/1 page
-
5 Ways to Improve SharePoint Security
- the-4-features-of-effective-group-policy-auditing/1 page
-
The 4 Features of Effective Group Policy Auditing
- whats-the-difference-between-share-and-ntfs-permissions/1 page
-
Difference Between Share and NTFS Permissions?
- 3-ways-monitoring-exchange-online-improves-security/1 page
-
3 Ways Monitoring Exchange Online Improves Security
- what-is-a-brute-force-attack-the-complete-guide/1 page
-
What is a Brute Force Attack? The Complete Guide
- what-is-user-activity-monitoring-and-how-should-you-implement-it/1 page
-
What is User Activity Monitoring and How Should You Implement it?
- aggregating-auditing-data-from-multiple-cloud-services-using-a-dcap-solution/1 page
-
Aggregating & Auditing Data from Multiple Cloud Services Using a DCAP Solution
- why-auditing-office-365-natively-isnt-enough/1 page
-
Why Auditing Office 365 Natively Isn’t Enough
- how-enterprises-are-making-use-of-user-entity-behavior-analytics-ueba/1 page
-
How Enterprises are Making Use of User & Entity Behavior Analytics (UEBA)
- why-now-is-the-time-for-a-data-centric-security-strategy/1 page
-
Why Now is the Time for a Data-Centric Security Strategy
- what-is-data-centric-audit-and-protection-dcap/1 page
-
What is Data-Centric Audit and Protection (DCAP)?
- do-disabled-and-deleted-accounts-in-sharepoint-create-a-security-risk/1 page
-
Do Disabled and Deleted Accounts in SharePoint Create a Security Risk?
- how-office-365-audit-logging-can-improve-your-security/1 page
-
How Office 365 Audit Logging Can Improve Your Security
- why-it-is-important-to-keep-an-eye-on-your-office-365-administrators/1 page
-
Why It Is Important to Keep an Eye on Your Office 365 Administrators
- lepideauditor-a-brief-comparison-to-native-office-365-auditing/1 page
-
LepideAuditor: A Brief Comparison to Native Office 365 Auditing
- why-it-is-important-to-know-where-your-data-flows/1 page
-
Why it is Important to Know Where Your Data Flows
- why-native-auditing-fails-when-it-comes-to-group-policy-auditing/1 page
-
Why Native Auditing Fails When It Comes to Group Policy Auditing
- improve-file-server-security-by-delegating-outside-of-the-it-department/1 page
-
Improve File Server Security by Delegating Outside of the IT Department
- 4-steps-to-securing-unstructured-data-for-compliance/1 page
-
4 Steps to Securing Unstructured Data for Compliance
- the-threat-of-unstructured-data/1 page
-
The Threat of Unstructured Data
- most-companies-think-their-active-directory-is-secure-until-they-talk-to-us/1 page
-
Most Companies Think Their Active Directory is Secure Until They Talk to Us
- poor-visibility-and-weak-passwords-are-putting-active-directory-at-risk/1 page
-
Poor Visibility and Weak Passwords are Putting Active Directory at Risk
- eight-ways-lepide-trumps-native-auditing/1 page
-
8 Ways Lepide Trumps Native Auditing
- how-lepideauditor-overcomes-the-limitations-of-auditing-office-365-natively/1 page
-
How LepideAuditor Overcomes the Limitations of Auditing Office 365 Natively
- overcoming-common-visibility-issues-with-exchange-server-auditing/1 page
-
Overcoming Common Visibility Issues with Exchange Server Auditing
- top-10-things-to-audit-in-active-directory/1 page
-
Top 10 Things to Audit in Active Directory
- protecting-your-active-directory-permissions/1 page
-
Protecting your Active Directory Permissions
- how-event-log-monitoring-programs-work/1 page
-
How Event Log monitoring programs work
- effectively-manage-network-wide-event-collection-and-auto-correlation/1 page
-
Effectively manage Network wide event collection and auto-correlation
- remove-log-size-restrictions-with-lelm/1 page
-
Remove log size restrictions with LELM
- 5-ways-to-secure-electronic-health-records/1 page
-
5 Ways to Secure Electronic Health Records
- best-practices-for-securing-your-employee-data/1 page
-
Best Practices for Securing Your Employee Data
- 8-different-methods-to-identify-privileged-users/1 page
-
Methods to Identify Privileged Users in Active Directory
- how-can-financial-services-sector-be-protected-from-cyber-crime/1 page
-
How can Financial Services Protect Themselves from Cybercrime
- understanding-internal-controls-in-the-finance-industry/1 page
-
Understanding Internal Controls in the Finance Industry
- how-lepideauditor-addresses-compliance-in-the-finance-sector/1 page
-
How LepideAuditor Addresses Compliance in the Finance Sector
- five-security-principles-to-prevent-data-breaches-immediately/1 page
-
Five Security Principles to Prevent Data Breaches Immediately
- staying-compliant-with-the-gdpr-best-practices/1 page
-
Staying Compliant with the GDPR: Best Practices
- the-biggest-threat-to-your-it-security-employee-negligence/1 page
-
The Biggest Threat to Your IT Security? Employee Negligence
- what-do-we-know-about-bad-rabbit-and-what-can-businesses-do-to-protect-themselves/1 page
-
What do We Know About “Bad Rabbit”, and What can Businesses do to Protect Themselves
- manage-stored-sql-mdf-files-and-improve-sql-server-performance/1 page
-
Manage stored SQL MDF files and improve SQL server performance
- enhance-sql-database-performance-with-sql-storage-manager/1 page
-
Enhance SQL database performance with SQL storage manager
- use-active-directory-self-service-to-meet-ad-challenges/1 page
-
Use Active Directory self service to meet AD challenges
- ad-management-complexities-and-need-of-self-service-facility/1 page
-
AD management complexities and need of self service facility
- get-over-identity-management-obstacles-with-ad-self-service/1 page
-
Get over Identity Management obstacles with AD Self Service
- how-adss-is-important-to-increase-organizations-productivity/1 page
-
How ADSS is important to increase organizations productivity
- active-directory-user-rights-management/1 page
-
Active Directory User rights management
- self-service-applications-for-active-directory/1 page
-
Self service applications for Active Directory
- three-major-ways-the-compliance-landscape-will-evolve-in-2019/1 page
-
Three Major Ways the Compliance Landscape Will Evolve in 2019
- automation-is-the-only-way-to-address-the-cyber-security-skills-shortage/1 page
-
Automation is the Only Way to Address the Cyber-Security Skills Shortage
- what-is-a-data-breach/1 page
-
What is a Data Breach?
- six-common-causes-of-data-breaches/1 page
-
Six Common Causes of Data Breaches
- 5-benefits-of-using-encryption-technology-for-data-protection/1 page
-
5 Benefits of Using Encryption Technology for Data Protection
- a-data-breach-detection-and-prevention-solution-lepide-data-security-platform/1 page
-
A Data Breach Detection and Prevention Solution – Lepide Data Security Platform
- how-to-detect-a-data-breach/1 page
-
How to Detect a Data Breach
- complying-with-data-security-regulations-doesnt-mean-your-data-is-secure/1 page
-
Complying with Data Security Regulations Doesn’t Mean Your Data is Secure
- what-is-credential-stuffing-and-how-can-we-prevent-a-credential-stuffing-attack/1 page
-
What is Credential Stuffing and How Can We Prevent a Credential Stuffing Attack?
- 3-ways-to-help-stop-data-leakage-in-your-organisation/1 page
-
3 Ways to Help Stop Data Leakage in Your Organisation
- every-member-of-staff-has-a-role-to-play-in-protecting-company-data/1 page
-
Every member of staff has a role to play in protecting company data
- do-you-still-need-a-siem/1 page
-
Do you still need a SIEM?
- our-checklist-for-preventing-data-breaches/1 page
-
Our Checklist for Preventing Data Breaches
- how-to-detect-if-a-user-has-excessive-permissions-on-shared-folders/1 page
-
How to Detect if a User has Excessive Permissions on Shared Folders
- protect-active-directory-against-security-configuration-drift/1 page
-
Protecting Your Active Directory Against Security Configuration Drift
- nine-tips-on-preparing-for-and-passing-your-next-it-audit/1 page
-
Nine Tips on Preparing For and Passing Your Next IT Audit
- out-of-control-domain-administrators/1 page
-
Out of Control: Domain Administrators
- implementing-least-privilege-security/1 page
-
Implementing Least Privilege Security
- is-gdpr-enforceable-in-practice-outside-of-the-eu/1 page
-
Is GDPR Enforceable in Practice Outside of the EU?
- siem-vs-real-time-event-detection-and-reporting/1 page
-
SIEM vs Real-time Event Detection and Reporting
- the-role-of-data-classification-in-data-loss-prevention-dlp/1 page
-
The Role of Data Classification in Data Loss Prevention (DLP)
- implement-the-principle-of-least-privilege-in-the-cloud/1 page
-
How to Implement The Principle of Least Privilege in The Cloud
- 5-cybersecurity-lessons-learned-from-covid-19/1 page
-
5 Cybersecurity Lessons Learned from Covid-19
- healthcare-reports-highest-number-of-data-breaches-according-to-new-study/1 page
-
Healthcare Reports Highest Number of Data Breaches According to New Study
- are-organizations-failing-when-it-comes-to-the-principle-of-least-privilege-polp/1 page
-
Are Organizations Failing When It Comes to the Principle of Least Privilege (PoLP)?
- how-can-businesses-reduce-the-number-of-security-incidents-caused-by-human-error/1 page
-
How Can Businesses Reduce the Number of Security Incidents Caused by Human Error?
- what-are-phishing-attacks-and-how-do-they-happen/1 page
-
What Are Phishing Attacks and How do They Happen?
- 10-ways-to-prevent-phishing-attacks/1 page
-
10 Ways to Prevent Phishing Attacks
- why-are-fewer-companies-deploying-security-monitoring-tools/1 page
-
Why Are Fewer Companies Deploying Security Monitoring Tools?
- what-is-zero-day-vulnerability-and-how-do-you-prevent-it/1 page
-
What is Zero-Day Vulnerability and How Do You Prevent it?
- 20-cyber-security-statistics-you-need-to-know-in-2021/1 page
-
20 Cyber-Security Statistics You Need To Know In 2021
- data-security-risk-assessment-checklist/1 page
-
Data Security Risk Assessment Checklist
- cyber-security-best-practices-employee-training-techniques-that-stick/1 page
-
Cyber-Security Best Practices: Employee Training Techniques That Stick
- what-is-data-leakage-and-how-do-you-prevent-it/1 page
-
What is Data Leakage and How Do You Prevent It?
- how-to-build-a-security-culture-in-your-organization/1 page
-
How to Build a Security Culture in Your Organization
- data-loss-prevention-strategies-for-remote-workers/1 page
-
Data Loss Prevention Strategies for Remote Workers
- strengthen-microsoft-teams-security/1 page
-
How to Strengthen Microsoft Teams Security
- best-practices-for-azure-ad-security/1 page
-
Best Practices for Azure AD Security
- tips-for-surviving-an-it-audit/1 page
-
Tips for Surviving an IT Audit
- dynamic-access-control-for-file-server-1/1 page
-
Dynamic Access Control for File Server – Part 1
- the-panama-papers-what-we-know-so-far/1 page
-
The Panama Papers – What we know so far
- can-ex-employees-sabotage-your-it-assets-at-their-will/1 page
-
Can ex-employees sabotage your IT assets at their will?
- does-forcing-users-to-change-passwords-more-frequently-really-amount-to-increased-security/1 page
-
Does forcing users to change passwords more frequently really amount to increased security?
- ashley-madison-data-leak-what-are-the-lessons/1 page
-
Ashley Madison data leak – What are the lessons?
- minimalize-the-risk-and-protect-yourself-from-thwarting-cyber-attacks/1 page
-
Minimalize the risk and protect yourself from thwarting cyber-attacks
- securing-domain-controllers-to-protect-active-directory-why-and-how/1 page
-
Securing Domain Controllers to Protect Active Directory – Why and How?
- ten-it-admin-mistakes-that-can-be-expensive-on-security-and-productivity-fronts/1 page
-
Ten IT admin mistakes that can be expensive on security and productivity fronts
- how-securing-data-access-across-windows-servers-help-organizations-to-better-manage-their-shared-data/1 page
-
How securing data access across Windows Servers help organizations to better manage their shared data
- what-to-audit-in-active-directory-to-meet-hipaa-compliance/1 page
-
What to Audit in Active Directory to Meet HIPAA Compliance
- how-do-siem-solutions-help-mitigate-advanced-persistent-threats-apt/1 page
-
How do SIEM Solutions Help Mitigate Advanced Persistent Threats (APT)?
- the-future-of-data-protection-in-the-uk/1 page
-
The Future of Data Protection in the UK
- why-real-time-data-monitoring-is-essential-in-preventing-security-threats/1 page
-
Why Real-Time Data Monitoring is Essential in Preventing Security Threats
- is-pro-activity-the-best-way-to-deal-with-insider-threats/1 page
-
Is pro-activity the best way to deal with insider threats?
- common-mistakes-employees-make-that-lead-to-data-leakage/1 page
-
Common Mistakes Employees Make That Lead to Data Leakage
- healthcare-breaches-is-there-light-at-the-end-of-the-tunnel/1 page
-
Healthcare Breaches – Is there light at the end of the tunnel?
- 270000-customers-may-be-affected-by-wonga-data-breach/1 page
-
270,000 customers may be affected by Wonga data breach
- protect-privileged-credentials-using-windows-server-2016-pam/1 page
-
Protecting Privileged Credentials Using Windows Server 2016 PAM
- cia-triad-the-basic-principals-of-data-security/1 page
-
CIA triad – The Basic Principals of Data Security
- do-you-really-need-a-dpo/1 page
-
Do you really need a DPO?
- it-security-roundup-july-august-2016/1 page
-
IT Security Roundup – July/August 2016
- what-we-learnt-at-infosec-2016/1 page
-
What we learnt at InfoSec 2016
- hipaa-the-difference-between-the-privacy-and-security-rules/1 page
-
HIPAA: The Difference Between the Privacy and Security Rules
- 6-ways-lepideauditor-helps-increase-security-in-the-healthcare-sector/1 page
-
6 Ways LepideAuditor Helps Increase Security in the Healthcare Sector
- the-5-biggest-cybersecurity-threats-for-the-healthcare-industry/1 page
-
The 5 Biggest Cybersecurity Threats for the Healthcare Industry
- top-20-data-breaches-of-2020/1 page
-
Top 20 Data Breaches of 2020
- how-to-prevent-kerberoasting-attacks/1 page
-
How to Prevent Kerberoasting Attacks
- what-is-emotet-malware-and-how-do-you-defend-against-it/1 page
-
What is Emotet Malware and How Do You Defend Against it?
- on-premise-vs-cloud-data-storage-pros-and-cons/1 page
-
On-Premise vs Cloud Data Storage: Pros and Cons
- google-drive-for-business-security-best-practices/1 page
-
Google Drive for Business Security Best Practices
- microsoft-teams-security-tips-and-best-practices/1 page
-
Microsoft Teams Security, Tips and Best Practices
- what-is-a-cybersecurity-assessment/1 page
-
What is a Cybersecurity Assessment?
- is-data-security-essential-or-optional-in-todays-new-world/1 page
-
Is Data Security Essential or Optional in Today’s New World?
- what-is-sensitive-data-and-how-do-you-protect-it/1 page
-
What is Sensitive Data and How Do You Protect it?
- what-are-dcsync-and-dcshadow-active-directory-attacks/1 page
-
What are DCSync and DCShadow Active Directory attacks?
- what-is-soar-and-how-it-can-detect-and-remediate-threats/1 page
-
What is SOAR and How Can it Help to Detect and Remediate Threats
- how-user-behavior-analytics-uba-can-improve-cloud-security/1 page
-
How User Behavior Analytics (UBA) can Improve Cloud Security
- how-will-decentralized-technologies-shape-the-future-of-data-security/1 page
-
How Will Decentralized Technologies Shape the Future of Data Security?
- capital-one-data-breach-highlights-importance-of-data-centric-security/1 page
-
Capital One Data Breach Highlights Importance of Data-Centric Security
- how-to-overcome-the-skills-gap-in-healthcare-cybersecurity/1 page
-
How to Overcome the Skills Gap in Healthcare Cybersecurity
- the-three-steps-towards-zero-trust/1 page
-
The Three Steps Towards Zero Trust
- cybersecurity-tips-for-education-institutions/1 page
-
Cybersecurity Tips for Education Institutions
- the-greatest-mobile-security-threats-facing-enterprises/1 page
-
The Greatest Mobile Security Threats Facing Enterprises
- a-quarter-of-nhs-trusts-have-zero-staff-who-are-versed-in-security/1 page
-
A Quarter of NHS Trusts Have Zero Staff Who are Versed in Security
- inadequate-logging-and-monitoring-a-big-concern-for-enterprise-cybersecurity/1 page
-
Inadequate Logging and Monitoring a Big Concern for Enterprise Cybersecurity
- the-qualities-you-need-to-be-a-good-system-administrator/1 page
-
The Qualities You Need to be a Good System Administrator
- 10-statements-to-ruin-your-day/1 page
-
10 statements to ruin your day
- are-it-and-efficiency-mutually-exclusive/1 page
-
Are IT and Efficiency Mutually Exclusive?
- the-puzzling-mathematics-of-white-space-in-exchange-database/1 page
-
The Puzzling Mathematics of ‘White Space’ in Exchange Database
- death-of-a-salesman/1 page
-
Death of a salesman
- how-to-come-up-with-a-better-password-management-system/1 page
-
How to come up with a Better Password Management System
- why-are-companies-failing-at-incident-response/1 page
-
Why Are Companies Failing at Incident Response?
- employee-negligence-is-biggest-cyber-security-threat-to-us-companies/1 page
-
Employee Negligence is Biggest Cyber Security Threat to US Companies
- 5-phishing-techniques-to-watch-out-for-in-2018/1 page
-
5 Phishing Techniques to Watch Out for in 2018
- benefits-of-achieving-pci-compliance/1 page
-
Benefits of Achieving PCI Compliance
- it-auditing-and-configuration-drift/1 page
-
IT Auditing and Configuration Drift
- is-windows-azure-active-directory-for-you/1 page
-
Is Windows Azure Active Directory for You?
- dynamic-access-control-for-file-server-2/1 page
-
Dynamic Access Control for File Server – Part 2
- 5-forgotten-cybersecurity-best-practices/1 page
-
5 Forgotten Cybersecurity Best Practices
- uber-uncool-do-we-really-know-how-many-data-breaches-there-are/1 page
-
Uber-Uncool: Do We Really Know How Many Data Breaches There Are?
- office-365-data-loss-prevention-tips/1 page
-
Office 365 Data Loss Prevention Tips
- how-excellus-could-have-avoided-the-5-1m-hipaa-violation-penalty/1 page
-
How Excellus Could Have Avoided the $5.1m HIPAA Violation Penalty
- top-10-tips-for-securing-your-data-while-working-remotely/1 page
-
Top 10 Tips for Securing Your Data While Working Remotely
- covid19-is-playing-havoc-with-anomaly-detection/1 page
-
COVID19 Is Playing Havoc with Anomaly Detection
- key-data-privacy-issues-and-trends-for-2020/1 page
-
Key Data Privacy Issues and Trends for 2020
- nine-tips-for-preventing-misuse-of-service-accounts-in-active-directory/1 page
-
9 Tips for Preventing Active Directory Service Accounts Misuse
- steps-to-a-successful-data-access-governance-program/1 page
-
Steps to a Successful Data Access Governance Program
- keeping-unstructured-sensitive-data-secure-in-the-cloud/1 page
-
Keeping Unstructured Sensitive Data Secure in the Cloud
- why-are-business-email-accounts-so-valuable-to-hackers/1 page
-
Why Are Business Email Accounts So Valuable to Hackers?
- the-threat-facing-americas-critical-infrastructure/1 page
-
The Threat Facing America’s Critical Infrastructure
- onedrive-for-business-security-tips-and-tricks/1 page
-
OneDrive for Business Security Tips and Tricks
- 9-out-of-10-healthcare-organizations-have-already-been-breached/1 page
-
9 Out of 10 Healthcare Organizations Have Already Been Breached
- 12-tips-for-protecting-phi/1 page
-
12 Tips for Protecting PHI
- how-hipaa-affects-the-newest-healthcare-trends/1 page
-
How HIPAA Affects the Newest Healthcare Trends
- should-you-be-concerned-about-gdpr-fines/1 page
-
Should You be Concerned About GDPR Fines?
- naughty-microsoft-are-gdpr-fines-incoming/1 page
-
Naughty Microsoft: Are GDPR Fines Incoming?
- is-gdpr-working-to-increase-data-security/1 page
-
Is GDPR Working to Increase Data Security?
- is-your-data-access-governance-program-fit-for-gdpr-compliance/1 page
-
Is Your Data Access Governance Program Fit for GDPR Compliance?
- top-5-human-errors-that-could-lead-to-a-data-breach/1 page
-
Top 5 Human Errors That Could Lead to a Data Breach
- what-is-data-privacy-and-how-to-improve-it/1 page
-
What is Data Privacy and How to Improve it
- gdpr-likely-to-hit-mid-market-organizations-the-hardest/1 page
-
GDPR Likely to Hit Mid-Market Organizations the Hardest
- reporting-a-breach-under-the-gdpr/1 page
-
Reporting a Breach Under the GDPR
- 14-mistakes-companies-make-in-preparation-for-gdpr/1 page
-
14 Mistakes Companies Make in Preparation for GDPR
- times-almost-up-are-you-ready-for-gdpr/1 page
-
Time’s Almost Up – Are You Ready For GDPR?
- does-compliance-have-a-bad-reputation/1 page
-
Does Compliance Have a Bad Reputation?
- sears-and-delta-breaches-reinforce-need-for-pci-dss-compliance/1 page
-
Sears and Delta Breaches Reinforce Need for PCI DSS Compliance
- data-protection-officers-and-gdpr-what-you-need-to-know/1 page
-
Data Protection Officers and GDPR: What You Need to Know
- what-gdpr-really-means-for-banks-and-finance-houses/1 page
-
What GDPR Really Means for Banks and Finance Houses
- how-automated-compliance-reports-can-help-mitigate-risk-of-non-compliance/1 page
-
How Automated Compliance Reports Can Help Mitigate Risk of Non-Compliance
- pci-3-2-best-practices-will-soon-be-mandatory-prepare-yourself-for-february-1st-2018/1 page
-
PCI 3.2 Best Practices Will Soon Be Mandatory: Prepare yourself for February 1st 2018
- how-will-the-gdpr-affect-companies-in-the-usa/1 page
-
How will the GDPR Affect Companies in the USA
- gdpr-and-hipaa-what-are-the-key-differences/1 page
-
GDPR and HIPAA: What are the key differences?
- the-role-of-hipaa-compliance-in-the-protection-of-patient-data/1 page
-
The Role of HIPAA Compliance in the Protection of Patient Data
- dpos-gdpr-frequently-asked-questions/1 page
-
DPOs and GDPR: Frequently Asked Questions
- gdpr-and-privacy-by-design/1 page
-
GDPR And Privacy by Design
- pci-compliance-for-active-directory-administrators/1 page
-
PCI Compliance for Active Directory Administrators
- the-ico-prepare-to-run-gdpr-campaign-aimed-at-consumers/1 page
-
The ICO Prepare to Run GDPR Campaign Aimed at Consumers
- the-importance-of-a-capable-compliance-manager/1 page
-
The Importance of a Capable Compliance Manager
- how-lepide-helps-meet-hipaa-compliance/1 page
-
How Lepide Helps Meet HIPAA Compliance
- gdpr-warning-ico-issues-record-fines-in-january/1 page
-
GDPR Warning: ICO Issues Record Fines in January
- have-you-forgotten-about-your-sox-compliance-audit/1 page
-
Have you Forgotten About your SOX Compliance Audit?
- gdpr-are-companies-concerned-about-the-consequence-of-non-compliance/1 page
-
GDPR: Are Companies Concerned About the Consequence of Non-Compliance?
- local-authorities-need-to-start-preparing-for-the-gdpr/1 page
-
Local Authorities Need to Start Preparing for the GDPR
- how-to-be-compliant-in-2018/1 page
-
How to Be Compliant in 2018
- gdpr-compliance-your-questions-answered/1 page
-
GDPR Compliance: Your Questions Answered
- what-data-security-threats-to-look-out-for-in-2021/1 page
-
What Data Security Threats to Look Out for in 2021
- best-practices-for-a-cybersecurity-audit/1 page
-
Best Practices for a Cybersecurity Audit
- 4-predictions-for-healthcare-data-security-in-2019/1 page
-
4 Predictions for Healthcare Data Security in 2019
- cyber-crime-is-one-of-the-greatest-risks-facing-the-world-today/1 page
-
Cyber-Crime is One of the Greatest Risks Facing the World Today
- 3-massive-data-breaches-in-2018-and-how-they-could-have-been-avoided/1 page
-
3 Massive Data Breaches in 2018 and How They Could Have Been Avoided
- singhealth-singapores-worst-cyber-attack-so-far/1 page
-
SingHealth: Singapore’s Worst Cyber-Attack So Far
- timehop-breach-reminder-of-the-importance-of-password-security/1 page
-
Timehop Breach: Reminder of the Importance of Password Security
- cyber-security-awareness-checklist-for-financial-institutions/1 page
-
Cyber Security Awareness Checklist for Financial Institutions
- improving-security-and-compliance-ten-common-active-directory-mistakes/1 page
-
Improving Security and Compliance: 10 Common Active Directory Mistakes
- governance-risk-and-compliance-an-easy-solution-to-a-difficult-challenge/1 page
-
Governance, Risk and Compliance: An Easy Solution to a Difficult Challenge
- data-breach-horror-stories-the-worst-breaches-of-2017-so-far/1 page
-
Data Breach Horror Stories: The Worst Breaches of 2017 so far
- top-10-risks-to-active-directory-security/1 page
-
Top 10 Risks to Active Directory Security
- 4-ways-the-sweden-data-leak-could-have-been-avoided/1 page
-
4 Ways the Sweden Data Leak Could Have Been Avoided
- what-is-a-security-analytics-platform/1 page
-
What is a Security Analytics Platform?
- financial-services-still-suffer-the-most-cyber-attacks/1 page
-
Financial Services Still Suffer the Most Cyber Attacks
- why-data-security-should-start-from-the-inside-out-and-how-to-do-it/1 page
-
Why Data Security Should Start from the Inside Out (and How to Do It)
- what-is-an-advanced-persistent-threat-and-how-to-defend-against-it/1 page
-
What is an Advanced Persistent Threat (APT) and How to Defend Against It
- making-the-case-for-a-vp-of-security-rationalization/1 page
-
Making the Case for a VP of Security Rationalization
- the-rise-of-the-chief-data-officer/1 page
-
The Rise of the Chief Data Officer
- how-is-a-ueba-solution-different-to-a-siem-solution/1 page
-
How is a UEBA Solution Different to a SIEM Solution?
- preventing-cyber-attacks-during-the-midterm-elections/1 page
-
Preventing Cyber-Attacks During the Midterm Elections
- why-investing-millions-in-cyber-security-is-not-enough/1 page
-
Why Investing Millions in Cyber-security is Not Enough
- what-is-shaping-the-bleak-healthcare-cyber-security-landscape/1 page
-
What Is Shaping the Bleak Healthcare Cyber-Security Landscape?
- shortage-of-security-personnel-is-a-major-cause-of-data-breaches/1 page
-
Shortage of Security Personnel is a Major Cause of Data Breaches
- the-danger-of-delayed-threat-detection-and-how-to-prevent-it/1 page
-
The Danger of Delayed Threat Detection and How to Prevent it
- enabling-people-to-own-their-data-doesnt-mitigate-privacy-concerns/1 page
-
Enabling People to Own Their Data Doesn’t Mitigate Privacy Concerns
- universities-need-to-do-more-to-protect-their-sensitive-data/1 page
-
Universities Need to Do More to Protect Their Sensitive Data
- the-ins-and-outs-of-data-centric-security/1 page
-
The Ins and Outs of Data-Centric Security
- businesses-not-able-to-recover-from-cyber-security-incidents-quickly-enough/1 page
-
Businesses Not Able to Recover from Cyber-Security Incidents Quickly Enough
- how-do-insider-threats-happen/1 page
-
How Do Insider Threats Happen?
- 3-reasons-why-cybersecurity-in-non-profit-organizations-is-so-important/1 page
-
3 Reasons Why Cybersecurity in Non-profit Organizations is so Important
- is-it-possible-to-prevent-data-breaches-caused-by-insiders/1 page
-
Is it Possible to Prevent Data Breaches Caused by Insiders?
- college-campuses-are-a-breeding-ground-for-insider-threats/1 page
-
College Campuses are a Breeding Ground for Insider Threats
- what-healthcare-organizations-have-to-say-about-information-security/1 page
-
What Healthcare Organizations Have to Say About Information Security
- automation-is-the-key-to-effective-cybersecurity/1 page
-
Automation is the Key to Effective Cybersecurity
- how-not-to-handle-a-data-breach-with-examples/1 page
-
How NOT to Handle a Data Breach (With Examples)
- national-cyber-security-awareness-month-2018-key-talking-points/1 page
-
National Cyber Security Awareness Month 2018: Key Talking Points
- can-a-private-blockchain-be-used-to-secure-sensitive-data/1 page
-
Can a Private Blockchain Be Used to Secure Sensitive Data?
- external-attacks-vs-insider-threats-where-should-your-security-budget-go/1 page
-
External Attacks VS Insider Threats: Where Should Your Security Budget Go?
- information-security-risk-management-how-to-get-it-right/1 page
-
Information Security Risk Management: How to Get it Right
- enterprise-insider-threats-and-the-observer-effect/1 page
-
Enterprise Insider Threats and the Observer Effect
- what-part-does-data-access-governance-play-in-securing-unstructured-data/1 page
-
What Part Does Data Access Governance Play in Securing Unstructured Data?
- 7-reasons-why-healthcare-is-a-prime-target-for-cyber-criminals/1 page
-
7 Reasons Why Healthcare Is A Prime Target for Cyber Criminals
- new-uk-government-cyber-security-standards-provide-framework-for-others-to-follow/1 page
-
New UK Government Cyber Security Standards
- how-would-your-organization-fare-if-faced-with-this-data-security-issue/1 page
-
How Would Your Organization Fare if Faced with This Data Security Issue?
- how-to-prevent-data-breaches-in-the-healthcare-sector/1 page
-
How to Prevent Data Breaches in the Healthcare Sector
- when-is-a-data-breach-really-considered-a-data-breach-in-the-usa/1 page
-
When is a Data Breach Really Considered a Data Breach in the USA?
- the-problem-of-privilege-management-in-data-security/1 page
-
The Problem of Privilege Management in Data Security
- the-importance-of-separating-duties-and-auditing-critical-changes/1 page
-
The Importance of Separating Duties and Auditing Critical Changes
- 10-things-to-look-for-in-a-file-auditing-solution/1 page
-
The Top 10 Things to Look for in a File Auditing Solution
- file-server-auditing-made-easy/1 page
-
File Server auditing made easy
- securing-domain-controllers-by-auditing-active-directory/1 page
-
Securing Domain Controllers by Auditing Active Directory
- 18-things-it-auditors-need-to-know/1 page
-
18 Things IT Auditors Need to Know
- four-things-you-should-know-about-it-risk-assessments/1 page
-
4 Things You Should Know About IT Risk Assessments
- how-lepideauditor-helps-increase-security-in-the-education-sector/1 page
-
How LepideAuditor Helps Increase Security in the Education Sector
- seven-ways-to-secure-critical-data-in-the-government-sector/1 page
-
7 Ways to Secure Critical Data in the Government Sector
- businesses-are-failing-to-report-their-most-disruptive-data-breaches/1 page
-
Businesses are Failing to Report Their Most Disruptive Data Breaches
- 3-things-the-deloitte-breach-can-teach-you-about-mastering-it-security/1 page
-
3 Things the Deloitte Breach Can Teach You About Mastering IT Security
- how-to-perform-non-owner-mailbox-access-auditing-in-exchange-2016/1 page
-
How to audit non-owner mailbox access in Exchange 2016
- the-state-of-it-auditing-today/1 page
-
The state of IT auditing today
- security-and-the-need-for-user-account-auditing/1 page
-
Security and the need for user account auditing
- can-third-party-windows-server-auditors-work-on-android-platform/1 page
-
Can Third Party Windows Server Auditors Work on Android Platform?
- why-you-need-centralized-event-log-management/1 page
-
Why you need centralized event log management
- prerequisites-for-hassle-free-file-server-auditing/1 page
-
Prerequisites for hassle-free File Server Auditing
- top-10-audit-reports-for-it-teams/1 page
-
Top 10 Audit Reports for IT Teams
- why-dont-gartner-do-a-quadrant-for-it-auditing/1 page
-
Why don’t Gartner do a quadrant for IT auditing?
- to-audit-or-not-to-audit-that-is-the-question/1 page
-
To audit or not to audit… that is the question
- nine-ways-to-prevent-ex-employees-from-compromising-it-security/1 page
-
Nine ways to Prevent Ex-employees from Compromising IT security
- ten-ways-to-prevent-network-security-breaches-in-the-workplace/1 page
-
10 Ways to Prevent Network Security Breaches in the Workplace
- how-will-the-new-data-protection-bill-affect-your-company/1 page
-
How will the new Data Protection Bill affect your company
- how-lepide-addresses-the-gartner-top-10-security-projects-for-2019/1 page
-
How Lepide Addresses the Gartner Top 10 Security Projects for 2019
- the-lepide-guide-for-managing-and-monitoring-access-control/1 page
-
The Lepide Guide for Managing and Monitoring Access Control
- the-importance-of-data-classification/1 page
-
The Importance of Data Classification
- what-can-hospitals-do-to-protect-themselves-from-cyber-attacks/1 page
-
What can Hospitals do to Protect Themselves from Cyber-Attacks?
- how-will-the-new-uk-data-protection-laws-affect-your-business/1 page
-
How will the new UK Data Protection Laws affect your Business?
- how-to-manage-network-share-permissions/1 page
-
How to Manage Network Share Permissions
- why-privileged-accounts-are-a-gateway-to-cyber-attacks/1 page
-
Why Privileged Accounts Are A Gateway to Cyber Attacks
- cyber-security-vs-cyber-resilience/1 page
-
Cyber-Security vs Cyber-Resilience
- is-your-data-secure-in-office-365/1 page
-
Is Your Data Secure in Office 365?
- access-governance-best-practices-least-privilege-and-zero-trust/1 page
-
Access Governance Best Practices: Least Privilege and Zero Trust
- data-loss-prevention-best-practices/1 page
-
Data Loss Prevention Best Practices
- why-education-institutions-need-to-pay-attention-to-insider-threats/1 page
-
Why Education Institutions Need to Pay Attention to Insider Threats
- 5-ways-not-monitoring-group-policy-changes-can-lead-to-disaster/1 page
-
5 Ways not Monitoring Group Policy Changes can Lead to Disaster
- smbs-and-cost-effective-data-protection/1 page
-
SMBs and Cost Effective Data Protection
- 10-tips-for-securing-windows-file-servers/1 page
-
10 Tips for Securing Windows File Servers
- a-lesson-in-password-policy-and-it-security-from-peep-show/1 page
-
A Lesson in Password Policy and IT Security from Peep Show
- what-is-a-dns-attack/1 page
-
What is a DNS Attack?
- why-choose-lepideauditor-over-native-auditing-for-it-security-and-compliance/1 page
-
Improving IT Security and Compliance: LepideAuditor vs Native Auditing
- todays-world-requires-shared-responsibility-for-data-security/1 page
-
Today’s World Requires Shared Responsibility for Data Security
- insiders-are-putting-patient-data-in-healthcare-technology-at-risk/1 page
-
Insiders are Putting Patient Data in Healthcare Technology at Risk