#SecurityControls
DJI is raising the bar on security for drone users with innovative measures like local data modes and independent audits, but are federal agencies ready to take the challenge?

Get the details!

#AL #DataPrivacy #SecurityControls #TechnologyAudit
DJI tells Alabama panel it offers local‑data mode, bug bounty and third‑party audits
DJI’s U.S. government‑relations director, Kat Ramsey, briefed the Joint Interim Committees on security controls the company has implemented — including local data mode, early adoption of remote ID, independent audits and a bug bounty program — and said DJI has invited federal penetration testing but no agency has yet taken it up.
citizenportal.ai
November 5, 2025 at 8:34 PM
Ethical Hacking and Penetration Testing: (CIS) Top 18 Security Controls: A Comprehensive Reference Guide!
@microsoft.com @community.cisco.com @attack.mitre.org @mvpaward.bsky.social @talosintelligence.com @owasp.org #SecurityControls #mvpbuzz
👇👇👇👇
github.com/tomwechsler/...
github.com
June 29, 2025 at 4:07 PM
In a new blog, Proofpoint threat research engineers disclosed their detailed discovery of Amatera Stealer, a newly rebranded and upgraded malware-as-a-service (MaaS) version of the ACR Stealer.

Read the blog: brnw.ch/21wTvpI.

#securityengineering #detectionengineering #securitycontrols
Amatera Stealer: Rebranded ACR Stealer With Improved Evasion, Sophistication | Proofpoint US
Key takeaways  Proofpoint identified a new, rebranded stealer based on ACR Stealer called Amatera Stealer.   It is delivered via web injects featuring sophisticated attack
brnw.ch
June 18, 2025 at 4:33 PM
Step 10 of ISO 27001: Turn your risk assessment into action. 🔐 Learn how to build a clear, effective plan. ✅

#ISO27001 #RiskTreatmentPlan #ISMS #CybersecurityCompliance #RiskManagement #InformationSecurity #SecurityControls #ShieldIdentity
May 27, 2025 at 3:31 PM
Curious about what really happens in an ISO 27001 audit?  It’s not just a checklist—it’s a deep dive into your security controls, processes, and culture. 

https://shield-identity.com/

#ISO27001 #AuditProcess #InformationSecurity #ISMSAudit #CybersecurityCompliance #SecurityControls #ShieldIdentity
May 13, 2025 at 1:33 PM
Confused about Annex A in ISO 27001? From access control to incident response, Annex A is where your security strategy takes shape. Dive in to understand its true power! 💡🛡️

#ISO27001 #AnnexA #SecurityControls #InformationSecurity #CybersecurityFramework #RiskManagement #ShieldIdentity
May 11, 2025 at 10:03 AM