[{"name":"The New-World CISO: What Boards Will Demand in 2025","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/the-new-world-ciso-what-boards-will-demand-in-2025","tags":["CISOs","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Understand the CISO\u2019s evolving role as we address board accountability, new regulations, and essential strategies for modern cybersecurity success.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/11\/20120051\/Webinar20.png"},{"name":"Quantitative Techniques for Managing Threat Exposure","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/quantitative-techniques-for-managing-threat-exposure","tags":["Risk Experts","CISOs","Cyber Risk Management","Cyber Strategy"],"metaDescription":"In this webinar, our expert panel explores quantitative techniques for cyber risk management, showing how to use data to prioritize security efforts.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/09\/17153111\/Webinar19.png"},{"name":"From Data to Defense: Building Your 2024 Cybersecurity Budget","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/from-data-to-defense-building-your-2024-cybersecurity-budget","tags":["CISOs","Board and Management","Compliance and Regulations"],"metaDescription":"This webinar delves into the latest trends, emerging threats, and compliance requirements that will shape the cybersecurity landscape in 2024.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/19181714\/MicrosoftTeams-image-91.png"},{"name":"The Impact of Evolving Cybersecurity Compliance on Businesses","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/the-impact-of-evolving-cybersecurity-compliance-on-businesses","tags":["CISOs","Board and Management","Compliance and Regulations"],"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/10\/04090435\/Group-1118.png"},{"name":"Navigating the Cybersecurity Threat Landscape and New Regulations","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/new-threat-landscape-cybersecurity","tags":["Cyber Risk Management","Cyber Strategy"],"metaDescription":"View this webinar for a deep dive into the new threat landscape that organizations face, relevant use cases, and how Hyver's cyber risk quantification can help.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/08\/18083239\/MicrosoftTeams-image-77.png"},{"name":"Cyber Risk Quantification: New Buzzword or a Real Game Changer?","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/cyber-risk-quantification-new-buzzword-or-a-real-game-changer","tags":["CISOs","Cyber Risk Management","Cyber Risk Quantification"],"metaDescription":"Explore 2023's evolving cyber threats with CYE's on-demand webinar. Prioritize business protection through effective cybersecurity strategies.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24055350\/MicrosoftTeams-image-41.png"},{"name":"The Cybersecurity Maturity Report 2023: The Stories Behind the Data","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/the-cybersecurity-maturity-report-2023-the-stories-behind-the-data","tags":["CISOs","Cyber Strategy","Security and Maturity"],"metaDescription":"Gain insights from CYE's Industry Cybersecurity Maturity Report 2023, which uses data from analyzing cyber maturity assessments in 11 sectors.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24141505\/Cybersecurity-Maturity-Report.png"},{"name":"How CISOs Can Navigate the Changing Landscape of Cybersecurity","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/how-cisos-can-navigate-the-changing-landscape-of-cybersecurity","tags":["CISOs","Cyber Strategy"],"metaDescription":"Learn how CISOs can navigate evolving cybersecurity landscape effectively by watching this webinar on-demand.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24141530\/How-CISOs.png"},{"name":"Ring in the New Year with Strategic IT\/OT Security","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/ring-in-the-new-year-with-strategic-it-ot-security","tags":["CISOs","Cyber Strategy"],"metaDescription":"Ready for sophisticated IT and OT cyberattacks? Hear how CYE and OTORIO defend against severe intrusions for a secure digital landscape.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24141707\/CYE-OTORIO.png"},{"name":"400 critical vulnerabilities detected: which will attackers exploit?","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/400-critical-vulnerabilities-detected-which-will-attackers-exploit","tags":["Security and Maturity"],"metaDescription":"Healthcare breaches surge in 2022. Expanding attack surfaces and leading to an estimated 10,000 vulnerabilities on average.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24141726\/400.png"},{"name":"What you need to know to protect your business","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/what-you-need-to-know-to-protect-your-business","tags":["CISOs","Board and Management","Cyber Risk Management","Cyber Strategy"],"metaDescription":"2023's threats analyzed by LSE and security CEOs. CYE CEO Reuven Aronashvili highlights multi-factor authentication and detection trends.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24141759\/What-you-need-to-know-protect-your-buisness.png"},{"name":"Making Security Decisions Based on Data","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/making-security-decisions-based-on-data","tags":["CISOs","Cyber Strategy","Security and Maturity"],"metaDescription":"CYE hosts an open conversation with fast-growing apps and companies about application security. Gain insights into balancing usability and security in products.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24141824\/Making-security-decisions-based-on-data.png"},{"name":"Application Security in Hyper-Growth Companies","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/application-security-in-hyper-growth-companies","tags":["CISOs","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"CYE hosts a webinar with Tinder, Wolt, and Snappy to discuss application security in hyper-growth companies. Learn about threats and much more.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24141848\/Attack-the-App.png"},{"name":"A Blueprint for Securing the Cloud","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/a-blueprint-for-securing-the-cloud","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Watch these cloud security experts discuss safeguarding data, securing cloud environments, breach analysis, and cloud breaches prevalence.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24142150\/Blueprint.png"},{"name":"A Game Changer in Due Diligence and M&A’s","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/a-game-changer-in-due-diligence-and-mas","tags":["Board and Management","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Companies prioritize cybersecurity amid M&A and IPOs. Learn why organizations are increasing security investments during major changes.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24142411\/A-Game-Changer.png"},{"name":"The Data Your Cyber Security Program Needs","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/the-data-your-cyber-security-program-needs","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Unlock the strategic value of attack data and watch CYE's CEO Reuven Aronashvili's on-demand webinar on using attack data for smart decisions.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24141931\/Data-Driven-Rec.png"},{"name":"Breaking Down the TSA Pipeline Security Directive","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/breaking-down-the-tsa-pipeline-security-directive","tags":["Compliance and Regulations","Security and Maturity","Incident Response","CYE News"],"metaDescription":"Watch a webinar discussing TSA pipeline regulation and a risk-based approach to critical infrastructure security. Stay informed on ransomware threats.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24142009\/Breaking-down.png"},{"name":"Enriching Security Visibility with a Scientific Approach to Cyber Risks","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/enriching-security-visibility-with-a-scientific-approach-to-cyber-risks","tags":["Risk Experts"],"metaDescription":"Enhance security teams by predicting risks, using scientific methods and shifting from "assets at risk" to "attack graphs" for improved risk mitigation.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24142032\/Enriching-Security-Visibility.png"},{"name":"The Biggest Mistakes Gaming CISOs are Making","post_type":"webinars","url":"https:\/\/cyesec.com\/resources\/webinars\/the-biggest-mistakes-gaming-cisos-are-making","tags":["Risk Experts","CISOs","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Discover insights from our webinar on online gaming security. Despite resource allocation, budgets often miss the mark.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/24142052\/The-Biggest-Mistakes-Gaming.png"},{"name":"The Complete Guide to Exposure Management","post_type":"post","url":"https:\/\/cyesec.com\/blog\/exposure-management","tags":["Cyber Risk Management"],"metaDescription":"Discover the important role of exposure management in mapping business-critical assets to minimize an organization\u2019s attack threat surface.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2025\/03\/03161037\/The-Complete-Guide-to-Exposure-Management.png"},{"name":"Cyberattack Prevention: 11 Types and How to Avoid Them","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cyberattack-prevention","tags":["Cyber Risk Management"],"metaDescription":"Learn 11 types of cyberattacks and the best prevention strategies. Protect your business from data breaches and cyber threats today.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2025\/02\/26104740\/Cyberattack-Prevention.png"},{"name":"Hyver’s Game-Changing Upgrades: Redefining Cyber Exposure Management","post_type":"post","url":"https:\/\/cyesec.com\/blog\/hyvers-upgrades-redefining-cyber-exposure-management","tags":["CYE News"],"metaDescription":"Hyver\u2019s latest updates redefine cyber exposure management with unified data analytics, advanced reporting, and groundbreaking breach cost analysis.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2025\/02\/05094937\/Hyvers-Game-Changing-Upgrades-2.png"},{"name":"China\u2019s Breach of U.S. Telecoms: A Cyber Wake-Up Call","post_type":"post","url":"https:\/\/cyesec.com\/blog\/chinas-breach-of-u-s-telecoms-a-cyber-wake-up-call","tags":["Risk Experts","Cyber Strategy"],"metaDescription":"Learn about the ramifications of the recent telecom breach by hacker group Salt Typhoon, what the threat actors gained, and what you can do to protect yourself.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2025\/01\/13133622\/Chinas-2024-Breach-of-U.S.png"},{"name":"The Evolution of Cyber Risk Quantification: Key Takeaways from Forrester\u2019s Latest Landscape Report","post_type":"post","url":"https:\/\/cyesec.com\/blog\/key-takeaways-from-forresters-latest-landscape-report","tags":["Cyber Risk Management","Cyber Risk Quantification","AI"],"metaDescription":"Explore key insights from Forrester's Q4 2024 Cyber Risk Quantification Report, highlighting trends in data-driven decision-making and AI-driven solutions.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2025\/01\/06134820\/Forrester-3.png"},{"name":"Top CISOs & Cyber Influencers Shine a Light on the Future of Cyber in 2025","post_type":"post","url":"https:\/\/cyesec.com\/blog\/top-cisos-cyber-influencers-shine-light-future-cyber-2025","tags":["CISOs","Board and Management","Cyber Risk Management","Cyber Risk Quantification","AI"],"metaDescription":"The future of cybersecurity in 2025 brings new trends, threats, and priorities. Get expert insights, lessons from 2024, and strategies to stay ahead .","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/12\/18094020\/Future-of-Cyber-in-2025-2.png"},{"name":"Navigating Challenges and Seizing Opportunities as a CISO in 2025","post_type":"post","url":"https:\/\/cyesec.com\/blog\/navigating-challenges-seizing-opportunities-ciso-2025","tags":["CISOs","Board and Management","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification","AI","Incident Response"],"metaDescription":"Explore how CISOs can adapt to the evolving cybersecurity landscape in 2025, focusing on risk management and strategic leadership to protect organizations.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/12\/15085458\/Navigating-Challenges-and-Seizing-Opportunities-as-a-CISO.png"},{"name":"Mitigating Security Risks in Multi-Cloud Environments: Best Practices and Strategies","post_type":"post","url":"https:\/\/cyesec.com\/blog\/mitigating-security-risks-in-multi-cloud-environments","tags":["Red Team","Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Discover top strategies to mitigate security risks in multi-cloud environments, from centralized management to robust IAM and compliance best practices.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/11\/25102706\/Cloud.png"},{"name":"DORA Is Coming: Are You Ready for the New EU Regulation?","post_type":"post","url":"https:\/\/cyesec.com\/blog\/dora-is-coming-are-you-ready-new-eu-regulation","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification","Incident Response"],"metaDescription":"Learn how to prepare for DORA, the new EU regulation reshaping digital resilience in finance. Learn key requirements and how to ensure compliance effectively.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/11\/19095847\/DORA.png"},{"name":"The Hidden Costs of a Cyberattack: The Impact on Reputation","post_type":"post","url":"https:\/\/cyesec.com\/blog\/hidden-costs-cyberattack-impact-reputation","tags":["Risk Experts","Cyber Risk Management","Cyber Strategy","Security and Maturity","Incident Response"],"metaDescription":"Learn about cyberattacks' often-overlooked impact on reputation. Explore strategies to minimize damage and why cyber insurance alone isn\u2019t enough.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/10\/29112556\/The-Hidden-Costs-of-a-Cyberattack.png"},{"name":"Software Updates and Malicious Code: The Paradox and Challenge","post_type":"post","url":"https:\/\/cyesec.com\/blog\/software-updates-and-malicious-code-paradox-challenge","tags":["Risk Experts","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Software updates reduce vulnerabilities but may introduce malicious code. Learn the paradox developers face and strategies to mitigate these hidden risks","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/10\/20152441\/Software-Updates-and-Malicious-Code.png"},{"name":"Legacy Authentication: The Forgotten Back Door of Organizations","post_type":"post","url":"https:\/\/cyesec.com\/blog\/legacy-authentication-the-forgotten-back-door-organizations","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity","Incident Response"],"metaDescription":"Learn about the risks of legacy authentication in cloud environments, and why strong Single Sign-On (SSO) security requires blocking outdated protocols.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/10\/01071847\/SSO-1.png"},{"name":"The Interplay Between Physical Security and Cybersecurity in Organizations","post_type":"post","url":"https:\/\/cyesec.com\/blog\/connection-between-physical-security-cybersecurity","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity","Incident Response"],"metaDescription":"Learn why integrating both physical and cybersecurity is crucial for protecting critical infrastructure and preventing devastating cyberattacks.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/09\/07111943\/The-Interplay-Between-Physical-Security-and-Cybersecurity-in-Organizations-2.png"},{"name":"The Global Rise in Cybersecurity Regulations: Protecting Critical Infrastructure","post_type":"post","url":"https:\/\/cyesec.com\/blog\/rise-cyber-regulations-protecting-critical-infrastructure","tags":["Board and Management","Compliance and Regulations","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Learn more about the latest in global cybersecurity regulations, including the EU\u2019s NIS2 Directive and the U.S.'s CMMC 2.0 and NIST 2.0 updates.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/09\/17080003\/The-Global-Rise-in-Cybersecurity-Regulations_-Protecting-Critical-Infrastructure.png"},{"name":"The Complete Guide to Cyber Risk Quantification","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-complete-guide-to-cyber-risk-quantification","tags":["Board and Management","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Learn about the essential attributes of effective cyber risk quantification models and how cyber risk quantification can improve security.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/11\/27151017\/CRQ.jpg"},{"name":"Mitigation at the Next Level: How Hyver Enhances Risk Management with ServiceNow and Jira","post_type":"post","url":"https:\/\/cyesec.com\/blog\/how-hyver-enhances-risk-management-servicenow-and-jira","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification","Incident Response","CYE News"],"metaDescription":"Learn how Hyver's integrations with ServiceNow and Jira significantly enhance cyber risk quantification and simplify mitigation planning and prioritization.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/08\/04072748\/How-Hyver-Enhances-Risk-Management-with-ServiceNow-and-JIRA.png"},{"name":"Cybersecurity Technologies and Their Role in Risk Optimization","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cybersecurity-technologies-and-their-role-in-risk-optimization","tags":["Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification","Security and Maturity","AI","Incident Response"],"metaDescription":"Discover 7 cybersecurity technologies and their roles in effective risk optimization. Where should you focus mitigation strategies to get the highest ROI?","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/08\/28114331\/Cybersecurity-Technologies.png"},{"name":"Navigating the Cybersecurity Landscape: An In-Depth Strategy Handbook","post_type":"post","url":"https:\/\/cyesec.com\/blog\/navigating-cybersecurity-landscape-in-depth-strategy-handbook","tags":["CISOs","Board and Management","Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification","Security and Maturity","Incident Response"],"metaDescription":"Learn how to implement an effective cybersecurity risk management plan in your organization with a comprehensive cybersecurity strategy handbook.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/08\/12154103\/Navigating-the-Cyber-Risk-Management-Landscape.png"},{"name":"Why FAIR Is Only as Good as the Data and Expertise It Relies On","post_type":"post","url":"https:\/\/cyesec.com\/blog\/why-fair-is-only-as-good-as-data-and-expertise-it-relies-on","tags":["Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"How reliable if the FAIR model for quantifying risk? Learn why the FAIR model is only as good as the data it uses and the expertise of those interpreting it.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/08\/04121647\/FAIR-Model.png"},{"name":"How a Cybersecurity Program Can Be a Return on Investment","post_type":"post","url":"https:\/\/cyesec.com\/blog\/how-a-cybersecurity-program-can-be-return-on-investment","tags":["CISOs","Board and Management","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Learn about the chances that your organization will be attacked, how much it could cost, and the possible ROI of investing in a cybersecurity program.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/07\/22135353\/Why-a-Cybersecurity-Program-Can-Be-a-Return-on-Investment.png"},{"name":"5 Key Insights and Lessons Learned from the CrowdStrike Outage","post_type":"post","url":"https:\/\/cyesec.com\/blog\/5-key-insights-and-lessons-learned-from-crowdstrike-outage","tags":["Cyber Risk Management","Cyber Strategy","Incident Response","CYE News"],"metaDescription":"Explore the CrowdStrike outage's global IT impact due to a faulty update, as well as the causes, countermeasures, and lessons learned.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/07\/22065536\/CrowdStrike-outage-1.png"},{"name":"Profit in Protection: Unlocking Key KPIs for Cybersecurity ROI","post_type":"post","url":"https:\/\/cyesec.com\/blog\/profit-in-protection-unlocking-key-kpis-cybersecurity-roi","tags":["CISOs","Board and Management","Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Security and Maturity","Incident Response"],"metaDescription":"Discover 13 crucial KPIs and metrics to track that can help increase your cybersecurity ROI and measure the overall efficacy of your security programs.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/07\/17065859\/ROI.png"},{"name":"Artificial Intelligence Is Just Math: Looking Beyond the Hype","post_type":"post","url":"https:\/\/cyesec.com\/blog\/artificial-intelligence-is-just-math-looking-beyond-hype","tags":["Cyber Risk Management","Cyber Strategy","AI"],"metaDescription":"Explore the true essence of AI\u2014more than just buzzwords. Dive into its core as mathematical algorithms shaping our modern world's future.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/07\/01081940\/Artificial-Intelligence-is-Just-Math.png"},{"name":"Guardians of Security: Cybersecurity Governance Navigation as a CISO","post_type":"post","url":"https:\/\/cyesec.com\/blog\/navigating-cybersecurity-governance-as-a-ciso","tags":["CISOs","Board and Management","Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"Cybersecurity governance integrates risk management, compliance and threat mitigation to ensure a robust security framework and proactive defense against risks.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/06\/23083422\/Blog-Guardians-of-Security.png"},{"name":"What 2024 Has Taught Us: Exploring Current Cybersecurity Trends","post_type":"post","url":"https:\/\/cyesec.com\/blog\/what-2024-has-taught-us-exploring-current-cybersecurity-trends","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification","Security and Maturity","AI"],"metaDescription":"Discover the main cybersecurity trends for 2024, including AI, IoT security, ransomware, and human-centric security, and how you can prepare for future threats.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/06\/11082527\/Guarding-the-Future.png"},{"name":"The Importance of Assessing Cybersecurity Maturity: A Conversation","post_type":"post","url":"https:\/\/cyesec.com\/blog\/importance-assessing-cybersecurity-maturity","tags":["CISOs","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Read this blog to learn why you should measure cybersecurity maturity, why it's challenging, and why Hyver's maturity assessment is so unique.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/06\/05070801\/The-Importance-of-Assessing-Cybersecurity-Maturity_-A-Conversation.png"},{"name":"Fortifying Defense: Red and Purple Teams and Risk Assessments","post_type":"post","url":"https:\/\/cyesec.com\/blog\/fortifying-defense-red-purple-teams-risk-assessments","tags":["Red Team","Risk Experts","CISOs","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Learn about the roles that red and purple teams play in organizational risk assessments by evaluating monitoring coverage and simulating real-world threats.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/05\/28065651\/Red-VS-Purpel-Team.png"},{"name":"4 Takeaways for CISOs About Breach Insurance Coverage","post_type":"post","url":"https:\/\/cyesec.com\/blog\/4-takeaways-cisos-about-breach-insurance-coverage","tags":["CISOs","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Learn more about how organizations often underestimate the true cost of potential cyber incidents and mistakenly rely on cyber insurance to cover their losses.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/05\/19143142\/Blog.png"},{"name":"Unraveling Uncertainty: The Art of Risk Mitigation Planning","post_type":"post","url":"https:\/\/cyesec.com\/blog\/unraveling-uncertainty-art-risk-mitigation-planning","tags":["CISOs","Board and Management","Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Incident Response"],"metaDescription":"Learn how to implement an effective risk mitigation planning strategy that aligns with your organization\u2019s security and business goals.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/05\/19144048\/Blog2.png"},{"name":"Mapping Progress: Exploring the Cybersecurity Maturity Model","post_type":"post","url":"https:\/\/cyesec.com\/blog\/mapping-progress-exploring-cybersecurity-maturity-model","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Learn more about the five levels of the cybersecurity maturity model and explore stages and strategies to achieve enhanced security and digital resilience.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/04\/30090133\/Blog_Mapping-Progress_-Exploring-the-Cybersecurity-Maturity-Model.png"},{"name":"Briefing the Board: A CISO’s Guide to Cybersecurity Leadership","post_type":"post","url":"https:\/\/cyesec.com\/blog\/briefing-the-board-a-cisos-guide-cybersecurity-leadership","tags":["CISOs","Board and Management","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Learn how CISOs can effectively brief the board by gathering input from members, addressing risk in financial terms, using CRQ, and justifying funding with ROI.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/04\/15155717\/Blog_How-a-CISO-Should-Brief-the-Board-of-Directors.png"},{"name":"Success Stories Unveiled: Achieving Effective Risk Mitigation","post_type":"post","url":"https:\/\/cyesec.com\/blog\/success-stories-unveiled-achieving-effective-risk-mitigation","tags":["CISOs","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Learn how a software development company prioritized risk mitigation by identifying low-hanging fruits, blocking attack routes, and treating root causes.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/03\/31113942\/Blog_Success-Stories-Unveiled.png"},{"name":"The Recipe for Cybersecurity Maturity Using NIST CSF 2.0","post_type":"post","url":"https:\/\/cyesec.com\/blog\/recipe-cybersecurity-maturity-using-nist-csf-2-0","tags":["Board and Management","Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Learn about the role that NIST CSF 2.0 plays in assessing the cybersecurity maturity level of your organization, and how you can benchmark and define targets.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/03\/26094548\/Blog_Assessing-Cybersecurity-Maturity.png"},{"name":"The Containment Playbook for Combatting Deep Fakes","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-containment-playbook-for-combatting-deep-fakes","tags":["Risk Experts","Cyber Strategy","AI","Incident Response"],"metaDescription":"Relying on someone\u2019s voice or image as a basis for trust can be problematic. Learn more about deep fake technology threats and how to address them.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/03\/20105845\/large-Medium-Blog_SIM-card-and-Deep-Face.png"},{"name":"15 Cybersecurity Podcasts CISOs Should Add to Their Playlist","post_type":"post","url":"https:\/\/cyesec.com\/blog\/15-cybersecurity-podcasts-cisos-should-add-playlist","tags":["CISOs","Compliance and Regulations","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Every CISO should bookmark these 15 cybersecurity podcasts that cover everything from cyber risk quantification to the latest security threats.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/03\/13134601\/Blog_15-Cybersecurity-Podcasts-Every-CISO-Should-Add-to-Their-Playlist.png"},{"name":"The Price of Not Following Application Security Best Practices","post_type":"post","url":"https:\/\/cyesec.com\/blog\/price-not-following-application-security-best-practices","tags":["Cyber Risk Management","Cyber Strategy","Incident Response"],"metaDescription":"Failing to follow application security best practices can have serious ramifications. Learn what you can do to avoid application security-related cyberattacks.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/03\/04124456\/Blog_The-Price-of-Not-Following-Application-Security-Best-Practices.png"},{"name":"How Advanced Technology and AI Play a Role in Hyver\u2019s CRQ","post_type":"post","url":"https:\/\/cyesec.com\/blog\/how-advanced-technology-ai-play-role-hyvers-crq","tags":["Cyber Risk Management","Cyber Risk Quantification","AI","CYE News"],"metaDescription":"Learn how Hyver, CYE\u2019s cyber risk quantification platform, uses advanced technology to generate business insights that enable effective cybersecurity decisions.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/02\/29135609\/Blog_How-Advanced-Technology-and-AI-Play-a-Role-in-Hyvers-CRQ.png"},{"name":"The Growing Threat of Cyberattacks and Social Engineering","post_type":"post","url":"https:\/\/cyesec.com\/blog\/growing-threat-cyberattacks-social-engineering","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Learn more about the combination of cyberattacks and social engineering, including modus operandi, impact, and proactive measures to avoid them.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/02\/21110925\/Blog_The-Combination-of-Cyber-and-Social-Engineering.png"},{"name":"Mastering Cybersecurity Maturity: A Comprehensive Guide to Assessing Your Defenses","post_type":"post","url":"https:\/\/cyesec.com\/blog\/mastering-cyber-maturity-a-guide-to-assessing-your-defenses","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Incident Response"],"metaDescription":"Learn more about cybersecurity maturity frameworks and key components, including risk management, security procedures, and employee awareness and training.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/02\/05101806\/Blog_Mastering-Cybersecurity-Maturity.png"},{"name":"The 23andMe Breach: Blame the User, But It\u2019s Still Your Responsibility","post_type":"post","url":"https:\/\/cyesec.com\/blog\/23andme-breach-blame-the-user-but-its-still-your-responsibility","tags":["Risk Experts","Compliance and Regulations","Cyber Risk Management","Cyber Strategy"],"metaDescription":"When is it okay to blame the user? Learn more about the 23AndMe breach, how users played a role, and how organizations can prevent similar cyber incidents.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/01\/23081707\/Blog_Blame-and-Attack-Path.png"},{"name":"10 Best Practices for Operational Technology (OT) Security","post_type":"post","url":"https:\/\/cyesec.com\/blog\/10-best-practices-operational-technology-ot-security","tags":["Compliance and Regulations","Cyber Strategy","Security and Maturity"],"metaDescription":"Read our tips for securing OT cyber environments, including conducting a risk assessment, implementing strict access controls, and segmenting the network.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/31114511\/Blog_Best-Practices-for-Securing-OT.png"},{"name":"Tactical Edges: What My Dog Taught Me About Cybersecurity Strategy","post_type":"post","url":"https:\/\/cyesec.com\/blog\/what-my-dog-taught-me-cybersecurity-strategy","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"What can we learn from dogs about cybersecurity strategy? More than you would think, including the attack surface, zero trust, threat detection, and more.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/28084016\/Blog_Tactical-Edges_-What-my-dog-taught-me-about-infosec.ykedits.png"},{"name":"Latest Trends and Top Threats in the Ransomware Arena","post_type":"post","url":"https:\/\/cyesec.com\/blog\/latest-trends-top-threats-ransomware-arena","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Learn about trends in ransomware, including ransomware-as-a-service, the alarming rise of double and triple extortion, and mitigating ransomware threats.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/25100234\/Blog_Trends-and-New-Threats-in-the-Ransomware-Arena.png"},{"name":"4 Key Tips for CISOs on Planning a 2024 Cybersecurity Budget","post_type":"post","url":"https:\/\/cyesec.com\/blog\/4-key-tips-cisos-planning-2024-cybersecurity-budget","tags":["CISOs","Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"Read this blog to learn what CISOs should consider when creating and presenting a realistic 2024 cybersecurity plan and budget to their boards.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/17110718\/Blog_Planing-2024-budget.png"},{"name":"How Hyver’s Cyber Risk Quantification Can Help Security Leaders (Infographic)","post_type":"post","url":"https:\/\/cyesec.com\/blog\/how-cyber-risk-quantification-can-help-security-leaders-infographic","tags":["CISOs","Board and Management","Compliance and Regulations","Cyber Risk Quantification"],"metaDescription":"Check out this infographic to understand how Hyver, CYE's optimized CRQ solution, helps CISOs, management, risk officers, and heads of security operations.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/11\/30120930\/Blog_How-Hyvers-Cyber-Risk-Quantification-Can-Help-Security-Leaders3-1.png"},{"name":"The Role Experience Plays in Risk Mitigation","post_type":"post","url":"https:\/\/cyesec.com\/blog\/role-experience-plays-risk-mitigation","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Effectively mitigating risk involves finding ways to make intelligent use of experience in running infosec programs. This blog post explores ways to achieve this.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/11100826\/Blog_The-Role-Experience-Plays-in-Risk-Mitigation.png"},{"name":"Cybersecurity Predictions: What We Can Expect in 2024","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cybersecurity-predictions-what-we-can-expect-2024","tags":["Red Team","Cyber Strategy"],"metaDescription":"What sorts of cyber threats will organizations confront in 2024? Read this blog to learn what CYE experts said that security teams should expect.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/11\/28120252\/Blog_2024-Predection.png"},{"name":"Cognitive Risk in the Boardroom: The Hidden Cyber Challenge","post_type":"post","url":"https:\/\/cyesec.com\/blog\/exploring-cognitive-risk-in-the-boardroom","tags":["Red Team","Cyber Strategy"],"metaDescription":"Cognitive risk and systemic risk in the boardroom can exacerbate the consequences of a cyber event. Learn what can be done to protect your organization.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/11\/15142111\/Blog_Exploring-Cognitive-Risk-in-the-Boardroom.png"},{"name":"The Israel-Hamas War’s Impact on the Cyber Threat Landscape","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-israel-hamas-wars-impact-on-the-cyber-threat-landscape","tags":["Risk Experts","Cyber Strategy","Incident Response","CYE News"],"metaDescription":"Learn about cyber warfare in the context of the Israel-Hamas War, its broader implications for cybersecurity, and how you can protect your organization.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/11\/03065751\/WhatsApp-Image-2023-11-03-at-07.14.42.jpeg"},{"name":"The Top Cyber Threats Facing Consumers and Businesses Today","post_type":"post","url":"https:\/\/cyesec.com\/blog\/top-cyber-threats-facing-consumers-and-businesses-today","tags":["Risk Experts","Cyber Strategy","CYE News"],"metaDescription":"In honor of Cybersecurity Awareness Month, here are the top cybersecurity threats that you should be aware of, and what you can do to protect yourself.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/10\/15124306\/Blog_The-Top-Cyber-Threats-Facing-Consumers-and-Businesses-Today-1.png"},{"name":"How NIST and the SEC Align CISOs with the Board\u2014and How CRQ Helps","post_type":"post","url":"https:\/\/cyesec.com\/blog\/how-nist-and-sec-align-cisos-with-board-and-how-crq-helps","tags":["CISOs","Board and Management","Compliance and Regulations","Cyber Risk Quantification"],"metaDescription":"Learn more about how NIST's Cybersecurity Framework 2.0 and the SEC's new rules are evolving the roles of CISOs and boards, and how CRQ can help.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/10\/03084601\/Blog_NIST-e1696405214630.png"},{"name":"Too Many Trees in the Cyber Forest: Optimizing SIEM Systems and Monitoring Threats","post_type":"post","url":"https:\/\/cyesec.com\/blog\/importance-optimizing-siem-systems-monitoring-threats","tags":["Red Team","Cyber Strategy","Security and Maturity","Incident Response"],"metaDescription":"Organizations often connect technologies to SIEM systems but fail to consolidate cybersecurity monitoring. Learn how to avoid this and other mistakes.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/09\/27070702\/Blog_Cyber-Forest-e1696405332186.png"},{"name":"The Alarming Cyber Risks of ChatGPT","post_type":"post","url":"https:\/\/cyesec.com\/blog\/alarming-chatgpt-cyber-risks-you-should-be-aware-of","tags":["Risk Experts","Cyber Risk Management","AI"],"metaDescription":"Learn more about how ChatGPT could compromise your data privacy and security, introduce malware, and be used for phishing attacks.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/09\/19081005\/Blog_Cyber-ChatGPT.png"},{"name":"The Importance of Threat Intelligence Monitoring in Cybersecurity","post_type":"post","url":"https:\/\/cyesec.com\/blog\/importance-threat-intelligence-monitoring-cybersecurity","tags":["Risk Experts","Cyber Risk Management","Cyber Strategy","Incident Response"],"metaDescription":"Learn how threat intelligence monitoring following a ransomware attack can enable early detection of more attacks, insights into attacker tactics, and more.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/09\/05121525\/Blog_Monitoring-the-Web.png"},{"name":"Aligning with the New CISA Cybersecurity Strategic Plan","post_type":"post","url":"https:\/\/cyesec.com\/blog\/aligning-with-the-new-cisa-cybersecurity-strategic-plan","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Incident Response"],"metaDescription":"Learn more about CISA's goals that were recently added to its strategic plan, and how CYE can help organizations accomplish them.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/08\/20121819\/BLO.png"},{"name":"Why the New NIST CSF 2.0 Transforms Cyber Risk Management","post_type":"post","url":"https:\/\/cyesec.com\/blog\/why-the-new-nist-csf-2-0-transforms-cyber-risk-management","tags":["Risk Experts","Compliance and Regulations","Cyber Risk Quantification","Incident Response"],"metaDescription":"Learn why the NIST CSF 2.0 draft, which unveils a new Govern domain, is a game changer for holistic organizational cyber risk management.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/08\/14073915\/Frame-1-1.png"},{"name":"What is Cyber Risk Optimization?","post_type":"post","url":"https:\/\/cyesec.com\/blog\/what-is-cyber-risk-optimization","tags":["Risk Experts","CISOs","Cyber Risk Management","Cyber Risk Quantification"],"metaDescription":"Learn how cyber risk optimization bolsters cyber risk quantification, and how doing so improves cybersecurity programs and saves money.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/08\/08112032\/Blog_CRQ.png"},{"name":"6 Key Takeaways from the IBM Cost of a Data Breach Report","post_type":"post","url":"https:\/\/cyesec.com\/blog\/6-key-takeaways-from-the-ibm-cost-of-a-data-breach-report","tags":["Risk Experts","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Learn more about the 2023 report's valuable insights regarding the cyber threats that organizations face, and how security leaders may be able to address them.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/26121155\/MicrosoftTeams-image-25.png"},{"name":"6 Cybersecurity Risks Posed by Centralized Management","post_type":"post","url":"https:\/\/cyesec.com\/blog\/6-cybersecurity-risks-posed-by-centralized-management","tags":["Risk Experts","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Learn about the potential cyber risks that may occur because of centralized management, including issues with Azure AD and attendance systems.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/19140647\/Blog_Centralized-Management.png"},{"name":"Neglecting the Basics of Cybersecurity While Increasing Complexity","post_type":"post","url":"https:\/\/cyesec.com\/blog\/neglecting-the-basics-of-cybersecurity-while-increasing-complexity","tags":["Risk Experts","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Learn why organizations should be prioritizing basic cybersecurity measures, such as changing default passwords and restricting access.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/04071225\/Blog_Neglecting-the-Basics.png"},{"name":"FrontJacking: A New Attack That Threatens Reverse Proxy Servers","post_type":"post","url":"https:\/\/cyesec.com\/blog\/frontjacking-new-attack-that-threatens-reverse-proxy-servers","tags":["Red Team","Security and Maturity","CYE News"],"metaDescription":"Learn about this new hacking technique that exploits a web interface, allowing attackers to display malicious content to unsuspecting users.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/06\/26073644\/Blog_Hijacked-server.png"},{"name":"Meet CYE\u2019s Chief of Critical Cyber Operations","post_type":"post","url":"https:\/\/cyesec.com\/blog\/meet-cyes-chief-of-critical-cyber-operations","tags":["Cyber Risk Management","Cyber Strategy","Incident Response","CYE News"],"metaDescription":"Read a critical operations expert's view on holistic security, intelligence-based cybersecurity, and the role of forensics data in optimal security planning.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/06\/19110842\/Meet-Shmulik.png"},{"name":"What You Need to Know About the NIST Cybersecurity Framework","post_type":"post","url":"https:\/\/cyesec.com\/blog\/nist-cybersecurity-framework","tags":["Risk Experts","Board and Management","Compliance and Regulations","Cyber Risk Management"],"metaDescription":"Learn how CISOs can leverage the NIST Cybersecurity Framework to communicate their cybersecurity strategy and plan to their organizations' leadership.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/06\/14105436\/Blog_NIST.png"},{"name":"Cyber Risk Quantification vs. Cyber Risk Optimization","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cyber-risk-quantification-vs-cyber-risk-optimization","tags":["Risk Experts","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Learn about the difference between cyber risk quantification and cyber risk optimization, and why both are essential for a robust cybersecurity program.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/05\/30090554\/MicrosoftTeams-image-23.png"},{"name":"What We Can Learn from the City of Dallas Ransomware Attack","post_type":"post","url":"https:\/\/cyesec.com\/blog\/what-we-can-learn-from-the-city-of-dallas-ransomware-attack","tags":["CISOs","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"A close look at the Dallas Royal attack and what can be done to reduce ransomware threats. Read on to learn about effective risk management strategies.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/05\/19132159\/Dallas-attack-image.png"},{"name":"How CYE Optimizes Your Cybersecurity Budget","post_type":"post","url":"https:\/\/cyesec.com\/blog\/how-cye-optimizes-your-cybersecurity-budget","tags":["CISOs","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Cybersecurity budgets can be unnecessarily high. Learn five ways how CYE can help optimize security budgets without negatively affecting security postures.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/05\/08120019\/Budgeting-blog-image.png"},{"name":"What CISOs Can Gain from Cyber Risk Quantification","post_type":"post","url":"https:\/\/cyesec.com\/blog\/what-cisos-can-gain-from-cyber-risk-quantification","tags":["CISOs","Board and Management","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Cyber risk quantification helps CISOs make decisions based on business impacts to align business and security needs. Learn six benefits CISOs can gain.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/04\/30093008\/Blog_6-things-CISOs-_-CRQ-1.png"},{"name":"What You Need to Know About the Anonymous Sudan Hacker Group","post_type":"post","url":"https:\/\/cyesec.com\/blog\/what-you-need-to-know-about-the-anonymous-sudan-hacker-group","tags":["Risk Experts","Incident Response"],"metaDescription":"The Anonymous Sudan hacking group has claimed responsibility for numerous recent cyberattacks. Here's what you need to know to protect yourself.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/04\/04143804\/What-You-Need-to-Know-About-the-Anonymous-Sudan-Hacker-Group.png"},{"name":"3 Ways Hackers Successfully Breach Organizations","post_type":"post","url":"https:\/\/cyesec.com\/blog\/3-ways-hackers-breach-organizations","tags":["Red Team","Risk Experts"],"metaDescription":"Learn from a red team leader about the three effective techniques that hackers often use to successfully break into organizations.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/04\/04104504\/Blog_3-ways-hackers-breach-organizations.png"},{"name":"Top 3 Considerations When Relying on Cyber Insurance","post_type":"post","url":"https:\/\/cyesec.com\/blog\/top-3-considerations-when-relying-on-cyber-insurance","tags":["Cyber Strategy","Security and Maturity"],"metaDescription":"Insurers are rethinking cyber insurance in the face of a new threat landscape. Here\u2019s what a security expert has to say about the future of insurance.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/03\/15130710\/MicrosoftTeams-image-17.png"},{"name":"Cyber Risk Assessment: What It Is and Why It\u2019s Necessary","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cyber-risk-assessment-what-it-is-and-why-its-necessary","tags":["Risk Experts","Cyber Risk Management","Cyber Risk Quantification"],"metaDescription":"An in-depth guide to cyber risk assessment that will help you understand how, why, and when to perform a CRA, and how to find a cyber risk assessment provider.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/03\/19231215\/CRA.png"},{"name":"Why SVB’s Closure Means More Security Risks for Its Customers","post_type":"post","url":"https:\/\/cyesec.com\/blog\/why-svb-closure-means-more-security-risks-for-its-customers","tags":["Risk Experts"],"metaDescription":"The Silicon Valley Bank crisis has resulted in increased levels of cyber risk for its customers. Read what companies can do to protect themselves.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/03\/16070038\/SVB_BANK.png"},{"name":"3 Ways Red Team Services Help Protect Your Business\u2019s Cyber Assets","post_type":"post","url":"https:\/\/cyesec.com\/blog\/3-ways-red-team-services-help-protect-your-businesss-cyber-assets","tags":["Red Team","Risk Experts"],"metaDescription":"Learn how red team services protect your business's cyber assets by bringing an attacker mindset to test the security of your organization.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/02\/27084250\/MicrosoftTeams-image-67.png"},{"name":"Building a Modern Red Team Infrastructure","post_type":"post","url":"https:\/\/cyesec.com\/blog\/building-a-modern-red-team-infrastructure","tags":["Red Team","Cyber Strategy"],"metaDescription":"Learn more about initial access methods used by malicious attackers or red teams and important points to consider post-exploitation.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/01\/18101926\/Medium-Blog_Building-a-Modern-Red-Team-Infrastructure.png"},{"name":"Insights from Recent Airport Cyberattacks: What We Learned","post_type":"post","url":"https:\/\/cyesec.com\/blog\/key-takeaways-from-recent-airport-cybersecurity-incidents","tags":["Cyber Strategy","Incident Response"],"metaDescription":"Airport cyberattacks can disrupt operations, delay flights, and compromise passenger security. Here\u2019s what to learn from recent airport cyber incidents.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/02\/22145646\/MicrosoftTeams-image-63.png"},{"name":"6 Important Lessons Learned from an Incident Response","post_type":"post","url":"https:\/\/cyesec.com\/blog\/6-important-lessons-learned-from-an-incident-response","tags":["Cyber Strategy","Incident Response"],"metaDescription":"Read how a prominent tech company was caught unawares when attacked by ransomware, and learn key takeaways about how you can be better prepared.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/02\/08102924\/MicrosoftTeams-image-61.png"},{"name":"Cyber Talks: Two Leaders Talk About Security in 2023","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cyber-talks-a-look-at-security-in-2023","tags":["CISOs","Cyber Risk Management"],"metaDescription":"Two well-known cyber leaders talk about improving security with shrinking budgets, Web3, blockchain technology, and communicating with management.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/01\/01100428\/MicrosoftTeams-image-57.png"},{"name":"Why ChatGPT is an Opportunity and a Threat to Cybersecurity","post_type":"post","url":"https:\/\/cyesec.com\/blog\/why-chat-gpt-is-an-opportunity-and-a-threat-to-cybersecurity","tags":["Risk Experts","CISOs","AI"],"metaDescription":"ChatGPT raises important questions about its potential effects on cybersecurity. Learn more about some of the pros and cons that you should consider.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/01\/29101023\/MicrosoftTeams-image-55.png"},{"name":"Meet a Red Team Services Leader at CYE","post_type":"post","url":"https:\/\/cyesec.com\/blog\/meet-kenny-on-a-red-team-services-leader-at-cye","tags":["Red Team","Risk Experts","CYE News"],"metaDescription":"Read this interview with a red team expert for a rare look into how these security specialists are groomed for the job and what it takes to be a red teamer.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/01\/18093630\/MicrosoftTeams-image-53.png"},{"name":"Addressing the Significant Challenges of OT Environment Security","post_type":"post","url":"https:\/\/cyesec.com\/blog\/addressing-the-significant-challenges-of-ot-environment-security","tags":["Risk Experts","Cyber Strategy"],"metaDescription":"Attacks on critical infrastructure are proliferating, so it's important to protect your systems. Learn about the cyber issues that your OT environment could face.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/01\/04151202\/Jan_23_1-1.jpg"},{"name":"How to Perform a Cyber Risk Assessment in 2023","post_type":"post","url":"https:\/\/cyesec.com\/blog\/how-to-perform-a-cyber-risk-assessment-in-2023","tags":["Risk Experts","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Cybercriminal activity will continue to rise in 2023. Learn how cyber risk assessments can help keep your organization protected.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/12\/25123717\/Dec2022-02.jpg"},{"name":"Top 5 Cybersecurity Predictions for 2023","post_type":"post","url":"https:\/\/cyesec.com\/blog\/top-5-cybersecurity-predictions-for-2023","tags":["Risk Experts","Cyber Strategy"],"metaDescription":"Learn from CYE's cybersecurity experts about the cyber threats that we could face in 2023 and what you can do to protect your organization.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/12\/25123628\/Dec2022_Cyber-Predictions-for-2023.jpg"},{"name":"Improving Security in Your OT Environments","post_type":"post","url":"https:\/\/cyesec.com\/blog\/improving-security-in-your-ot-environments","tags":["Risk Experts","Cyber Strategy","Security and Maturity"],"metaDescription":"Learn how to help improve the security maturity of your OT network in order to prevent cyberattacks on your organization's critical infrastructure.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/12\/12153334\/MicrosoftTeams-image-44.png"},{"name":"Red Team vs. Blue Team Cybersecurity: They Can Help Your Business","post_type":"post","url":"https:\/\/cyesec.com\/blog\/red-team-vs-blue-team-cybersecurity-they-can-help-your-business","tags":["Red Team","Cyber Strategy","Incident Response"],"metaDescription":"Red team vs. blue team cybersecurity exercises play a critical role in protecting your business from cyberattacks. Learn about red teams and blue teams.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/11\/10082155\/redteam-05.png"},{"name":"Meet Ira Winkler: CYE\u2019s Newest Field CISO","post_type":"post","url":"https:\/\/cyesec.com\/blog\/meet-ira-winkler-cyes-newest-field-ciso","tags":["CISOs","CYE News"],"metaDescription":"Ira Winkler joins us to discuss the challenges and opportunities facing enterprise CISOs these days. Read his top insights and predictions for the future.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/11\/06082823\/redteam-01-e1667726617654.jpg"},{"name":"4 Key Strategies to Improve Your Company\u2019s Cybersecurity","post_type":"post","url":"https:\/\/cyesec.com\/blog\/4-key-strategies-to-improve-your-companys-cybersecurity","tags":["Cyber Strategy","Security and Maturity"],"metaDescription":"In honor of National Cybersecurity Awareness Month, here are four key strategies you can implement to help improve your company's cybersecurity.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/10\/24133148\/strategy-05.jpg"},{"name":"Is Apache Commons Text RCE the New Log4Shell?","post_type":"post","url":"https:\/\/cyesec.com\/blog\/is-apache-commons-text-rce-the-new-log4shell","tags":["Risk Experts","Security and Maturity","CYE News"],"metaDescription":"Find out what you need to know about the new Apache Commons Text RCE vulnerability and whether it is as likely to be exploited as Log4Shell.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/10\/20134521\/Apache-05-scaled.jpg"},{"name":"The Top 3 Approaches of Cyber Risk Assessment Software","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-top-3-approaches-of-cyber-risk-assessment-software","tags":["CISOs","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"Cyber risk assessment methods can differ in emphasis and results. Learn about the different approaches before purchasing cyber risk assessment software.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/10\/12122720\/5-Healthcare-04.png"},{"name":"The Top 3 Targets of Healthcare Cybersecurity Breaches","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-top-3-targets-of-healthcare-cybersecurity-breaches","tags":["Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Malicious actors can target three significant areas in healthcare, and each requires a different cybersecurity strategy. Learn about these targets.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/09\/21103753\/MicrosoftTeams-image-25.png"},{"name":"Cyber Risk Assessment Services in the Financial Industry: 5 Key Tactics","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cyber-risk-assessment-services-in-the-financial-industry-5-key-tactics","tags":["Risk Experts","Cyber Risk Quantification"],"metaDescription":"This post highlights the five key tactics financial institutions use when selecting and using cyber risk assessment services to avoid cyber threats.","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/09\/blog1.png"},{"name":"Traditional Cyber Risk Quantification Models Don\u2019t Work. Here\u2019s Why.","post_type":"post","url":"https:\/\/cyesec.com\/blog\/traditional-cyber-risk-quantification-models-dont-work-heres-why","tags":["Risk Experts","CISOs","Cyber Risk Quantification"],"metaDescription":"Traditional cyber risk quantification models are broken. Discover their weaknesses and what to look for when evaluating a model that will work for you.","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/08\/MicrosoftTeams-image-23.jpeg"},{"name":"The Top Healthcare Cybersecurity Trends for Hospital CISOs","post_type":"post","url":"https:\/\/cyesec.com\/blog\/top-healthcare-cybersecurity-trends-for-hospital-cisos","tags":["CISOs","Board and Management","Cyber Risk Management","Incident Response"],"metaDescription":"This post focuses on healthcare cybersecurity trends that matter most to hospital CISOs. Learn more about those that are likely to impact you.","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/08\/3-Key-Targets-of-Healthcare.jpeg"},{"name":"What Should a Cyber Risk Quantification Strategy Entail?","post_type":"post","url":"https:\/\/cyesec.com\/blog\/what-should-a-cyber-risk-quantification-strategy-entail","tags":["Board and Management","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"Not all cyber risk quantification strategies are the same. How do you know which is the best for your organization? Here are four key considerations.","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/07\/MicrosoftTeams-image-17.jpeg"},{"name":"Takeaways from 5 Real-World Healthcare Cybersecurity Breaches from 2022","post_type":"post","url":"https:\/\/cyesec.com\/blog\/takeaways-from-5-real-healthcare-cybersecurity-breaches-2022","tags":["Compliance and Regulations","Cyber Risk Management","Incident Response"],"metaDescription":"Which healthcare cybersecurity breaches stood out in the first half of 2022, and what can we learn from them? Learn about the top five notable ones.","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/07\/MicrosoftTeams-image-15.jpg"},{"name":"Top 5 Security Tips to Protect Social Media Profiles","post_type":"post","url":"https:\/\/cyesec.com\/blog\/top-5-security-tips-to-protect-social-media-profiles","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"The entry point of many cyberattacks is often services that have not been secured. Learn more about some easy steps that will help improve your security.","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/06\/social-tips-min.jpg"},{"name":"Using Hyver’s Mitigation Planner Graph for Actionable Insights","post_type":"post","url":"https:\/\/cyesec.com\/blog\/hyvers-mitigation-planner-graph-for-actionable-insights","tags":["Risk Experts","CISOs","Cyber Strategy"],"metaDescription":"Learn how the Hyver platform's mitigation planner and prioritization tools can help you get a clear picture of security issues within your organization.","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/06\/MicrosoftTeams-image-6.jpg"},{"name":"3 Security Questions Your Board Might Ask","post_type":"post","url":"https:\/\/cyesec.com\/blog\/3-security-questions-your-board-might-ask","tags":["CISOs","Board and Management","Cyber Risk Quantification"],"metaDescription":"CISOs are typically expected to present a cybersecurity strategy to the board. What kinds of questions might execs ask? Learn about three common ones.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/06\/12104355\/MicrosoftTeams-image-59.jpg"},{"name":"Protecting Your Business from Attacks That Exploit Human Weaknesses","post_type":"post","url":"https:\/\/cyesec.com\/blog\/protecting-your-business-from-attacks-that-exploit-human-weaknesses","tags":["Risk Experts","CISOs","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Cybercriminals are increasingly accessing companies' sensitive information through human weaknesses. Find out how you can guard against this threat.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/06\/12104341\/The-overlooked-dangers.jpg"},{"name":"Top Attacking Tools: Have You Attacked Your Own Network Yet?","post_type":"post","url":"https:\/\/cyesec.com\/blog\/have-you-attacked-your-own-network-yet","tags":["Red Team","CISOs","Cyber Strategy"],"metaDescription":"Learn why it's important to attack your own network, and the top attacking tools that can help you do so, including Bloodhound, ShareFinder, NetScan, and more.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/04\/18164846\/1UGHazD2Yuvt0Enguun-E0Q.jpg"},{"name":"Russian Cyber Attacks: Analysis and Recommendations [Updated 22.5]","post_type":"post","url":"https:\/\/cyesec.com\/blog\/russian-cyber-attacks-geo-cyber-analysis-recommendations","tags":["Cyber Strategy","CYE News"],"metaDescription":"CYE analyzes Russia's cyber activities as it continues its military campaign against Ukraine and its warfare against targets outside of Ukraine is expected to grow.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/03\/12100621\/Russia_Ukraine-01.jpg"},{"name":"Lapsus$ Attack on OKTA – Analysis and Recommendations","post_type":"post","url":"https:\/\/cyesec.com\/blog\/lapsus-attack-on-okta-analysis-and-recommendations","tags":["Cyber Risk Management","Cyber Strategy","CYE News"],"metaDescription":"CYE monitors the data breach incident at OKTA and prepares companies for the worst with recommendations: Narrowing Attack Surface, Monitoring, and IdP Replacement.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/03\/12100746\/ezgif.com-gif-maker-1.jpg"},{"name":"Cyber Terrorism is Officially a Component of Warfare","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cyber-terrorism-is-officially-a-component-of-warfare","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","CYE News"],"metaDescription":"A new and growing movement where states are engaging in cyberterrorism is now evolving. It is undoubtedly a new and strong component of modern warfare doctrine.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/03\/12100633\/Blog_NL_15.03.22-01.jpg"},{"name":"Yet Another Lesson on How Patience is a Virtue","post_type":"post","url":"https:\/\/cyesec.com\/blog\/yet-another-lesson-on-how-patience-is-a-virtue","tags":["Red Team","Cyber Risk Management","Cyber Strategy","Incident Response","CYE News"],"metaDescription":"How to minimize susceptibility and the threat from malicious conduct by cyber actors. Our experts give their advice based on the recent Antilon attacks","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/03\/12100635\/Blog_NL_15.03.22-03.jpg"},{"name":"The Possible China Taiwan Effect From The Russia Ukraine War","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-possible-china-taiwan-effect-from-the-russia-ukraine-war","tags":["CISOs","Cyber Risk Management","Cyber Strategy","CYE News"],"metaDescription":"China's potential move in the wake of the Russian invasion. Assess the global implications of Russia's invasion and China's potential actions.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/03\/12100630\/Blog_NL_15.03.22-02.jpg"},{"name":"The Russia-Ukraine Cyber Attacks","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-russia-ukraine-cyber-attacks","tags":["CISOs","Cyber Strategy","Incident Response"],"metaDescription":"Russia's APT's are known to have acted against regime targets in social, psychological, and financial attacks. The cyber campaign in Ukraine is no different.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/03\/12100608\/MicrosoftTeams-image-45.jpg"},{"name":"The Cyber Chapter of The Russian Playbook In Ukraine","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-cyber-chapter-of-the-russian-playbook-in-ukraine","tags":["CISOs","Cyber Strategy","Incident Response"],"metaDescription":"Following months of preparation and cyber-attacks, Russia has finally chosen the timing to widen its attack on Ukraine from the cyber domain to a kinetic war. ","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/03\/12100611\/MicrosoftTeams-image-46.jpg"},{"name":"Application Security at Hyper-Growth Companies","post_type":"post","url":"https:\/\/cyesec.com\/blog\/application-security-at-hyper-growth-companies","tags":["Risk Experts","Cyber Risk Management","Security and Maturity"],"metaDescription":"Attacking a company is probably an inefficient way for the attacker to get what they want, even if it is a mobile-app-direct-to-consumer company.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/02\/12100452\/MicrosoftTeams-image-33.jpg"},{"name":"Log4Shell: Pragmatic Recommendations For CISOs","post_type":"post","url":"https:\/\/cyesec.com\/blog\/log4shell-pragmatic-recommendations-for-cisos","tags":["CISOs","Cyber Risk Management","CYE News"],"metaDescription":"CYE experts share the 7 most important actions CISOs and security teams should take to keep their organizations safe from Log4Shell & related vulnerabilities.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/12\/12100305\/log4shell-blog-1.jpg"},{"name":"Top 3 Cyber Threats and Challenges in 2022","post_type":"post","url":"https:\/\/cyesec.com\/blog\/top-3-cyber-threats-and-challenges-in-2022","tags":["Cyber Risk Management","Cyber Strategy","CYE News"],"metaDescription":"Our Chief Critical Cyber Operations Officer, Shmulik Yehezkel explains the emerging trends evolving from 2021, and what we can expect to see more of in 2022.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/12\/12100112\/MicrosoftTeams-image-28.jpg"},{"name":"10 Tips for National Cybersecurity Awareness Month","post_type":"post","url":"https:\/\/cyesec.com\/blog\/10-tips-for-national-cybersecurity-awareness-month","tags":["Risk Experts","Cyber Strategy","CYE News"],"metaDescription":"With a dramatic increase in ransomware, phishing and supply chain attacks, we\u2019ve highlighted a few best practices to help you \u201cDo Your Part\u201d and \u201cBeCyberSmart.\u201d","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/10\/12095315\/MicrosoftTeams-image-10-min.jpg"},{"name":"The 5 Security Gaps Most Organizations Will Face","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-5-security-gaps-most-organizations-will-face","tags":["Risk Experts","Cyber Risk Management","Security and Maturity"],"metaDescription":"So many security issues, and new ones emerging each day - it's getting impossible to know which to address. Here are the top 5 most common gaps orgs. deal with.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/10\/12095300\/banner-lepide3-1.jpg"},{"name":"Making Sense of the TSA\u2019s Latest Cyber Regulations for LNG Facilities","post_type":"post","url":"https:\/\/cyesec.com\/blog\/making-sense-of-the-tsas-latest-cyber-regulations-for-lng-facilities","tags":["Compliance and Regulations","Cyber Risk Management","Security and Maturity"],"metaDescription":"Learn how to turn the TSA's latest security directive into a practical work plan, while improving organizational resilience. Here's everything you need to know.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/07\/12095127\/quinten-de-graaf-L4gN0aeaPY4-unsplash-min.jpg"},{"name":"CYE Partners with OTORIO to Combat Rise in Industrial Ransomware Attacks","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cye-partners-with-otorio-to-combat-rise-in-industrial-ransomware-attacks","tags":["Risk Experts","Compliance and Regulations","CYE News"],"metaDescription":"The partnership will help convert the latest regulations in critical infrastructure into a practical security work plan while improving overall security posture","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/07\/12095114\/CYE-OTORIO-Partnership3-1-scaled.jpg"},{"name":"Your Cybersecurity Program Needs Data, Numbers and Facts","post_type":"post","url":"https:\/\/cyesec.com\/blog\/your-cybersecurity-program-needs-data-numbers-and-facts","tags":["Compliance and Regulations","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"Cybersecurity budgets are increasing, yet overall security maturity levels are decreasing, learn how a data-driven security program can help solve this issue.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/06\/12094928\/Workshop_Blog-2.jpg"},{"name":"Your Security Metrics are Making you Less Secure","post_type":"post","url":"https:\/\/cyesec.com\/blog\/your-security-metrics-are-making-you-less-secure","tags":["Cyber Risk Management","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"Attacker-centric security measurement. Explore the importance of measuring security from the attacker's perspective.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/06\/12094922\/blog-security-metrics-eyal-cye-2.jpg"},{"name":"CYE Partners with ALSO to Arm SMEs with Enterprise-Level Cybersecurity","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cye-partners-with-also-to-arm-smes-with-enterprise-level-tools-for-cybersecurity","tags":["Risk Experts","Cyber Strategy","CYE News"],"metaDescription":"CYE partners with ALSO to take HyverLight to the next level and enable SMEs to make informed decisions and regain control over their cybersecurity postures.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/05\/12094822\/Hyverlight-banner-min.png"},{"name":"Top 5 Cybersecurity Risks for Food Manufacturers","post_type":"post","url":"https:\/\/cyesec.com\/blog\/top-5-cyber-security-risks-for-food-manufacturers","tags":["Risk Experts","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Food manufacturers are under-prepared in their cyber resilience and readiness, leaving them at increased risk - here are the top 5 risks.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2020\/08\/12091801\/cye-food-risk.jpg"},{"name":"Your Scanners and WAFs are Not Going to Protect You","post_type":"post","url":"https:\/\/cyesec.com\/blog\/your-scanners-and-wafs-are-not-going-to-protect-you","tags":["CISOs","Cyber Risk Management","Cyber Strategy"],"metaDescription":"As programming frameworks are becoming more and more advanced, built-in and\/or by-design protected mechanisms replace the old and vulnerable technologies.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/05\/12094637\/PC_code_CYE_Antivirus.jpg"},{"name":"Board Members, Start Asking the Right Questions on Security","post_type":"post","url":"https:\/\/cyesec.com\/blog\/17-questions-your-board-should-ask-about-cyber-risk","tags":["Risk Experts","Board and Management","Cyber Risk Management"],"metaDescription":"Cybersecurity: a collective responsibility. Understand the shift in cybersecurity responsibility from IT departments to leadership and boards.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/04\/12094508\/17-Questions_Cover_Blog.png"},{"name":"Cybersecurity Maturity – A Game Changer in Due Diligence and M&A\u2019s","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cybersecurity-maturity-a-game-changer-in-due-diligence-and-mas","tags":["Risk Experts","Cyber Risk Management","Security and Maturity"],"metaDescription":"Cyber defense affects a $1.5 billion deal. Explore the dramatic impact of poor cybersecurity on business investments.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/04\/12094513\/SANS-webinar-1.jpg"},{"name":"The Shocking Blind Spots Most CISOs Have in Their Networks","post_type":"post","url":"https:\/\/cyesec.com\/blog\/most-cisos-would-be-shocked-to-discover-how-many-blind-spots-exist-in-their-networks","tags":["Risk Experts","CISOs","Cyber Risk Management"],"metaDescription":"It's what you don\u2019t know that will come to haunt you. This is especially true for the growing rate of IoT adoption and the hidden vulnerabilities that come with it.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/03\/12093032\/2.jpg"},{"name":"We Welcome Our New Advisory Board to Support Our Global Growth","post_type":"post","url":"https:\/\/cyesec.com\/blog\/we-welcome-our-new-advisory-board-to-support-our-global-growth","tags":["Cyber Risk Management","CYE News"],"metaDescription":"Our new advisory board includes industry leaders from Microsoft, SAP, EQT, Tenable, providing CYE with unmatched industry experience and network opportunities.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/03\/12093113\/tim-j-EJ4qfFp1g8Q-unsplash.jpg"},{"name":"The Biggest Mistakes Online Gaming CISOs are Making","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-biggest-mistakes-online-gaming-cisos-are-making","tags":["Risk Experts","Cyber Risk Management","Security and Maturity"],"metaDescription":"Online gaming companies invest a lot in security controls but they do not optimize their resources, resulting in significant gaps and glaring vulnerabilities.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/02\/12092942\/CYE_Game_Over_Gaming_Blog.jpg"},{"name":"We Secured Over $100 Million Funding Round","post_type":"post","url":"https:\/\/cyesec.com\/blog\/we-secured-over-100-million-funding-round-for-hyper-growth-acceleration","tags":["CYE News"],"metaDescription":"We are excited to announce that we\u2019ve secured over $100M round, led by the global investment organization EQT, with participation from existing investor, 83North.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/02\/12092845\/WhatsApp-Image-2021-02-11-at-17.24.04.jpeg"},{"name":"Real Cybersecurity: What You Get When You Eliminate the Guesswork","post_type":"post","url":"https:\/\/cyesec.com\/blog\/real-cybersecurity-what-you-get-when-you-eliminate-the-guesswork","tags":["Risk Experts","Cyber Risk Management","Security and Maturity"],"metaDescription":"Real cybersecurity is not a commodity, but an essential part of any organization and the most effective way of securing their most critical assets.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/01\/12092012\/graph-data-show-summary-analysis-icon-graphic-cye.jpg"},{"name":"A Glimpse into the Minds of Cyber Experts","post_type":"post","url":"https:\/\/cyesec.com\/blog\/a-glimpse-into-the-minds-of-cyber-experts","tags":["Risk Experts","Compliance and Regulations","Cyber Risk Management","Cyber Strategy"],"metaDescription":"In 2020 the digital landscape changed. Starting 2021, our experts predict to see changes in all aspects, including healthcare, compliance, and the work culture.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2021\/01\/12092005\/CYE_Experts_minds_blog.jpg"},{"name":"Redefining Cybersecurity in the 2021 Post-Corona Paradigm","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cye-redefining-cybersecurity-in-the-post-corona-paradigm","tags":["Cyber Risk Management","Cyber Strategy"],"metaDescription":"With COVID-19 reshaping the way we connect, we need to shift our view on cyber risks and to move from technical issues to business-first priorities.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2020\/12\/12091736\/CYE-end-of-year-2021-2020-cybersecurity-1.png"},{"name":"How Insurers are Combating Ransomware Hackers","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-business-of-ransomware","tags":["Cyber Risk Management","Cyber Strategy"],"metaDescription":"We\u2019re deep into the digital revolution and the insurance industry is evolving to address the challenge of safeguarding against the growing threats.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2020\/11\/12091739\/CYE-cyber-insurance-combat-ransomware-hackers.jpg"},{"name":"IoMT Threats: Addressing Digital Medical Device Cybersecurity","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-digital-medical-device-iomt-threat-addressing-cybersecurity-challenges","tags":["Cyber Risk Management","Cyber Strategy"],"metaDescription":"A structured approach that applies awareness, organizational risk management and process frameworks can reduce cyber-related risks of connected medical devices.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2020\/11\/12091742\/CYE-blog-iomt.jpg"},{"name":"The Use of Too Many Security Solutions has Become a Security Problem","post_type":"post","url":"https:\/\/cyesec.com\/blog\/the-use-of-too-many-security-solutions-has-become-a-security-problem","tags":["Cyber Risk Management","Cyber Strategy"],"metaDescription":"Despite marketing promises, no tool to date can solve basic security problems such as skill shortage which leads to security inefficiencies.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2020\/11\/12091747\/CYE-blog-security-solutions.jpg"},{"name":"Protect Me from Myself: The Human Factor in IT Security","post_type":"post","url":"https:\/\/cyesec.com\/blog\/protect-me-from-yourself-the-human-factor-in-it-security","tags":["Cyber Risk Management","Cyber Strategy"],"metaDescription":"Cybersecurity requires mindful attention, however, people rarely think a cyberattack could happen to them, making them a prime target for one.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2020\/10\/12091751\/cye-human-factor-glass.jpg"},{"name":"Automotive Cybersecurity: The Day After Covid-19","post_type":"post","url":"https:\/\/cyesec.com\/blog\/automotive-industry-the-day-after-covid19","tags":["Cyber Risk Management","Cyber Strategy"],"metaDescription":"A secured future for autonomous vehicles calls for a paradigm shift towards self-healing, in-vehicle cyber capabilities.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2020\/09\/12091808\/cye-_-automotive.jpg"},{"name":"What Makes Us CYE – The Five Lights that Guide Our Way","post_type":"post","url":"https:\/\/cyesec.com\/blog\/what-makes-us-cye-the-six-lights-that-guide-our-way","tags":["CYE News"],"metaDescription":"The foundations that paved the path of CYE's journey are the ones that still make up its core today, and affect every aspect of the company.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2020\/09\/12091754\/ian-schneider-TamMbr4okv4-unsplash.jpg"},{"name":"Cybersecurity Best Practices for South African Organizations","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cyber-security-best-practices-for-south-african-organizations","tags":["Cyber Risk Management","Cyber Strategy"],"metaDescription":"With representatives of financial organizations from S. Africa, Israeli cybersecurity experts shared insights and best practices from their military experience.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2020\/09\/12091758\/photo-1552937075-967cf58b74a4.jpg"},{"name":"CYE Partners With Zurich Insurance","post_type":"post","url":"https:\/\/cyesec.com\/blog\/cye-partner-with-zurich-insurance-to-help-business-and-expand-cyber-protection-offering","tags":["CYE News"],"metaDescription":"CYE is pleased to announce a new collaboration with Zurich Insurance Group that will expand protection against one of the top global business risks.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2020\/07\/12094741\/MicrosoftTeams-image-2.jpg"},{"name":"UK Retail Cyber Threats: Join An Exclusive Insider Briefing","post_type":"page","url":"https:\/\/cyesec.com\/retail-cyber-threats-join-an-exclusive-insider-briefing","tags":null,"metaDescription":"","featuredImage":""},{"name":"Oak Brook Cybersecurity Leadership Dinner","post_type":"page","url":"https:\/\/cyesec.com\/oak-brook-cybersecurity-leadership-dinner","tags":null,"metaDescription":"","featuredImage":""},{"name":"Columbus Cybersecurity Leadership Dinner","post_type":"page","url":"https:\/\/cyesec.com\/columbus-cybersecurity-leadership-dinner","tags":null,"metaDescription":"","featuredImage":""},{"name":"Cost of Breach Estimator","post_type":"page","url":"https:\/\/cyesec.com\/cost-of-breach-estimator","tags":null,"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2025\/02\/20164734\/CYEs-Cost-of-Breach-Estimator-COBE.jpg"},{"name":"Integrations","post_type":"page","url":"https:\/\/cyesec.com\/integrations","tags":null,"metaDescription":"Learn how you can effectively track and manage security findings across CYE integrations, ensuring a complete understanding of your security posture.","featuredImage":""},{"name":"The New-World CISO: What Boards Will Demand in 2025","post_type":"page","url":"https:\/\/cyesec.com\/the-new-world-ciso-what-boards-will-demand-in-2025","tags":null,"metaDescription":"In this webinar, discover how CISOs must evolve from security enforcers to strategic business leaders to meet rising boardroom demands by 2025.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/11\/17094850\/The-New-World-CISO_FB-3.png"},{"name":"CDM 2024","post_type":"page","url":"https:\/\/cyesec.com\/cyberdefense","tags":null,"metaDescription":"","featuredImage":""},{"name":"Quantitative Techniques for Managing Threat Exposure","post_type":"page","url":"https:\/\/cyesec.com\/quantitative-techniques-for-managing-threat-exposure","tags":null,"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/08\/19140603\/Quantitative-Techniques-for-Managing-Threat-Exposure-.png"},{"name":"Head of Security Operations","post_type":"page","url":"https:\/\/cyesec.com\/head-of-security-operations","tags":null,"metaDescription":"Learn how CYE helps heads of security operations identify critical cyber threats, prioritize cyber needs, manage information, and gain visibility.","featuredImage":""},{"name":"Head of Red Teams","post_type":"page","url":"https:\/\/cyesec.com\/head-of-red-teams","tags":null,"metaDescription":"Learn how CYE helps heads of red teams plan attack routes, expand personnel, tools, and infrastructure, and gain support from leadership.","featuredImage":""},{"name":"Board and Management","post_type":"page","url":"https:\/\/cyesec.com\/board-and-management","tags":null,"metaDescription":"Learn how CYE helps boards and management ensure business continuity, protect their company's reputation, and align cybersecurity with business goals.","featuredImage":""},{"name":"Risk Officer","post_type":"page","url":"https:\/\/cyesec.com\/risk-officer","tags":null,"metaDescription":"Learn how CYE helps risk officers understand cyber risk in financial terms, make informed decisions about budget, and meet the requirements of regulations.","featuredImage":""},{"name":"download-thank-you-report – CISO Guide","post_type":"page","url":"https:\/\/cyesec.com\/thank-you-charting-success-cisos-guide-to-cybersecurity-board-reporting","tags":null,"metaDescription":"","featuredImage":""},{"name":"Customer Breakfast RSA 2024","post_type":"page","url":"https:\/\/cyesec.com\/customer-breakfast-rsa-2024","tags":null,"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/04\/11095423\/Breakfast-Invitation_RSA-3.png"},{"name":"Chief Information Security Officer","post_type":"page","url":"https:\/\/cyesec.com\/chief-information-security-officer","tags":null,"metaDescription":"Learn how CYE helps chief information security officers gain visibility into cyber gaps, communicate cyber risk, and get the right budget to protect companies.","featuredImage":""},{"name":"Thank You – Breach Insurance","post_type":"page","url":"https:\/\/cyesec.com\/thank-you-breach-insurance","tags":null,"metaDescription":"","featuredImage":""},{"name":"To CRQ or Not Breakfast","post_type":"page","url":"https:\/\/cyesec.com\/to-crq-or-not-breakfast","tags":null,"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/03\/26144804\/BreakfastClub.png"},{"name":"Shaping Your Incident Response Plan","post_type":"page","url":"https:\/\/cyesec.com\/shaping-your-incident-response-plan","tags":null,"metaDescription":"In this workshop, CYE experts share invaluable insights to improve your organization\u2019s incident response planning and strategy, including mistakes to avoid.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/02\/07121205\/MicrosoftTeams-image-100-copy.png"},{"name":"Cybersecurity Maturity","post_type":"page","url":"https:\/\/cyesec.com\/product\/cybersecurity-maturity","tags":null,"metaDescription":"Hyver's cybersecurity maturity assessments enable you to evaluate your organization's overall cybersecurity capabilities and readiness.","featuredImage":""},{"name":"Thank You – Breach Disclosure","post_type":"page","url":"https:\/\/cyesec.com\/thank-you-breach-disclosure","tags":null,"metaDescription":"","featuredImage":""},{"name":"Retail Cybersecurity","post_type":"page","url":"https:\/\/cyesec.com\/retail-cybersecurity","tags":null,"metaDescription":"Learn how CYE can help improve retail cybersecurity by ensuring business continuity, protecting customer data, and helping with compliance.","featuredImage":""},{"name":"Technology Cybersecurity","post_type":"page","url":"https:\/\/cyesec.com\/technology-cybersecurity","tags":null,"metaDescription":"Learn how CYE can help bolster technology companies\u2019 cybersecurity and protect intellectual property and brand reputation.","featuredImage":""},{"name":"Healthcare Cybersecurity","post_type":"page","url":"https:\/\/cyesec.com\/healthcare-cybersecurity","tags":null,"metaDescription":"Learn how CYE can help bolster healthcare cybersecurity and protect three significant targets of healthcare: the patient, the organization, and the equipment.","featuredImage":""},{"name":"Financial Services Cybersecurity","post_type":"page","url":"https:\/\/cyesec.com\/financial-services-cybersecurity","tags":null,"metaDescription":"Learn how CYE can help bolster financial services cybersecurity and protect financial organizations' stability and reputation while helping with compliance.","featuredImage":""},{"name":"Critical Infrastructure Cybersecurity","post_type":"page","url":"https:\/\/cyesec.com\/critical-infrastructure-cybersecurity","tags":null,"metaDescription":"Learn how CYE can help bolster critical infrastructure cybersecurity and ensure public safety without the risk of crashing OT environments.","featuredImage":""},{"name":"Data Sheets & Technical Papers","post_type":"page","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers","tags":null,"metaDescription":"","featuredImage":""},{"name":"Cyber Talks","post_type":"page","url":"https:\/\/cyesec.com\/resources\/cyber-talks","tags":null,"metaDescription":"","featuredImage":""},{"name":"Webinars and Videos","post_type":"page","url":"https:\/\/cyesec.com\/resources\/webinars","tags":null,"metaDescription":"","featuredImage":""},{"name":"Case Studies","post_type":"page","url":"https:\/\/cyesec.com\/resources\/case-studies","tags":null,"metaDescription":"","featuredImage":""},{"name":"Blog","post_type":"page","url":"https:\/\/cyesec.com\/resources\/blog","tags":null,"metaDescription":"","featuredImage":""},{"name":"Guides and Ebooks","post_type":"page","url":"https:\/\/cyesec.com\/resources\/guides-ebooks","tags":null,"metaDescription":"","featuredImage":""},{"name":"feed","post_type":"page","url":"https:\/\/cyesec.com\/rss-feed","tags":null,"metaDescription":"","featuredImage":""},{"name":"From Data to Defense: Building Your 2024 Cybersecurity Budget","post_type":"page","url":"https:\/\/cyesec.com\/from-data-to-defense-building-your-2024-cybersecurity-budget","tags":null,"metaDescription":"This webinar delves into the latest trends, emerging threats, and compliance requirements that will shape the cybersecurity landscape in 2024.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/05092040\/Official-Banner.png"},{"name":"Buyer\u2019s Guide to Cyber Risk Quantification Solutions: Top Questions to Ask","post_type":"page","url":"https:\/\/cyesec.com\/buyers-guide-to-cyber-risk-quantification-solutions-top-questions-to-ask","tags":["Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"How can you find the best cyber risk quantification solution for your organization? Download this guide to learn the important questions to ask.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/11\/13122632\/Buys-Guide-Resources-Cover.png"},{"name":"Resources","post_type":"page","url":"https:\/\/cyesec.com\/resources","tags":null,"metaDescription":"","featuredImage":""},{"name":"The Impact of Evolving Cybersecurity Compliance on Businesses","post_type":"page","url":"https:\/\/cyesec.com\/webinar-the-impact-of-evolving-cybersecurity-compliance-on-businesses","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/09\/27150456\/Banner-with-moderator-e1696405488263.png"},{"name":"registration-thank-you","post_type":"page","url":"https:\/\/cyesec.com\/registration-thank-you","tags":null,"metaDescription":"","featuredImage":""},{"name":"Webinars & Videos","post_type":"page","url":"https:\/\/cyesec.com\/webinars-videos","tags":null,"metaDescription":"View CYE's many videos and webinars to learn more about improving your organization's cybersecurity maturity and bostering your cyber resilience.","featuredImage":""},{"name":"Contact us","post_type":"page","url":"https:\/\/cyesec.com\/contact-us","tags":null,"metaDescription":"Do you have a question about improving your organizational cybersecurity maturity? Contact CYE today and one of our representatives will respond shortly.","featuredImage":""},{"name":"The Guide to Outsmarting Hackers","post_type":"page","url":"https:\/\/cyesec.com\/the-guide-to-outsmarting-hackers","tags":null,"metaDescription":"Download this guide to learn how to outsmart hackers by understanding how to optimize your organizational cybersecurity program with significant impact.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/11120912\/The-Guide-to-Outsmarting-Hackers-featured.png"},{"name":"home page","post_type":"page","url":"https:\/\/cyesec.com\/","tags":null,"metaDescription":"CYE's continuous cyber exposure management solution enables you to quantify and mitigate your cyber exposure.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2025\/02\/02082104\/CYE-Website-Tumbnail-2.png"},{"name":"The Guide to Choosing a Cyber Risk Quantification Strategy","post_type":"page","url":"https:\/\/cyesec.com\/cyber-risk-quantification-strategy-guide","tags":null,"metaDescription":"Download this Ebook to better understand the business benefits of cyber risk quantification and how the right strategy can help your cybersecurity strategy.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/11\/23163424\/Cyber-Risk-Quantification_-Building-an-Effective-Strategy-thumbnail.png"},{"name":"Risk Mitigation Planning","post_type":"page","url":"https:\/\/cyesec.com\/product\/risk-mitigation-planning","tags":null,"metaDescription":"Hyver\u2019s mitigation optimization provides a clear picture of the exposures that are critical to block, allowing you to manage and prioritize effectively.","featuredImage":""},{"name":"Attack Route Visualization","post_type":"page","url":"https:\/\/cyesec.com\/product\/attack-route-visualization","tags":null,"metaDescription":"Hyver assesses your cyber exposure and maps probable attack routes, helping you communicate threats to stakeholders in your organization.","featuredImage":""},{"name":"Organizational Assessment","post_type":"page","url":"https:\/\/cyesec.com\/services\/organizational-assessment","tags":null,"metaDescription":"CYE's teams assess your security controls in every environment, uncover vulnerabilities and misconfigurations, and strengthen your cyber posture.","featuredImage":""},{"name":"Strategic & Advisory","post_type":"page","url":"https:\/\/cyesec.com\/services\/strategic-advisory","tags":null,"metaDescription":"CYE\u2019s experts provide strategies for protecting your organization, help you comply with regulations, and ensure that you are prepared for a cyber incident.","featuredImage":""},{"name":"Emergency & Operations","post_type":"page","url":"https:\/\/cyesec.com\/services\/emergency-operations","tags":null,"metaDescription":"CYE's experts provide 24\/7 support for successful containment, remediation, and recovery from a breach, and minimize operational impact to your business.","featuredImage":""},{"name":"Services inner – Awareness, Training, and Executive Protection","post_type":"page","url":"https:\/\/cyesec.com\/awareness-training-and-executive-protection","tags":null,"metaDescription":"CYE's security experts protect your senior leadership and empower your employees with the knowledge and skills to prevent cyber threats.","featuredImage":""},{"name":"Services","post_type":"page","url":"https:\/\/cyesec.com\/services","tags":null,"metaDescription":"CYE's skilled security teams supplement Hyver by testing defensive capabilities and building organizational resilience and awareness.","featuredImage":""},{"name":"Hyver Platform","post_type":"page","url":"https:\/\/cyesec.com\/product","tags":null,"metaDescription":"Hyver's continuous cyber exposure management quantifies exposure in financial terms, reveals the most exploitable attack routes, and enables mitigation.","featuredImage":""},{"name":"Cyber Risk Quantification","post_type":"page","url":"https:\/\/cyesec.com\/product\/cyber-risk-quantification","tags":null,"metaDescription":"Hyver\u2019s cyber risk quantification determines the potential financial consequences of cyber exposure in dollars, as well as the cost of mitigating it.","featuredImage":""},{"name":"Meet us at Infosec 2023","post_type":"page","url":"https:\/\/cyesec.com\/infosec-london-2023","tags":null,"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/05\/31060507\/CYE-Infosec-2023-focus-on-what-matters.png"},{"name":"The Changing Role of the CISO eBook","post_type":"page","url":"https:\/\/cyesec.com\/the-changing-role-of-the-ciso-ebook","tags":null,"metaDescription":"Download this guide for a comprehensive overview of the CISO role, from early beginnings, through the digital transformation, to what the CISO role is today.","featuredImage":""},{"name":"download-thank-you-report","post_type":"page","url":"https:\/\/cyesec.com\/download-thank-you-report","tags":null,"metaDescription":"","featuredImage":""},{"name":"CYE’s Deck – Christian Malatesti","post_type":"page","url":"https:\/\/cyesec.com\/deck-christianmalatesti","tags":null,"metaDescription":"","featuredImage":""},{"name":"download-thank-you","post_type":"page","url":"https:\/\/cyesec.com\/download-thank-you","tags":null,"metaDescription":"","featuredImage":""},{"name":"Security Assurance","post_type":"page","url":"https:\/\/cyesec.com\/security-assurance","tags":null,"metaDescription":"CYE has a strong commitment to data and technology security. Industry-recognized protocols ensure robust protection for your business.","featuredImage":""},{"name":"Job page","post_type":"page","url":"https:\/\/cyesec.com\/job","tags":null,"metaDescription":"","featuredImage":""},{"name":"Terms of Use","post_type":"page","url":"https:\/\/cyesec.com\/terms-of-use","tags":null,"metaDescription":"CYE Terms of Use. Review the terms of use for CYE's website and its content.","featuredImage":""},{"name":"Faq","post_type":"page","url":"https:\/\/cyesec.com\/faq","tags":null,"metaDescription":"Explore CYE's frequently asked questions about our optimized cyber risk quantification solution, expert services, and our overall approach to cybersecurity.","featuredImage":""},{"name":"Code of Conduct","post_type":"page","url":"https:\/\/cyesec.com\/code-of-conduct","tags":null,"metaDescription":"CYE and its affiliates prioritize ethics, integrity, and compliance with this Code of Business Conduct and Ethics.","featuredImage":""},{"name":"Newsroom","post_type":"page","url":"https:\/\/cyesec.com\/news","tags":null,"metaDescription":"Read what CYE experts have to say about recent cyber incidents and new regulations, and check out CYE's press releases about company developments.","featuredImage":""},{"name":"404","post_type":"page","url":"https:\/\/cyesec.com\/404-template","tags":null,"metaDescription":"#post_content","featuredImage":""},{"name":"About us","post_type":"page","url":"https:\/\/cyesec.com\/about","tags":null,"metaDescription":"We take an offensive approach by utilizing data, numbers, and facts to predict risks and support our customers in reclaiming control of their cybersecurity.","featuredImage":""},{"name":"Blog","post_type":"page","url":"https:\/\/cyesec.com\/blog","tags":null,"metaDescription":"The CYE Blog features articles, news, and insights on cyber risks, strategy, security operations, technology, and more.","featuredImage":""},{"name":"Careers","post_type":"page","url":"https:\/\/cyesec.com\/careers","tags":null,"metaDescription":"If you dream of working with the brightest minds, thrive in a fast-paced environment and dream of making the world a better place, CYE is the place for you.","featuredImage":""},{"name":"Book a Demo","post_type":"page","url":"https:\/\/cyesec.com\/request-a-demo","tags":null,"metaDescription":"Contact us for an introduction to Hyver, CYE's continuous exposure management platform, and learn how to improve your organization's cybersecurity maturity.","featuredImage":""},{"name":"Partners","post_type":"page","url":"https:\/\/cyesec.com\/partners","tags":null,"metaDescription":"Leading companies worldwide are partnering with CYE to accelerate growth and deliver the most valuable and comprehensive security solutions to their customers.","featuredImage":""},{"name":"Privacy Policy","post_type":"page","url":"https:\/\/cyesec.com\/privacy-policy","tags":null,"metaDescription":"CYE respects visitor privacy on its website. Read our Privacy Notice to understand how we collect and process information.","featuredImage":""},{"name":"Charting Success: CISO\u2019s Guide to Cybersecurity Board Reporting","post_type":"guides-ebooks","url":"https:\/\/cyesec.com\/resources\/guides-ebooks\/charting-success-cisos-guide-to-cybersecurity-board-reporting","tags":null,"metaDescription":"Download this guide to learn how to present cyber risk to the board and win approval and support for cybersecurity initiatives. Deck template included.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/05\/15134646\/Charting-Success_-%E2%80%A8CISOs-Guide-to-Cybersecurity-Board-Reporting-.png"},{"name":"Inadequacies in Breach Insurance Coverage: A Data-Driven Gap Analysis","post_type":"guides-ebooks","url":"https:\/\/cyesec.com\/resources\/guides-ebooks\/inadequacies-in-breach-insurance-coverage-a-data-driven-gap-analysis","tags":null,"metaDescription":"Download this report for a data-driven look into how cyber breach insurance protection often falls significantly short of the actual costs from cyber incidents.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/04\/04085432\/MicrosoftTeams-image-46.png"},{"name":"Time to Disclose: 2024 Breach Lifecycle Guide","post_type":"guides-ebooks","url":"https:\/\/cyesec.com\/resources\/guides-ebooks\/time-to-disclose-2024-breach-lifecycle-guide","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"Download this guide to learn breach disclosure requirements for US states, 10 steps for breach discovery and disclosure, and deciding who discloses it.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/01\/10093750\/Time-to-Disclose-2024-Breach-Lifecycle-Guide-Thumbnail.jpg"},{"name":"Buyer\u2019s Guide to Cyber Risk Quantification Solutions: Top Questions to Ask","post_type":"guides-ebooks","url":"https:\/\/cyesec.com\/resources\/guides-ebooks\/buyers-guide-to-cyber-risk-quantification-solutions-top-questions-to-ask","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/11\/13122632\/Buys-Guide-Resources-Cover.png"},{"name":"How Cyber Risk Quantification Drives Business Decisions","post_type":"guides-ebooks","url":"https:\/\/cyesec.com\/resources\/guides-ebooks\/how-cyber-risk-quantification-drives-business-decisions","tags":["Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"Download this ebook to learn about five benefits of cyber risk quantification that can help support your business case for using a CRQ solution.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/09\/07101312\/How-Cyber-Risk-Quantification-Drives-Business-Decisions-Thumbnail.png"},{"name":"Cyber Risk Quantification: Building an Effective Strategy","post_type":"guides-ebooks","url":"https:\/\/cyesec.com\/resources\/guides-ebooks\/the-guide-to-choosing-a-cyber-risk-quantification-strategy","tags":["Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Download this Ebook to better understand the business benefits of cyber risk quantification and how the right strategy can help your cybersecurity strategy.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/11\/23163424\/Cyber-Risk-Quantification_-Building-an-Effective-Strategy-thumbnail.png"},{"name":"Cybersecurity Maturity Report 2023","post_type":"guides-ebooks","url":"https:\/\/cyesec.com\/resources\/guides-ebooks\/cybersecurity-maturity-report-2023","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/03\/22090810\/Cybersecurity_Maturity_Report-2023-thumbnail-1.png"},{"name":"Implementing a Winning Red Team Strategy Guide","post_type":"guides-ebooks","url":"https:\/\/cyesec.com\/resources\/guides-ebooks\/implementing-a-winning-red-team-strategy-guide","tags":["Red Team","Cyber Strategy"],"metaDescription":"Download this guide for a comprehensive overview of red teaming, including what it is, why it is needed, and how it improves your organization's cybersecurity.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/03\/27093758\/Implementing-a-Winning-Red-Team-Strategy_thumbnail-2.png"},{"name":"A Step-By-Step Guide to Cyber Risk Assessment","post_type":"guides-ebooks","url":"https:\/\/cyesec.com\/resources\/guides-ebooks\/a-step-by-step-guide-to-cyber-risk-assessment","tags":["Cyber Risk Management","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"Download this guide to better understand how to conduct a comprehensive organizational cyber risk assessment that can help prevent costly cyber incidents.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/11\/21100213\/Cyber-Risk-Assessment.png"},{"name":"The Changing Role of the CISO eBook","post_type":"guides-ebooks","url":"https:\/\/cyesec.com\/resources\/guides-ebooks\/the-changing-role-of-the-ciso-ebook","tags":["CISOs","Cyber Strategy"],"metaDescription":"Download this guide for a comprehensive overview of the CISO role, from early beginnings, through the digital transformation, to what the CISO role is today.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/05\/07083035\/The-Changing-Role-of-the-CISO-ebook-thumbnail.png"},{"name":"The Guide to Outsmarting Hackers","post_type":"guides-ebooks","url":"https:\/\/cyesec.com\/resources\/guides-ebooks\/the-guide-to-outsmarting-hackers","tags":["Red Team","Risk Experts","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Download this guide to learn how to outsmart hackers by understanding how to optimize your organizational cybersecurity program with significant impact.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/11120912\/The-Guide-to-Outsmarting-Hackers-featured.png"},{"name":"What is the NIST Cybersecurity Framework?","post_type":"glossary","url":"https:\/\/cyesec.com\/glossary\/what-is-the-nist-cybersecurity-framework","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"Learn about the NIST Cybersecurity Framework and how to align it with your business objectives to prioritize risk mitigation efforts.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/06\/10075526\/Glossary_NIST.png"},{"name":"What Is a Cybersecurity Maturity Assessment?","post_type":"glossary","url":"https:\/\/cyesec.com\/glossary\/what-is-a-cybersecurity-maturity-assessment","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"Find out about cybersecurity maturity assessment and its ongoing role in evaluating, fortifying defenses, and adapting to cyber threats facing businesses.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/04\/07094555\/Blog_Glossary_Cybersecurity-Maturity-Assessment.png"},{"name":"What Is Cybersecurity ROI and What Are Its Benefits?","post_type":"glossary","url":"https:\/\/cyesec.com\/glossary\/what-is-cybersecurity-roi-and-what-are-its-benefits","tags":["CISOs","Board and Management","Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Learn how to effectively measure and improve cybersecurity ROI in your organization, which can help you secure future cybersecurity investments from the board.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/03\/11111135\/Blog_Glossary_Cybersecurity-ROI.png"},{"name":"What Is Cyber Risk Optimization and Its Benefits?","post_type":"glossary","url":"https:\/\/cyesec.com\/glossary\/what-is-cyber-risk-optimization-and-its-benefits","tags":["Cyber Risk Management","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"Cyber risk optimization is an evolving proactive approach that helps businesses defend against cyber threats. Learn how to implement it today!","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/02\/04112606\/Blog_Glossary_Cyber-Risk-Optimization-1.png"},{"name":"What Is a Risk Mitigation Plan and Its Importance?","post_type":"glossary","url":"https:\/\/cyesec.com\/glossary\/what-is-risk-mitigation-plan-and-its-importance","tags":["Cyber Risk Management","Cyber Strategy"],"metaDescription":"Discover how a risk mitigation plan shields your business from unforeseen risks, including key components and implementation strategies. Learn more!","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/01\/10122419\/Blog_Glossary_Risk-Mitigation-Plan.png"},{"name":"What Is Cyber Risk Quantification and Its Significance?","post_type":"glossary","url":"https:\/\/cyesec.com\/glossary\/what-is-cyber-risk-quantification-and-its-significance","tags":["CISOs","Board and Management","Cyber Risk Quantification"],"metaDescription":"Cyber risk quantification is about calculating an organization\u2019s risk exposure and its potential budgetary impact in business-relevant terms. Learn more!","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/01\/07104153\/Blog_Glossary_CRQ.png"},{"name":"What Is a Cybersecurity Strategy and Why It Matters","post_type":"glossary","url":"https:\/\/cyesec.com\/glossary\/what-is-a-cybersecurity-strategy-and-why-it-matters","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Incident Response"],"metaDescription":"Explore the power of cybersecurity strategies \u2013 safeguarding data, risk assessment, incident response, compliance, and common misconceptions. Learn more!","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/01\/07124558\/Blog_Glossary_Cyber-Strategy.png"},{"name":"How CYE Performs Cyber Risk Quantification and Mitigation Optimization PDF","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/how-cye-performs-cyber-risk-quantification-and-mitigation-optimization-pdf","tags":null,"metaDescription":"","featuredImage":""},{"name":"How Hyver Evaluates Risk According to NIST IR 8286 PDF","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/how-hyver-evaluates-risk-according-to-nist-ir-8286-2","tags":null,"metaDescription":"","featuredImage":""},{"name":"Calculating Edge Probability in CYE\u2019s Mitigation Graph PDF","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/calculating-edge-probability-in-cyes-mitigation-graph-pdf","tags":null,"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/13101912\/Calculating-Edge-Probability-Mitigation-Graph.png"},{"name":"How CYE Calculates Cost of Breach PDF","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/how-cye-calculates-cost-of-breach-pdf","tags":null,"metaDescription":"","featuredImage":""},{"name":"Hyver Cost of Breach Model PDF","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/hyver-cost-of-breach-model-pdf","tags":null,"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/12\/03092306\/19.png"},{"name":"Monte Carlo Method Computing Likelihood Breach PDF","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/monte-carlo-method-computing-likelihood-breach-pdf","tags":null,"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/17115233\/Monte-Carlo.png"},{"name":"How Hyver Uses AI","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/how-hyver-uses-ai-pdf","tags":null,"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/06\/17092047\/How-Hyver-Uses-AI.png"},{"name":"Maturity Assessment","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/maturity_assessment-pdf","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/04\/30133515\/CYE-Maturity-Assessment-Datasheet-Thumbnail.png"},{"name":"Monte Carlo Method in Computing Likelihood of Breach for Business-Critical Assets","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/monte-carlo-method-in-computing-likelihood-of-breach-for-business-critical-assets","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"This paper introduces the Monte Carlo method as an advanced statistical technique that computes the likelihood of breach for business-critical assets.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/17115233\/Monte-Carlo.png"},{"name":"Calculating Edge Probability Mitigation Graph","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/calculating-edge-probability-mitigation-graph","tags":null,"metaDescription":"This technical paper provides an overview of how CYE calculates the probability of an attacker\u2019s route according to findings that can be potentially exploited.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/13101912\/Calculating-Edge-Probability-Mitigation-Graph.png"},{"name":"How Hyver Evaluates Risk According to NIST IR 8286","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/how-hyver-evaluates-risk-according-to-nist-ir-8286","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/13121632\/How-Hyver-evaluates-Risk-1.png"},{"name":"How CYE Performs Cyber Risk Quantification and Mitigation Optimization","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/how-cye-performs-cyber-risk-quantification-and-mitigation-optimization","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"This technical paper explores CYE\u2019s methodology for cyber risk quantification and mitigation optimization using the Hyver platform and its mitigation graph.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/13121601\/How-CYE-Performs-CRQ-.png"},{"name":"How CYE Calculates Cost of Breach","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/how-cye-calculates-cost-of-breach","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"This paper provides an overview of how CYE calculates cost of breach while considering business continuity, productivity loss, and intellectual property.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/11\/13121711\/How-CYE-calculates-COB.png"},{"name":"Hyver Overview","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/hyver-overview-pdf","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/10\/13121739\/Hyver-Overview.png"},{"name":"CYE – Overview","post_type":"datasheets-technical","url":"https:\/\/cyesec.com\/resources\/datasheets-technical-papers\/cye-overview-pdf","tags":["Red Team","Cyber Strategy"],"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/08\/13102018\/CYE-Overview.png"},{"name":"Cyber Talks Workshop: Shaping Your Incident Response Plan","post_type":"cyber-talks","url":"https:\/\/cyesec.com\/resources\/cyber-talks\/cyber-talks-workshop-shaping-your-incident-response-plan","tags":["Risk Experts","Cyber Risk Management","Cyber Strategy","Incident Response"],"metaDescription":"Worried a cyber attack will derail your organization? Watch our experts explain practical strategies on how to prepare and respond to a cyber crisis.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/02\/29092839\/Shaping-your-Private-Incident-Response-Plan.png"},{"name":"All Things Cyber – 2023","post_type":"cyber-talks","url":"https:\/\/cyesec.com\/resources\/cyber-talks\/all-things-cyber-2023","tags":null,"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/11142639\/Screenshot-2023-12-11-at-16.26.12-e1702304903738.png"},{"name":"A Look into Common BUT Rare Vulnerabilities Found","post_type":"cyber-talks","url":"https:\/\/cyesec.com\/resources\/cyber-talks\/a-look-into-common-but-rare-vulnerabilities-found","tags":null,"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/11073150\/Screenshot-2023-07-11-at-10.31.16-e1697956726103.png"},{"name":"Women’s Day Special","post_type":"cyber-talks","url":"https:\/\/cyesec.com\/resources\/cyber-talks\/womens-day-special","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/03\/08090751\/MicrosoftTeams-image-72-e1697956887519.png"},{"name":"How Can You Avoid Social Engineering Attacks?","post_type":"cyber-talks","url":"https:\/\/cyesec.com\/resources\/cyber-talks\/how-can-you-avoid-social-engineering-attacks","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/06\/MicrosoftTeams-image-11-min.jpeg"},{"name":"How Does One Gain a More Mature Security Posture?","post_type":"cyber-talks","url":"https:\/\/cyesec.com\/resources\/cyber-talks\/how-does-one-gain-a-more-mature-security-posture","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/06\/MicrosoftTeams-image-10-min.jpeg"},{"name":"Are You Making Mistakes in Your Application Security?","post_type":"cyber-talks","url":"https:\/\/cyesec.com\/resources\/cyber-talks\/are-you-making-mistakes-in-your-application-security","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/06\/MicrosoftTeams-image-8-min.jpeg"},{"name":"Why is DMARC So Important?","post_type":"cyber-talks","url":"https:\/\/cyesec.com\/resources\/cyber-talks\/why-is-dmarc-so-important","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/06\/MicrosoftTeams-image-9-min.jpeg"},{"name":"Why is Threat Intelligence Important for EVERYONE?","post_type":"cyber-talks","url":"https:\/\/cyesec.com\/resources\/cyber-talks\/why-is-threat-intelligence-important-for-everyone","tags":["Board and Management","Compliance and Regulations","Cyber Strategy","Cyber Risk Quantification","Security and Maturity"],"metaDescription":"","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/06\/MicrosoftTeams-image-12-min.jpeg"},{"name":"Efficient Techniques for Quantifying Risk","post_type":"cyber-talks","url":"https:\/\/cyesec.com\/resources\/cyber-talks\/efficient-techniques-for-quantifying-risk","tags":["Red Team","Cyber Strategy","Cyber Risk Quantification"],"metaDescription":"","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/06\/MicrosoftTeams-image-13-min.jpeg"},{"name":"SonicWall Improves Cybersecurity Maturity and Communication with Executives with Help of CYE","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/sonicwall-improves-cybersecurity-maturity-and-communication-with-executives-with-help-of-cye","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Learn how CYE helped a cybersecurity company increase their cybersecurity maturity, enhance communication with stakeholders, and manage resources better.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/08\/07141623\/CYEampSonicwall-CS_web.png"},{"name":"Scaw Metals Reduces 20% of Risk Mitigation Effort and Increases Cybersecurity Maturity Using CYE","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/scaw-metals-reduces-20-of-risk-mitigation-effort-and-increases-cybersecurity-maturity-using-cye","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Learn how an international manufacturing group gained a clear view of cyber posture, reduced effort, and improved cybersecurity maturity with the help of CYE.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2024\/06\/03134806\/Scaw-Metals-Group-Case-Study-Cover.png"},{"name":"Apparel Company Gains a Consolidated View of Its Security and a Stronger Cyber Posture with CYE","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/apparel-company-gains-a-consolidated-view-of-its-security-and-a-stronger-cyber-posture-with-cye","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Learn how a billion-dollar apparel manufacturing company gained a 360-degree view of its cyber risk with the help of Hyver's cyber risk quantification.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/12\/24110332\/Apparel-scaled.jpg"},{"name":"CYE Creates Optimized Cybersecurity Program for a Global Telecom Company","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/cye-creates-optimized-cybersecurity-program-for-a-global-telecom-company","tags":["Red Team","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Telecom manufacturer builds global security program with Hyver, red teams, and data science. Accurate insights for mitigation.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/02\/26131220\/MicrosoftTeams-image-65.png"},{"name":"Global Medical Tech Company Increases Cybersecurity Maturity Level by More Than 50% With CYE","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/global-medical-tech-company-increases-cybersecurity-maturity-level-by-more-than-50-with-cye","tags":["Red Team","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Read how a global medical technology company significantly improved its cyber protection and awareness with the help of CYE's experts and CRQ platform.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/08\/28142037\/MedTech-scaled.jpg"},{"name":"Snappy Navigates Hypergrowth Phase with Security Services from CYE","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/snappy-navigates-hypergrowth-phase-with-security-services-from-cye","tags":["Cyber Risk Management","Cyber Strategy","Incident Response"],"metaDescription":"Snappy secures hypergrowth phase with CYE's top-level services including a comprehensive assessment, incident management, and staff augmentation.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/16071259\/CYESnappy_case_study-thumbnail-1.png"},{"name":"AmeriCo. Group Gains Expertise, Cost Savings, and Peace of Mind with CYE","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/americo-group-gains-expertise-cost-savings-and-peace-of-mind-with-cye","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Hear about the tailor-made cybersecurity approach made for AmeriCo. Group. Get all-around protection needed for sustained expansion.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/16064813\/CYEAmerico_case_study-thumbnail.png"},{"name":"AutoStore Reinforces and Improves Cybersecurity with CYE","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/autostore-reinforces-and-improves-cybersecurity-with-cye","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"AutoStore enhances cybersecurity maturity through expert mitigation, security management, and awareness programming.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/07\/16064814\/CYEAutoStore_case_study-thumbnail.png"},{"name":"CYE Reveals Critical Cybersecurity Flaws of Online Gaming Giant","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/cye-reveals-critical-cybersecurity-flaws-of-online-gaming-giant","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Learn how CYE helped an online gaming giant establish a robust cybersecurity posture with red team exercises testing their offensive capabilities.","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/09\/gamer-headphones-video-game-addiction-guy-hoodie-near-computer-joypad-hands-min.jpeg"},{"name":"CYE Reduces a Global Bank\u2019s Cybersecurity Budget by 20%","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/cye-reduces-a-global-banks-cybersecurity-budget-by-20","tags":["Cyber Risk Management","Security and Maturity","Incident Response"],"metaDescription":"Baltimore County public schools face cyberattack, forcing closures and class cancellations. Get the details on this cybersecurity incident.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2023\/06\/18145532\/Screenshot-2023-06-18-at-17.53.26.png"},{"name":"Hyver Reduces Cyber Risk of File-Sharing SaaS Provider by 96%","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/hyver-reduces-cyber-risk-of-file-sharing-saas-provider-by-96","tags":["Cyber Risk Management","Cyber Strategy","Security and Maturity"],"metaDescription":"Consumer app secures millions of users' privacy using Hyver, strengthening cyber resilience.","featuredImage":"https:\/\/meta-wp-uploads.s3.eu-west-1.amazonaws.com\/wp-content\/uploads\/2022\/03\/12101540\/Saas-1.jpg"},{"name":"Hyver Saves a Medical Device Company from Five Years of Disruption","post_type":"case-studies","url":"https:\/\/cyesec.com\/resources\/case-studies\/hyver-saves-a-medical-device-company-from-five-years-of-disruption","tags":["Compliance and Regulations","Cyber Risk Management","Cyber Strategy"],"metaDescription":"Read about Hyver's critical finding for a medical devices company and discover an alternative approach to mitigating cybersecurity threats.","featuredImage":"https:\/\/cyesec.com\/wp-content\/uploads\/2022\/08\/modern-equipment-operating-room-medical-devices-neurosurgery-min-1-min.jpg"}]