NIST CSF 2.0: The Ultimate Guide to Managing Sensitive Content Communications Risk
Kiteworks Advances NSA’s Zero Trust Maturity Model Across Data Layers
Kiteworks Signs CISA’s Secure by Design Pledge as an Early Signee, Reaffirms Security Commitments and Transparency
Kiteworks’ Implementation of the CISA “Shifting the Balance of Cybersecurity Risk: Security-by-Design and -Default”
Kiteworks Achieves SOC 2 Type II Certification for Sixth Consecutive Year and ISO 27001, 27017, and 27018 Certifications for Second Year
Kiteworks Announces Industry’s First File and Email Data Communications Platform Built on the NIST CSF
Kiteworks Awarded Cyber Essentials and Cyber Essentials Plus Certification
Kiteworks Achieves ISO 27001, ISO 27017, and ISO 27018 Certifications in Near Record Time
“Log4Shell” Apache Vulnerability: What Kiteworks Customers Need To Know
Mandiant Issues Final Report Regarding Accellion FTA Attack
Accellion Announces End of Life (EOL) for its Legacy FTA Product
Accellion Provides Update to Recent FTA Security Incident
CrowdStrike Outage Highlights the Necessity of External Agent-free, Microsoft-independent, and Redundant Sensitive Content Communication Systems
The recent global IT outage caused by a CrowdStrike software update has brought critical attention to the vulnerabilities in widely used cybersecurity systems. While CrowdStrike has worked diligently to address the issue, this incident serves as a stark reminder of the risks inherent in relying...
NIST CSF 2.0: The Ultimate Guide to Managing Sensitive Content Communications Risk
Discover how NIST CSF 2.0 can enhance your cybersecurity strategy for managing sensitive content communications risk. Learn about its key components, functions, and updates, and explore how Kiteworks aligns with the framework to provide robust security features and comprehensive content governance capabilities.
Kiteworks Advances NSA’s Zero Trust Maturity Model Across Data Layers
Addressing zero trust maturity in all seven data pillars.
Kiteworks Signs CISA’s Secure by Design Pledge as an Early Signee, Reaffirms Security Commitments and Transparency
Kiteworks signs CISA’s Secure by Design Pledge as an early signee, showcasing its ongoing commitment to robust, multi-layered security and adherence to leading security certifications.
Kiteworks’ Implementation of the CISA “Shifting the Balance of Cybersecurity Risk: Security-by-Design and -Default”
Shifting the Balance of Cybersecurity Risk: Principles and Approaches for Security-by-Design and -Default
Kiteworks Achieves SOC 2 Type II Certification for Sixth Consecutive Year and ISO 27001, 27017, and 27018 Certifications for Second Year
Kiteworks achieved SOC 2 Type II certification for the sixth consecutive year and ISO 27001, 27017, and 27018 certifications for the second consecutive year.
Kiteworks Announces Industry’s First File and Email Data Communications Platform Built on the NIST CSF
Kiteworks Announces Industry’s First File and Email Data Communications Platform Built on the NIST CSF.
Kiteworks Awarded Cyber Essentials and Cyber Essentials Plus Certification
Cyber Essentials and Cyber Essentials Plus certification further validates Kiteworks’ commitment to protecting its customers’ sensitive content communications.
Kiteworks Hardened Virtual Appliance
Provides Multiple Security Layers to Dramatically Reduce Vulnerability Exploit and Impact Severity…
Kiteworks Achieves ISO 27001, ISO 27017, and ISO 27018 Certifications in Near Record Time
Kiteworks achieved ISO 27001, 27017, and 27018 certification in three months compared to the typical six to 12 months.
“Log4Shell” Apache Vulnerability: What Kiteworks Customers Need To Know
In follow-up to our recent alerts to Kiteworks customers, a critical zero-day vulnerability to Apache Log4j Java-based open-source logging library has been discovered. The vulnerability (CVE-2021-44228) is referred to as Log4Shell or LogJam. Similar to past exploits like Shellshock or Heartbleed, Log4Shell is a remotely...
Mandiant Issues Final Report Regarding Accellion FTA Attack
Mandiant validates full remediation of all known security vulnerabilities in the FTA product
Accellion, Inc., provider of Kiteworks, the industry’s first enterprise content firewall, today issued a statement with regards to the previously reported cyberattacks on Accellion’s legacy File Transfer Appliance (“FTA”) product. As previously disclosed, Accellion engaged FireEye Mandiant, a leading cybersecurity forensics firm, to conduct an investigation...