Remove tag netherlands
article thumbnail

The Week in Cyber Security and Data Privacy: 26 February – 3 March 2024

IT Governance

It also has a new focus on governance, which encompasses how organizations make and carry out informed decisions on cybersecurity strategy”. 30 April 2024 – ISO/IEC 27001:2013 certification unavailable Certification bodies must stop offering (re)certification to ISO 27001:2013 by 30 April. NIST CSF 2.0

article thumbnail

The Legitimisation of Have I Been Pwned

Troy Hunt

Transparency has been a huge part of that effort and I've always written and spoken candidly about my thought processes, how I handle data and very often, the mechanics of how I've built the service (have a scroll through the HIBP tag on this blog for many examples of each). Let me now take that one step further and talk about government.