SlideShare ist ein Scribd-Unternehmen logo
1 von 4
Downloaden Sie, um offline zu lesen
The UCF® Announces UCFinterchange to Support Cybersecurity
New Interchange Format Enables Automated Audits with Continuous Monitoring
When UCF developers leverage UCFi, their customers will be able to automatically apply any audits to any
systems in the enterprise -- and then maintain those audits through continuous monitoring. It's win-win.
Las Vegas, NV (PRWEB) September 24, 2013
Unified Compliance, the premier provider of IT compliance mapping and creators of the Unified Compliance
Framework® (UCF), announced UCFinterchange (UCFi) at the PCI Security Standards Council 2013 Community
Meeting.
Developed to support new global security regulatory demands as well as the U.S. Cybersecurity Initiative, UCFi
enables Secure Configuration Management (SCM) and Configuration Auditing (CA) tools to communicate directly
with Governance, Risk and Compliance (GRC) tools for security and compliance monitoring and reporting.
Continuous monitoring enables real-time response to new security threats and compliance demands. Without an
interchange format such as the UCFi, continuous monitoring and cybersecurity are siloed operations, incapable of
communicating in a meaningful way. This isolation approach has proven to be ineffective in securing systems, as
well as being costly, unnecessarily complex, and time-consuming.
“We fully expect UCFi to have an impact on all aspects of the compliance industry. When something that saves
significant time, costs, and effort becomes possible and is then implemented by industry leaders, regulators move
to adopt those requirements and insist the features be included in solutions so they can also get those results,”
said Craig Isaacs, CEO of Unified Compliance.
At this time, participating UCF partners include Qualys®, LockPath, MetricStream, NetIQ®, RSA Archer®, Allgress,
BWise®, CAaNES®, eGestalt Technologies, Lumension®, TraceSecurity, and Wolters Kluwer.
INSIDE THE UCFi
The systems that run many nations’ critical infrastructure -- such as the electric grid, drinking water, airports,
trains, and other transportation systems -- are increasingly networked. As with any networked system, these
systems are potentially vulnerable to a wide range of threats. Protecting these systems from cyber threats is
obviously critical to maintaining safety, essential public services, the economy, and homeland security.
In 2013, U.S. President Obama signed an Executive Order designed to increase the level of core capabilities for our
critical infrastructure to manage cyber risk. A key part of that initiative are the guidelines calling for continuous
monitoring and auditing of these essential, intricate networked systems.
Cybersecurity guidelines such as FedRAMP, CAESARS, and SAIR Tier III in the US, as well as an increasing number of
global cybersecurity initiatives such as the BSI Act in Germany and CIP/CIIP in Australia, all call for Secure
Configuration Management (SCM) and Configuration Auditing (CA) tools to communicate directly with
Governance, Risk and Compliance (GRC) tools.
UCFinterchange (UCFi) format facilitates that communication.
UCFi utilizes a guideline set of XML specifications which allow UCF XML licensees to share information between
Governance, Risk and Compliance (GRC) tools and Secure Configuration Management (SCM) or Configuration
Auditing (CA) tools, using the existing UCF data structures and content.
UCFi is slated to go live early 2014.
“The UCF is best known for making compliance with regulatory demands much easier,” said Isaacs. “But we’ve
been enabling more effective security processes as well. UCFi is a great example of how compliance supports
cybersecurity and vice-versa. When UCF developers leverage UCFi, their customers will be able to automatically
apply any audits to any systems in the enterprise -- and then maintain those audits through continuous
monitoring. It's win-win."
UCF PARTNERS SHOW THEIR SUPPORT
eGestalt Technologies (http://www.eGestalt.com)
“We welcome the UCFi initiative from Unified Compliance,” said Anupam Sahai, eGestalt Co-Founder and
President. “This aligns quite well with eGestalt’s vision to provide a unified security monitoring and compliance
management solution through an easy-to-use cost-effective Cloud-SaaS solution. We like the ability of UCFi to help
promote the interoperability of various GRC and Security monitoring tools, thereby benefiting the end customers.
eGestalt is an SMB market leader in IT-GRC and security monitoring and this initiative will help us to further solidify
our ability to better serve our customers through interoperability with other solution(s).”
Qualys® (http://www.qualys.com)
“Unified Compliance Framework has built a comprehensive compliance database that unifies controls across all
authority documents, thus simplifying and centralizing compliance efforts,” said Philippe Courtot, chairman and
CEO for Qualys. “With the integration of the UCF into QualysGuard®, customers are now able to quickly map
technical standards to their internal policies or regulations and report on them through QualysGuard and GRC
solutions."
LockPath (http://www.lockpath.com)
"The UCF has become an integral part of IT GRC initiatives. As Unified Compliance continues to innovate, its UCFi
format will enable GRC platforms like Keylight to form a deeper and more meaningful relationship within IT GRC
ecosystems,” said Chris Caldwell, LockPath CEO. “This important context will benefit our customers who have
adopted the UCF by providing powerful data correlation, enabling them to make better and faster business
decisions."
MetricStream (http://www.metricstream.com)
“When deploying a GRC solution, mapping policy and regulatory requirements to security configurations for
continuous monitoring requires significant effort. UCFi provides the first standards based approach where security
configurations can be directly mapped back to policy and regulatory requirements in an automated manner,” said
Vasant Balasubramanian, VP of Product Management at MetricStream. “MetricStream is delighted to work on this
important initiative as we are witnessing a growing demand from customers for this. UCFi will enable our solutions
to seamlessly exchange information with solutions like NetIQ and Qualys to provide real-time visibility into the
state of information security and compliance related risks while keeping up with evolving regulations and
standards.
NetIQ® (http://www.netiq.com)
“Given the complexity of today’s IT environments and regulatory landscape, IT organizations need visibility –
derived from consistent, actionable intelligence – so that they can accurately report on business risk,” commented
Michael Colson, senior product manager at NetIQ. “Participating in the UCF interchange ensures that we further
our mission of helping IT demonstrate business value in a consistent manner across the IT domain. By
standardizing how we report data the business uses to make decisions, organizations will be in a more
advantageous position to manage risk, better understand security, and meet compliance demands.”
Allgress (http://www.allgress.com)
“The information security industry is going through a major paradigm shift today from IT security centric
organizations to risk management organizations. This requires CISOs and security leadership to work with business
owners to automate their continuous monitoring efforts. Allgress is delighted to be part of the introduction and
ongoing evolution of the UCFi initiative with Unified Compliance, the industry authority in IT compliance mapping.
UCFi further extends unifying the interchange of configuration data along with standards, frameworks, best
practices in a common way so that business leaders can make educated decisions when used in conjunction with
the Allgress Insight Risk Management Suite,” said Gordon Shevlin, CEO at Allgress, Inc.
BWise® (http://www.bwise.com)
“The BWise® GRC Platform is designed to cover all aspects of a company’s GRC needs: tracking, measuring, and
managing key organizational risks. By integrating the UCF, BWise customers can easily select the set of regulations
that it must comply with and immediately execute IT controls,” said Luc Brandts, CTO and Founder of BWise, a
NASDAQ OMX company. “UCFi combined with BWise Data Analytics for Continuous Monitoring and Continuous
Auditing provides even more value by enabling information sharing between our GRC platform and Secure
Configuration Management or Configuration Auditing tools. This provides even more accurate and immediate risk
reporting and auditing.”
CAaNES® (http://www.caanes.com)
“RiskSense® is one of the first risk prioritization and attack mitigation platforms to leverage the power of UCFi to
provide contextual awareness and address compartmentalized and silo approaches to risk management,” said
Mark Fidel, president of CAaNES. “RiskSense facilitates communication between all levels of an organization, from
upper management to IT technicians, providing users with a holistic and succinct assessment of their security
posture and risks. Leveraging the power of UCFi, RiskSense automates a portion of the compliance process, easing
the burden at all levels of an organization so users have more time to focus on improving their security posture.”
Lumension® (http://www.lumension.com)
“Lumension® Risk Manager consolidates multiple sources of IT risk information and correlates this assessment data
across all IT assets, providing trending analysis and security posture scores,” said Chris Andrew, Vice President,
Security Technologies, Lumension. “UCFi integration is a welcome addition for LRM and Lumension® Endpoint
Management and Security Suite customers because it further streamlines the compliance process and increases
overall visibility.”
TraceSecurity (http://www.tracesecurity.com)
“TraceCSO was built with open architecture to accommodate the integration of other technologies and point
solutions. The UCFi aligns with this long-term strategic vision for TraceCSO, our flagship IT GRC software solution,
and gives TraceSecurity the ability to expedite integration with other UCF-based systems, eliminating the need for
complicated data model adaptation,” said Peter Stewart, president and CEO of TraceSecurity. “We see the UCFi as
an essential addition to our TraceCSO toolset for enabling customers to realize more effective IT GRC programs in
their organizations.”
Wolters Kluwer (http://www.wolterskluwer.com)
“Our customers value the UCF’s integrated and harmonised control content and will welcome an initiative such as
UCFi, that will simplify the process of integrating information from the systems used to define, manage and
monitor cybersecurity with their ARC Logics risk and compliance platform,” said Mike MacDonagh, Content
Director, Enterprise Risk and Compliance.
# # #
About Unified Compliance and the UCF
Since 1992, Unified Compliance has developed ground-breaking tools to support IT best practices, with a focus on
solutions and processes that further the science of compliance, including harmonization methods, metrics, systems
continuity and governance. The UCF was created by Dorian Cougias and his research partner, Marcelo Halpern of
the international law firm Perkins Coie, which oversees all legal aspects of the UCF. More information can be found
at http://www.unifiedcompliance.com.
About eGestalt Technologies
eGestalt (http://www.egestalt.com) is a world-class, innovation driven, leading provider of cloud-computing based
enterprise solutions for information security and IT-GRC management. eGestalt is headquartered in Santa Clara,
CA, and has offices in the US, Asia-Pacific and Middle East. eGestalt was named a 2013 'Emerging Vendor' by CRN
and UBM Channel in July 2013. eGestalt was named the Winner of TiE50 2013, a prestigious award for enterprising
technology startups worldwide, May 2013. eGestalt SecureGRC was given a rating of 4.5 stars (out of a maximum
5) with 5 stars for Features, Support and Value for money by SC magazine in June 2012. In Feb. 2012 and 2013,
eGestalt President Anupam Sahai was named a Channel Chief by Everything Channel's CRN. eGestalt has been
ranked in the Top 10 Vendors for Compliance Management and Data Access & Security by Hypatia Research, Q4
2011.
Read more on - IT Security and compliance, HIPAA/HITECH Compliance

Weitere ähnliche Inhalte

Was ist angesagt?

Qualys Suite
Qualys SuiteQualys Suite
Qualys Suitefepinette
 
Aligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAmazon Web Services
 
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual InfrastructuresGeneric Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual InfrastructuresIJRES Journal
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelinesSrishti Ahuja
 
Whitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformationWhitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformationNexon Asia Pacific
 
Prevention is futile in 2020 - Gartner Report in Retrospect
Prevention is futile in 2020 - Gartner Report in RetrospectPrevention is futile in 2020 - Gartner Report in Retrospect
Prevention is futile in 2020 - Gartner Report in RetrospectJermund Ottermo
 
Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1pk4
 
A proficient 5 c approach to boost the security in the saas model's technical...
A proficient 5 c approach to boost the security in the saas model's technical...A proficient 5 c approach to boost the security in the saas model's technical...
A proficient 5 c approach to boost the security in the saas model's technical...ijccsa
 
Trends in Cloud Computing
Trends in Cloud ComputingTrends in Cloud Computing
Trends in Cloud Computingawais mushtaq
 
The Future of Security Architecture Certification
The Future of Security Architecture CertificationThe Future of Security Architecture Certification
The Future of Security Architecture Certificationdanb02
 
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Doeren Mayhew
 
Enterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is HereEnterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is HereEMC
 
A dynamic policy based security-as-a-service infrastructure for cloud environ...
A dynamic policy based security-as-a-service infrastructure for cloud environ...A dynamic policy based security-as-a-service infrastructure for cloud environ...
A dynamic policy based security-as-a-service infrastructure for cloud environ...eSAT Publishing House
 
Rob kloots auditoutsourcedit
Rob kloots auditoutsourceditRob kloots auditoutsourcedit
Rob kloots auditoutsourceditRobert Kloots
 
LinkedIn - Creating a Cloud Security Policy
LinkedIn - Creating a Cloud Security PolicyLinkedIn - Creating a Cloud Security Policy
LinkedIn - Creating a Cloud Security PolicyChris Niggel
 
Security architecture
Security architectureSecurity architecture
Security architectureDuncan Unwin
 
M2SYS Partnership Program 2010
M2SYS Partnership Program 2010M2SYS Partnership Program 2010
M2SYS Partnership Program 2010Nazmul
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelinesSrishti Ahuja
 
Accenture Banking Security Index
Accenture Banking Security IndexAccenture Banking Security Index
Accenture Banking Security Indexaccenture
 
Information flow control for secure cloud computing
Information flow control for secure cloud computingInformation flow control for secure cloud computing
Information flow control for secure cloud computingNexgen Technology
 

Was ist angesagt? (20)

Qualys Suite
Qualys SuiteQualys Suite
Qualys Suite
 
Aligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWS
 
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual InfrastructuresGeneric Security Framework for Multiple Heterogeneous Virtual Infrastructures
Generic Security Framework for Multiple Heterogeneous Virtual Infrastructures
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
 
Whitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformationWhitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformation
 
Prevention is futile in 2020 - Gartner Report in Retrospect
Prevention is futile in 2020 - Gartner Report in RetrospectPrevention is futile in 2020 - Gartner Report in Retrospect
Prevention is futile in 2020 - Gartner Report in Retrospect
 
Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1
 
A proficient 5 c approach to boost the security in the saas model's technical...
A proficient 5 c approach to boost the security in the saas model's technical...A proficient 5 c approach to boost the security in the saas model's technical...
A proficient 5 c approach to boost the security in the saas model's technical...
 
Trends in Cloud Computing
Trends in Cloud ComputingTrends in Cloud Computing
Trends in Cloud Computing
 
The Future of Security Architecture Certification
The Future of Security Architecture CertificationThe Future of Security Architecture Certification
The Future of Security Architecture Certification
 
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
 
Enterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is HereEnterprise Strategy Group: The Big Data Security Analytics Era is Here
Enterprise Strategy Group: The Big Data Security Analytics Era is Here
 
A dynamic policy based security-as-a-service infrastructure for cloud environ...
A dynamic policy based security-as-a-service infrastructure for cloud environ...A dynamic policy based security-as-a-service infrastructure for cloud environ...
A dynamic policy based security-as-a-service infrastructure for cloud environ...
 
Rob kloots auditoutsourcedit
Rob kloots auditoutsourceditRob kloots auditoutsourcedit
Rob kloots auditoutsourcedit
 
LinkedIn - Creating a Cloud Security Policy
LinkedIn - Creating a Cloud Security PolicyLinkedIn - Creating a Cloud Security Policy
LinkedIn - Creating a Cloud Security Policy
 
Security architecture
Security architectureSecurity architecture
Security architecture
 
M2SYS Partnership Program 2010
M2SYS Partnership Program 2010M2SYS Partnership Program 2010
M2SYS Partnership Program 2010
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
 
Accenture Banking Security Index
Accenture Banking Security IndexAccenture Banking Security Index
Accenture Banking Security Index
 
Information flow control for secure cloud computing
Information flow control for secure cloud computingInformation flow control for secure cloud computing
Information flow control for secure cloud computing
 

Andere mochten auch

Main Task evaluation
Main Task evaluationMain Task evaluation
Main Task evaluationnanzbx
 
Evaluation of Main Task
Evaluation of Main TaskEvaluation of Main Task
Evaluation of Main Tasknanzbx
 
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM Channel
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM ChanneleGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM Channel
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM ChannelAegify Inc.
 
Main task evaluation
Main task evaluationMain task evaluation
Main task evaluationnanzbx
 

Andere mochten auch (6)

Arboretto
ArborettoArboretto
Arboretto
 
Main Task evaluation
Main Task evaluationMain Task evaluation
Main Task evaluation
 
106
106106
106
 
Evaluation of Main Task
Evaluation of Main TaskEvaluation of Main Task
Evaluation of Main Task
 
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM Channel
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM ChanneleGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM Channel
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM Channel
 
Main task evaluation
Main task evaluationMain task evaluation
Main task evaluation
 

Ähnlich wie The UCF® Announces UCFinterchange to Support Cybersecurity

Security issues in grid computing
Security issues in grid computingSecurity issues in grid computing
Security issues in grid computingijcsa
 
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES ijwscjournal
 
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICESMODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICESijwscjournal
 
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES ijwscjournal
 
Beyond Security Article_Cyber Security_April_2015
Beyond Security Article_Cyber Security_April_2015Beyond Security Article_Cyber Security_April_2015
Beyond Security Article_Cyber Security_April_2015RAVI PRAKASH
 
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...IJNSA Journal
 
2_24551_Virtualization_SC_0113
2_24551_Virtualization_SC_01132_24551_Virtualization_SC_0113
2_24551_Virtualization_SC_0113Jim Romeo
 
Emerging trends and technologies in Cloud Computing.pdf
Emerging trends and technologies in Cloud Computing.pdfEmerging trends and technologies in Cloud Computing.pdf
Emerging trends and technologies in Cloud Computing.pdfSparity1
 
Delivering Business Agility through Datacenter Automation with Citrix NetScal...
Delivering Business Agility through Datacenter Automation with Citrix NetScal...Delivering Business Agility through Datacenter Automation with Citrix NetScal...
Delivering Business Agility through Datacenter Automation with Citrix NetScal...Citrix
 
A Resiliency Framework For An Enterprise Cloud
A Resiliency Framework For An Enterprise CloudA Resiliency Framework For An Enterprise Cloud
A Resiliency Framework For An Enterprise CloudJeff Nelson
 
How an Integrated Cloud Management Platform Cuts Costs While Increasing Agility
How an Integrated Cloud Management Platform Cuts Costs While Increasing AgilityHow an Integrated Cloud Management Platform Cuts Costs While Increasing Agility
How an Integrated Cloud Management Platform Cuts Costs While Increasing AgilityCognizant
 
Microservices: A Step Towards Modernizing Healthcare Applications
Microservices: A Step Towards Modernizing Healthcare ApplicationsMicroservices: A Step Towards Modernizing Healthcare Applications
Microservices: A Step Towards Modernizing Healthcare ApplicationsCitiusTech
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsDr. Sunil Kr. Pandey
 
Introduction to the CSA Cloud Controls Matrix
Introduction to the CSA Cloud Controls MatrixIntroduction to the CSA Cloud Controls Matrix
Introduction to the CSA Cloud Controls MatrixJohn Yeoh
 
ATMOSPHERE at Digital Infrastructure for Research (DI4R) 2018
ATMOSPHERE at Digital Infrastructure for Research (DI4R) 2018ATMOSPHERE at Digital Infrastructure for Research (DI4R) 2018
ATMOSPHERE at Digital Infrastructure for Research (DI4R) 2018ATMOSPHERE .
 
IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET-  	  SAAS Attacks Defense Mechanisms and Digital ForensicIRJET-  	  SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET- SAAS Attacks Defense Mechanisms and Digital ForensicIRJET Journal
 
Maintaining Continuous Compliance with HCL BigFix
Maintaining Continuous Compliance with HCL BigFixMaintaining Continuous Compliance with HCL BigFix
Maintaining Continuous Compliance with HCL BigFixHCLSoftware
 
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceTools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceSonatype
 
Esg lab-validation-check-point-cloud guard-mar-2018
Esg lab-validation-check-point-cloud guard-mar-2018Esg lab-validation-check-point-cloud guard-mar-2018
Esg lab-validation-check-point-cloud guard-mar-2018Alejandro Daricz
 

Ähnlich wie The UCF® Announces UCFinterchange to Support Cybersecurity (20)

Security issues in grid computing
Security issues in grid computingSecurity issues in grid computing
Security issues in grid computing
 
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
 
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICESMODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
 
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
MODEL-DRIVEN SECURITY ASSESSMENT AND VERIFICATION FOR BUSINESS SERVICES
 
Beyond Security Article_Cyber Security_April_2015
Beyond Security Article_Cyber Security_April_2015Beyond Security Article_Cyber Security_April_2015
Beyond Security Article_Cyber Security_April_2015
 
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
AN EXTENDED SECURITY MEASUREMENT FRAMEWORK FOR OPEN-SOURCE ENTERPRISE RESOURC...
 
2_24551_Virtualization_SC_0113
2_24551_Virtualization_SC_01132_24551_Virtualization_SC_0113
2_24551_Virtualization_SC_0113
 
Emerging trends and technologies in Cloud Computing.pdf
Emerging trends and technologies in Cloud Computing.pdfEmerging trends and technologies in Cloud Computing.pdf
Emerging trends and technologies in Cloud Computing.pdf
 
Delivering Business Agility through Datacenter Automation with Citrix NetScal...
Delivering Business Agility through Datacenter Automation with Citrix NetScal...Delivering Business Agility through Datacenter Automation with Citrix NetScal...
Delivering Business Agility through Datacenter Automation with Citrix NetScal...
 
A Resiliency Framework For An Enterprise Cloud
A Resiliency Framework For An Enterprise CloudA Resiliency Framework For An Enterprise Cloud
A Resiliency Framework For An Enterprise Cloud
 
How an Integrated Cloud Management Platform Cuts Costs While Increasing Agility
How an Integrated Cloud Management Platform Cuts Costs While Increasing AgilityHow an Integrated Cloud Management Platform Cuts Costs While Increasing Agility
How an Integrated Cloud Management Platform Cuts Costs While Increasing Agility
 
Microservices: A Step Towards Modernizing Healthcare Applications
Microservices: A Step Towards Modernizing Healthcare ApplicationsMicroservices: A Step Towards Modernizing Healthcare Applications
Microservices: A Step Towards Modernizing Healthcare Applications
 
Managing Compliance
Managing ComplianceManaging Compliance
Managing Compliance
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and Applications
 
Introduction to the CSA Cloud Controls Matrix
Introduction to the CSA Cloud Controls MatrixIntroduction to the CSA Cloud Controls Matrix
Introduction to the CSA Cloud Controls Matrix
 
ATMOSPHERE at Digital Infrastructure for Research (DI4R) 2018
ATMOSPHERE at Digital Infrastructure for Research (DI4R) 2018ATMOSPHERE at Digital Infrastructure for Research (DI4R) 2018
ATMOSPHERE at Digital Infrastructure for Research (DI4R) 2018
 
IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET-  	  SAAS Attacks Defense Mechanisms and Digital ForensicIRJET-  	  SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
 
Maintaining Continuous Compliance with HCL BigFix
Maintaining Continuous Compliance with HCL BigFixMaintaining Continuous Compliance with HCL BigFix
Maintaining Continuous Compliance with HCL BigFix
 
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceTools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
 
Esg lab-validation-check-point-cloud guard-mar-2018
Esg lab-validation-check-point-cloud guard-mar-2018Esg lab-validation-check-point-cloud guard-mar-2018
Esg lab-validation-check-point-cloud guard-mar-2018
 

Mehr von Aegify Inc.

Importance of Following HITECH Compliance Guidelines
Importance of Following HITECH Compliance Guidelines Importance of Following HITECH Compliance Guidelines
Importance of Following HITECH Compliance Guidelines Aegify Inc.
 
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013Aegify Inc.
 
Webinar on HIPAA Omnibus Demystified
Webinar on HIPAA Omnibus DemystifiedWebinar on HIPAA Omnibus Demystified
Webinar on HIPAA Omnibus DemystifiedAegify Inc.
 
eGestalt presents at RSA 2013, where the world talks security
eGestalt presents at RSA 2013, where the world talks securityeGestalt presents at RSA 2013, where the world talks security
eGestalt presents at RSA 2013, where the world talks securityAegify Inc.
 
Security Posture Management Enters the Cloud
Security Posture Management Enters the CloudSecurity Posture Management Enters the Cloud
Security Posture Management Enters the CloudAegify Inc.
 
Implications of hipaa non compliance
Implications of hipaa non complianceImplications of hipaa non compliance
Implications of hipaa non complianceAegify Inc.
 
Address Threat Management - No Ifs and Buts
Address Threat Management - No Ifs and ButsAddress Threat Management - No Ifs and Buts
Address Threat Management - No Ifs and ButsAegify Inc.
 
IT Compliance and Security Solutions
IT Compliance and Security SolutionsIT Compliance and Security Solutions
IT Compliance and Security SolutionsAegify Inc.
 
SecureGRC SB™ HIPAA and HITECH
SecureGRC SB™ HIPAA and HITECHSecureGRC SB™ HIPAA and HITECH
SecureGRC SB™ HIPAA and HITECHAegify Inc.
 
Webinar on HIPAA/HITECH compliance services for healthcare industry
Webinar on HIPAA/HITECH compliance services for healthcare industryWebinar on HIPAA/HITECH compliance services for healthcare industry
Webinar on HIPAA/HITECH compliance services for healthcare industryAegify Inc.
 
Importance of Healthcare Compliance Solutions
Importance of Healthcare Compliance SolutionsImportance of Healthcare Compliance Solutions
Importance of Healthcare Compliance SolutionsAegify Inc.
 
Key featuresofcloudbasedsaas
Key featuresofcloudbasedsaasKey featuresofcloudbasedsaas
Key featuresofcloudbasedsaasAegify Inc.
 
NetWitness Decoder
NetWitness DecoderNetWitness Decoder
NetWitness DecoderAegify Inc.
 
SecureGRC: Unification of Security Monitoring and IT-GRC
SecureGRC: Unification of Security Monitoring and IT-GRCSecureGRC: Unification of Security Monitoring and IT-GRC
SecureGRC: Unification of Security Monitoring and IT-GRCAegify Inc.
 

Mehr von Aegify Inc. (14)

Importance of Following HITECH Compliance Guidelines
Importance of Following HITECH Compliance Guidelines Importance of Following HITECH Compliance Guidelines
Importance of Following HITECH Compliance Guidelines
 
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013
 
Webinar on HIPAA Omnibus Demystified
Webinar on HIPAA Omnibus DemystifiedWebinar on HIPAA Omnibus Demystified
Webinar on HIPAA Omnibus Demystified
 
eGestalt presents at RSA 2013, where the world talks security
eGestalt presents at RSA 2013, where the world talks securityeGestalt presents at RSA 2013, where the world talks security
eGestalt presents at RSA 2013, where the world talks security
 
Security Posture Management Enters the Cloud
Security Posture Management Enters the CloudSecurity Posture Management Enters the Cloud
Security Posture Management Enters the Cloud
 
Implications of hipaa non compliance
Implications of hipaa non complianceImplications of hipaa non compliance
Implications of hipaa non compliance
 
Address Threat Management - No Ifs and Buts
Address Threat Management - No Ifs and ButsAddress Threat Management - No Ifs and Buts
Address Threat Management - No Ifs and Buts
 
IT Compliance and Security Solutions
IT Compliance and Security SolutionsIT Compliance and Security Solutions
IT Compliance and Security Solutions
 
SecureGRC SB™ HIPAA and HITECH
SecureGRC SB™ HIPAA and HITECHSecureGRC SB™ HIPAA and HITECH
SecureGRC SB™ HIPAA and HITECH
 
Webinar on HIPAA/HITECH compliance services for healthcare industry
Webinar on HIPAA/HITECH compliance services for healthcare industryWebinar on HIPAA/HITECH compliance services for healthcare industry
Webinar on HIPAA/HITECH compliance services for healthcare industry
 
Importance of Healthcare Compliance Solutions
Importance of Healthcare Compliance SolutionsImportance of Healthcare Compliance Solutions
Importance of Healthcare Compliance Solutions
 
Key featuresofcloudbasedsaas
Key featuresofcloudbasedsaasKey featuresofcloudbasedsaas
Key featuresofcloudbasedsaas
 
NetWitness Decoder
NetWitness DecoderNetWitness Decoder
NetWitness Decoder
 
SecureGRC: Unification of Security Monitoring and IT-GRC
SecureGRC: Unification of Security Monitoring and IT-GRCSecureGRC: Unification of Security Monitoring and IT-GRC
SecureGRC: Unification of Security Monitoring and IT-GRC
 

Kürzlich hochgeladen

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 

Kürzlich hochgeladen (20)

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 

The UCF® Announces UCFinterchange to Support Cybersecurity

  • 1. The UCF® Announces UCFinterchange to Support Cybersecurity New Interchange Format Enables Automated Audits with Continuous Monitoring When UCF developers leverage UCFi, their customers will be able to automatically apply any audits to any systems in the enterprise -- and then maintain those audits through continuous monitoring. It's win-win. Las Vegas, NV (PRWEB) September 24, 2013 Unified Compliance, the premier provider of IT compliance mapping and creators of the Unified Compliance Framework® (UCF), announced UCFinterchange (UCFi) at the PCI Security Standards Council 2013 Community Meeting. Developed to support new global security regulatory demands as well as the U.S. Cybersecurity Initiative, UCFi enables Secure Configuration Management (SCM) and Configuration Auditing (CA) tools to communicate directly with Governance, Risk and Compliance (GRC) tools for security and compliance monitoring and reporting. Continuous monitoring enables real-time response to new security threats and compliance demands. Without an interchange format such as the UCFi, continuous monitoring and cybersecurity are siloed operations, incapable of communicating in a meaningful way. This isolation approach has proven to be ineffective in securing systems, as well as being costly, unnecessarily complex, and time-consuming. “We fully expect UCFi to have an impact on all aspects of the compliance industry. When something that saves significant time, costs, and effort becomes possible and is then implemented by industry leaders, regulators move to adopt those requirements and insist the features be included in solutions so they can also get those results,” said Craig Isaacs, CEO of Unified Compliance. At this time, participating UCF partners include Qualys®, LockPath, MetricStream, NetIQ®, RSA Archer®, Allgress, BWise®, CAaNES®, eGestalt Technologies, Lumension®, TraceSecurity, and Wolters Kluwer. INSIDE THE UCFi
  • 2. The systems that run many nations’ critical infrastructure -- such as the electric grid, drinking water, airports, trains, and other transportation systems -- are increasingly networked. As with any networked system, these systems are potentially vulnerable to a wide range of threats. Protecting these systems from cyber threats is obviously critical to maintaining safety, essential public services, the economy, and homeland security. In 2013, U.S. President Obama signed an Executive Order designed to increase the level of core capabilities for our critical infrastructure to manage cyber risk. A key part of that initiative are the guidelines calling for continuous monitoring and auditing of these essential, intricate networked systems. Cybersecurity guidelines such as FedRAMP, CAESARS, and SAIR Tier III in the US, as well as an increasing number of global cybersecurity initiatives such as the BSI Act in Germany and CIP/CIIP in Australia, all call for Secure Configuration Management (SCM) and Configuration Auditing (CA) tools to communicate directly with Governance, Risk and Compliance (GRC) tools. UCFinterchange (UCFi) format facilitates that communication. UCFi utilizes a guideline set of XML specifications which allow UCF XML licensees to share information between Governance, Risk and Compliance (GRC) tools and Secure Configuration Management (SCM) or Configuration Auditing (CA) tools, using the existing UCF data structures and content. UCFi is slated to go live early 2014. “The UCF is best known for making compliance with regulatory demands much easier,” said Isaacs. “But we’ve been enabling more effective security processes as well. UCFi is a great example of how compliance supports cybersecurity and vice-versa. When UCF developers leverage UCFi, their customers will be able to automatically apply any audits to any systems in the enterprise -- and then maintain those audits through continuous monitoring. It's win-win." UCF PARTNERS SHOW THEIR SUPPORT eGestalt Technologies (http://www.eGestalt.com) “We welcome the UCFi initiative from Unified Compliance,” said Anupam Sahai, eGestalt Co-Founder and President. “This aligns quite well with eGestalt’s vision to provide a unified security monitoring and compliance management solution through an easy-to-use cost-effective Cloud-SaaS solution. We like the ability of UCFi to help promote the interoperability of various GRC and Security monitoring tools, thereby benefiting the end customers. eGestalt is an SMB market leader in IT-GRC and security monitoring and this initiative will help us to further solidify our ability to better serve our customers through interoperability with other solution(s).” Qualys® (http://www.qualys.com) “Unified Compliance Framework has built a comprehensive compliance database that unifies controls across all authority documents, thus simplifying and centralizing compliance efforts,” said Philippe Courtot, chairman and CEO for Qualys. “With the integration of the UCF into QualysGuard®, customers are now able to quickly map technical standards to their internal policies or regulations and report on them through QualysGuard and GRC solutions." LockPath (http://www.lockpath.com) "The UCF has become an integral part of IT GRC initiatives. As Unified Compliance continues to innovate, its UCFi format will enable GRC platforms like Keylight to form a deeper and more meaningful relationship within IT GRC ecosystems,” said Chris Caldwell, LockPath CEO. “This important context will benefit our customers who have adopted the UCF by providing powerful data correlation, enabling them to make better and faster business decisions." MetricStream (http://www.metricstream.com) “When deploying a GRC solution, mapping policy and regulatory requirements to security configurations for continuous monitoring requires significant effort. UCFi provides the first standards based approach where security configurations can be directly mapped back to policy and regulatory requirements in an automated manner,” said Vasant Balasubramanian, VP of Product Management at MetricStream. “MetricStream is delighted to work on this
  • 3. important initiative as we are witnessing a growing demand from customers for this. UCFi will enable our solutions to seamlessly exchange information with solutions like NetIQ and Qualys to provide real-time visibility into the state of information security and compliance related risks while keeping up with evolving regulations and standards. NetIQ® (http://www.netiq.com) “Given the complexity of today’s IT environments and regulatory landscape, IT organizations need visibility – derived from consistent, actionable intelligence – so that they can accurately report on business risk,” commented Michael Colson, senior product manager at NetIQ. “Participating in the UCF interchange ensures that we further our mission of helping IT demonstrate business value in a consistent manner across the IT domain. By standardizing how we report data the business uses to make decisions, organizations will be in a more advantageous position to manage risk, better understand security, and meet compliance demands.” Allgress (http://www.allgress.com) “The information security industry is going through a major paradigm shift today from IT security centric organizations to risk management organizations. This requires CISOs and security leadership to work with business owners to automate their continuous monitoring efforts. Allgress is delighted to be part of the introduction and ongoing evolution of the UCFi initiative with Unified Compliance, the industry authority in IT compliance mapping. UCFi further extends unifying the interchange of configuration data along with standards, frameworks, best practices in a common way so that business leaders can make educated decisions when used in conjunction with the Allgress Insight Risk Management Suite,” said Gordon Shevlin, CEO at Allgress, Inc. BWise® (http://www.bwise.com) “The BWise® GRC Platform is designed to cover all aspects of a company’s GRC needs: tracking, measuring, and managing key organizational risks. By integrating the UCF, BWise customers can easily select the set of regulations that it must comply with and immediately execute IT controls,” said Luc Brandts, CTO and Founder of BWise, a NASDAQ OMX company. “UCFi combined with BWise Data Analytics for Continuous Monitoring and Continuous Auditing provides even more value by enabling information sharing between our GRC platform and Secure Configuration Management or Configuration Auditing tools. This provides even more accurate and immediate risk reporting and auditing.” CAaNES® (http://www.caanes.com) “RiskSense® is one of the first risk prioritization and attack mitigation platforms to leverage the power of UCFi to provide contextual awareness and address compartmentalized and silo approaches to risk management,” said Mark Fidel, president of CAaNES. “RiskSense facilitates communication between all levels of an organization, from upper management to IT technicians, providing users with a holistic and succinct assessment of their security posture and risks. Leveraging the power of UCFi, RiskSense automates a portion of the compliance process, easing the burden at all levels of an organization so users have more time to focus on improving their security posture.” Lumension® (http://www.lumension.com) “Lumension® Risk Manager consolidates multiple sources of IT risk information and correlates this assessment data across all IT assets, providing trending analysis and security posture scores,” said Chris Andrew, Vice President, Security Technologies, Lumension. “UCFi integration is a welcome addition for LRM and Lumension® Endpoint Management and Security Suite customers because it further streamlines the compliance process and increases overall visibility.” TraceSecurity (http://www.tracesecurity.com) “TraceCSO was built with open architecture to accommodate the integration of other technologies and point solutions. The UCFi aligns with this long-term strategic vision for TraceCSO, our flagship IT GRC software solution, and gives TraceSecurity the ability to expedite integration with other UCF-based systems, eliminating the need for complicated data model adaptation,” said Peter Stewart, president and CEO of TraceSecurity. “We see the UCFi as an essential addition to our TraceCSO toolset for enabling customers to realize more effective IT GRC programs in their organizations.”
  • 4. Wolters Kluwer (http://www.wolterskluwer.com) “Our customers value the UCF’s integrated and harmonised control content and will welcome an initiative such as UCFi, that will simplify the process of integrating information from the systems used to define, manage and monitor cybersecurity with their ARC Logics risk and compliance platform,” said Mike MacDonagh, Content Director, Enterprise Risk and Compliance. # # # About Unified Compliance and the UCF Since 1992, Unified Compliance has developed ground-breaking tools to support IT best practices, with a focus on solutions and processes that further the science of compliance, including harmonization methods, metrics, systems continuity and governance. The UCF was created by Dorian Cougias and his research partner, Marcelo Halpern of the international law firm Perkins Coie, which oversees all legal aspects of the UCF. More information can be found at http://www.unifiedcompliance.com. About eGestalt Technologies eGestalt (http://www.egestalt.com) is a world-class, innovation driven, leading provider of cloud-computing based enterprise solutions for information security and IT-GRC management. eGestalt is headquartered in Santa Clara, CA, and has offices in the US, Asia-Pacific and Middle East. eGestalt was named a 2013 'Emerging Vendor' by CRN and UBM Channel in July 2013. eGestalt was named the Winner of TiE50 2013, a prestigious award for enterprising technology startups worldwide, May 2013. eGestalt SecureGRC was given a rating of 4.5 stars (out of a maximum 5) with 5 stars for Features, Support and Value for money by SC magazine in June 2012. In Feb. 2012 and 2013, eGestalt President Anupam Sahai was named a Channel Chief by Everything Channel's CRN. eGestalt has been ranked in the Top 10 Vendors for Compliance Management and Data Access & Security by Hypatia Research, Q4 2011. Read more on - IT Security and compliance, HIPAA/HITECH Compliance