Brian Petzold

Recent Posts

Control Assessments Vs. Risk Assessments

by Brian Petzold | Jul 19, 2024

When we first start working with new institutions, it is not unusual for us to see them struggling because they have focused their efforts on remediating controls that were found to be missing...

Is Ransomware Dying?

by Brian Petzold | May 17, 2024

In December 2023 the US Justice Department announced that they had disrupted operations of ALPHV/Blackcat, a ransomware group that was responsible for many of the most prolific attacks in 2023....

Consent Orders Put Focus on Third-Party Risk Management

by Brian Petzold | Apr 12, 2024

There have been multiple consent orders issued recently which have made it clear that regulators are starting to enforce new third-party risk management guidance issued in the middle of 2023,...

Best Practices to Ace Your Penetration Test

by Brian Petzold | Mar 1, 2024

Every institution should have an internal penetration test performed annually. The goal of the penetration test is for the tester to try to gain administrative access to the network. In our...

Adding Perspective to Tabletop Exercises

by Brian Petzold | Dec 1, 2023

Your institution likely performs periodic incident response tabletop exercises to help ensure you are ready when an incident occurs. At the beginning, the participants of the exercises were...

What is a Good Password Length?

by Brian Petzold | Oct 13, 2023

We are often asked what length passwords should be. The answer that we give in general is that we would like user passwords to be at least 14 characters and complex, and that administrator passwords...

Is Your M365 Conditional Access Unconditional?

by Brian Petzold | Sep 1, 2023

As attackers are finding new ways to get around multifactor authentication in Microsoft 365, conditional access is becoming more important. Conditional access refers to a set of policies in M365...

Helping Board Members Sleep at Night

by Brian Petzold | Jul 14, 2023

If you are a board member of a bank or credit union, how do you know that the cybersecurity program of the organization is being managed effectively? I often try to put myself into the shoes of a...

Reviewing the New Interagency Third-Party Risk Management Guidance

by Brian Petzold | Jun 9, 2023

On June 6th, the Federal Reserve, FDIC, and OCC released new interagency guidance on third-party risk management. The new guidance, based on existing OCC guidance from 2013 and 2020, calls for a...

Blocking Outbound Communications

by Brian Petzold | May 12, 2023

All organizations have (or should have) a firewall that blocks unexpected communications from the Internet to internal network hosts. But what about blocking unexpected communications from Internal...

Want these articles delivered weekly to your inbox? Subscribe to our Newsletter!

Recent Posts

Stay in the Loop!