Author: Anne Strong

Social Network: Knowing the Narrative Surrounding your Organization

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     Social media has allowed organizations to connect with customers around the world, but the wide reach of your social network also presents opportunities for hackers and bad actors to launch attacks or damage your organization’s reputation. Properly understanding and managing your social media presence allows you…

Read more ›

Hacktivist Shares: Are you being targeted?

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     Hackers and malicious attackers will often publicize their targets in various forums or on the dark web, so they can gather support and intelligence for taking down a website or finding vulnerabilities within an organization. Hacktivists are hackers who are politically and/or socially motivated. Their targets…

Read more ›

Identity and Access Management (IAM): Who is accessing your data?

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     Simply put, Identity and Access Management (IAM) is the discipline of allowing the right individuals to have access to the right resources at the right times for the right reasons. As hackers have gotten more sophisticated, organizations must take steps to ensure that users attempting to…

Read more ›

Know your site’s SSL/TLS Strength: Is your encryption up to date?

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     Most organizations have secured their data with encryption, but security protocols are evolving rapidly in response to sophisticated cyberattacks. Ensuring your organization has the latest SSL/TLS protocols enabled is necessary to help establish trust, ensure data privacy for your users, and to prevent data breaches. Risks…

Read more ›

GRF Cybersecurity Risk Assessment and Scorecard Blog Series

Remote work has exposed existing cybersecurity vulnerabilities and created new ones. How is your organization responding? The GRF Cybersecurity Risk Assessment and Scorecard provides a baseline diagnostic to help you analyze your organization’s risk and develop an appropriate compliance strategy. You may be surprised to discover you already have the right tools – you just…

Read more ›

Application Security: Are you protecting important information on your website?

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     Web applications are a top target for attackers. Hackers are constantly searching the web to find common vulnerabilities that they can use to exploit your website and data. Not having the proper security controls in place can result in an attacker bypassing authorization controls to steal…

Read more ›

Assessing Your Digital Footprint: What do people see about your organization?

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     It’s crucial for your organization to have an online presence to effectively communicate your brand and your mission. However, you may not be aware of everything that people can see. If end-users are not able to find your organization online – or they find misleading, incorrect,…

Read more ›

Website Security: Is your front door open?

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     Identifying and mitigating website risks Data breaches are costly, and the monetary risk is massive. According to a recent IBM report, the average total cost of a data breach in the U.S. is $8.64 million, but even a smaller number can be devastating, depending on the…

Read more ›

Content Delivery Network (CDN) Security: What are the risks?

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     Organizations use their online presence to attract donors, members, and clients from around the globe – often using videos, pictures, and interactive resources to engage these visitors. It is essential for web pages and content to load quickly because delays in load time could mean the…

Read more ›

Patch Management: Eliminating Vulnerabilities

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     The threat of cyberattacks is frightening, persistent, and can affect any organization, big or small. One way to mitigate this risk is to be sure your computer software and operating systems are up to date. Software vendors regularly release system updates, or “patches,” which are designed…

Read more ›