Content has been added to your Folio

Research, News, and Perspectives

Add Filters
Filter by:
LockBit Attempts to Stay Afloat With a New Version
Ransomware

LockBit Attempts to Stay Afloat With a New Version

This research is the result of our collaboration with the National Crime Agency in the United Kingdom, who took action against LockBit as part of Operation Cronos, an international effort resulting in the undermining of its operations.

February 22, 2024
Compliance & Risks

NIST Launches Cybersecurity Framework (CSF) 2.0

On February 26, 2024, the National Institute of Standards and Technology (NIST) released the official 2.0 version of the Cyber Security Framework (CSF).

Expert Perspective Mar 20, 2024

Save to Folio

Expert Perspective Mar 20, 2024

Save to Folio

Cyber Crime

The Dynamic DoS Threat

ENISA Report Unveils a Complex Cyber Landscape

Reports Mar 18, 2024

Save to Folio

Reports Mar 18, 2024

Save to Folio

Artificial Intelligence (AI)

A Necessary Digital Odyssey of RPA and AI/ML at HUD

Explore two RPA and AI/ML use cases at HUD during the operational challenges of the longest US Government shutdown, a rigid legacy IT environment, and complex federal regulations.

Expert Perspective Mar 13, 2024

Save to Folio

Expert Perspective Mar 13, 2024

Save to Folio