Show Filters
Filtering by Resource Type: Blog
Recommendations for PAX Technology POS Device Clients
Oct. 26, 2021-In light of the recent FBI and Department of Homeland Security’s court-authorized...
Read More about Recommendations for PAX Technology POS Device Clients
Creating A Comprehensive Penetration Testing Program
Since launching Tevora’s penetration testing practice in 2003, it has become one of our largest...
Read More about Creating A Comprehensive Penetration Testing Program
How to Avoid Cloud Vendor Lock-In
Organizations are increasingly moving from static to dynamic cloud infrastructures. In this new d...
Tevora Earns FedRAMP’s 3PAO Certification
We are pleased to announce that Tevora has earned FedRAMP’s Third Party Assessor’s Organ...
Tevora Achieves ISO/IEC 17020 Accreditation
Irvine, CA – October 14, 2019 – Tevora’s cybersecurity services have earned accreditatio...
Top 10 Protections Against Email Phishing Attacks
It should come as no surprise that the sophistication and frequency of email phishing attacks is ...
Read More about Top 10 Protections Against Email Phishing Attacks
The continuing growth and sophistication of endpoint attacks and the recent surge in remote work ...
HydraRisk Model—A New Approach to Risk Assessments
Tevora’s HydraRisk Model offers a unique approach to assessing enterprise risks, including...
Read More about HydraRisk Model—A New Approach to Risk Assessments
The Payment Card Industry Data Security Standard (PCI DSS) is very prescriptive, which can make i...
Deploying AWS Marketplace Tools
The Amazon Web Services (AWS) Marketplace enables qualified AWS partners to market...
4 Keys to a Successful ISO 27001 Certification
If you’re looking for a globally-recognized, industry-leading standard for managing security ri...
Read More about 4 Keys to a Successful ISO 27001 Certification
How Cloud Penetration Testing Defends Against Common Attacks
If your organization has recently migrated to the cloud or is in the process of migrating, you pr...
Read More about How Cloud Penetration Testing Defends Against Common Attacks
Use the OWASP Top 10 Privacy Risks To Ensure Rock-Solid Privacy in Your Web Applications
The Open Web Application Security Project® (OWASP) Foundation works to improve the security of s...
President Signs Cybersecurity Executive Order
President Biden’s intent behind signing this Executive Order is a step towards modernizing cybe...
Read More about President Signs Cybersecurity Executive Order
Are You Ready For the PCI Software Security Framework?
The Payment Card Industry (PCI) Software Security Framework (SSF) provides software vendors with ...
Read More about Are You Ready For the PCI Software Security Framework?
How to Choose the Tools for Securing Cloud Environment
It is important to pick the right tools for anomaly detection, incident response, and policy enfo...
Read More about How to Choose the Tools for Securing Cloud Environment