Remove 11
Remove 2015 Remove Data Remove Document Remove Financial Services Remove Security
article thumbnail

Cloud, Intelligent Content Services, and Digital Fragility: What’s on the RIM Horizon for 2020

ARMA International

In 2015, Forrester first posed the question “Have you restructured or re-organized your RIM and/or IT programs to support an information governance strategy?” Other responses include a center of excellence or dedicated program team (16%) and “multiple, coordinated cross-role committees” (11%).

article thumbnail

Cybersecurity Standards for the Insurance Sector – A New Patchwork Quilt in the US?

HL Chronicle of Data Protection

Major data breaches in recent years are spurring state legislators and regulators across the US into action. Of particular concern to state-level policymakers and enforcement authorities are business practices that in their view may contribute to security incidents. More states are sure to follow.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Regulatory Update: NAIC Fall 2020 National Meeting

Data Matters

Development of the GCC template and instructions began in 2015 by the GCC Working Group in an effort to provide U.S. The International Insurance Relations (G) Committee will be scheduling a conference call in early 2021 to discuss the NAIC’s comments to the IAIS’ draft document ahead of the January 22 comment deadline.

article thumbnail

The Hacker Mind: MITRE ATT&CK Evaluations

ForAllSecure

In this episode, Frank Duff, Director of ATT&CK Evaluations for MITRE Engenuity, talks about how both red and blue teams can directly benefit from ATT&CK, and how organizations -- and even some security vendors -- are now evaluating their solutions against it. government agencies. government agencies. Yeah, great but what does it do?

article thumbnail

The Hacker Mind: MITRE ATT&CK Evaluations

ForAllSecure

In this episode, Frank Duff, Director of ATT&CK Evaluations for MITRE Engenuity, talks about how both red and blue teams can directly benefit from ATT&CK, and how organizations -- and even some security vendors -- are now evaluating their solutions against it. government agencies. government agencies. Yeah, great but what does it do?