slider

Available Resources: Search:   
Filter:

 

CMMC Controls Spreadsheet

This is an Excel spreadsheet of all Cybersecurity Maturity Model Certification (CMMC) version 1 controls organized by capability domain and level. The capability domains (control families) are listed as tabs at the bottom of the spreadsheet. All documentation references for each control are also included for you to use as a CMMC tool to achieve compliance.

  Download This Resource

Ransomware Response Guide

It's no secret that ransomware attacks are on the rise, and are fast becoming the preferred method of cyber attackers to steal data and extort money from businesses of every size and type. This guide provides a simple-to-understand plan for responding to and addressing ransomware threats in your environment as well as measures to help prevent such attacks from getting out of control altogether.

  Download This Resource

Integrated Security Monitoring (SIEM) with ELK Stack Overview

A major issue today is the centralized collection, maintenance, storage, and analysis of log and event data across a multitude of cloud systems and services, or even across disparate cloud providers and on-premise systems. With providers now offering a seemingly endless variety of monitoring solutions, obtaining a “single pane of glass” to consolidate analysis for all of your data can be quite challenging. However, leveraging Netizen's customized and fully managed hosted ELK (Elasticsearch, Logstash, Kibana) based SIEM solutions, you can solve these issues with enterprise-grade functionality at a fraction of the cost (and complexity) of other products.

  Download This Resource

Automating Security Management for FISMA, PCI, NIST RMF, and CMMC Compliance

Organizations today are utterly overwhelmed with the ever increasing cost and complexity of cyber security management and monitoring tools, yet these functions are crucial to ensuring the continuity of business operations and compliance with regulatory requirements. In response, Netizen has developed an integrated, readily-deployable suite of tools that comprises an automated “Security Operations Center (SOC) in a Box” solution. In this white paper you will learn about its components, setup, and architecture as well as tips for maintaining compliance and developing required documentation.

  Download This Resource

Implementing Cost Effective GrayLog SIEM Solutions

Organizations large and small require comprehensive security information and event management (SIEM) solutions to continuously monitor their critical IT systems for threats, incidents, and vulnerabilities but many available products are not cost-effective relative to their functionality, ease of use, and scalability. The seemingly ever-increasing costs associated with these sometimes tools also leads to the diversion of funding away from critical IT programs and initiatives. However, properly implementing the open source GrayLog2 platform can greatly enhance security, reduce costs, improve integration, and streamline the performance of your IT/cyber teams.

  Download This Resource

Automating NIST RMF Minimum Security Baseline Management

In accordance with the expressed needs of the Department of Defense (DoD) and other federal government agencies for Risk Management Framework (RMF) automation as it applies to new products and solutions, Netizen Corporation has developed the Minimum Security Baseline (MSB) Governance Suite. The MSB Governance Suite addresses not only the initial assessment of a new technology for acceptance into an enclave or agency environment via Authorization to Operate (ATO), but also acts as the centralized analytics and reporting platform that provides the necessary visibility into the ongoing monitoring of new technology as it is being further developed after it is deployed.

  Download This Resource

A Case Study on the 2018 Allentown City Government Breach

In 2018, Allentown’s city government had been breached and invaded by a serious virus known as Emotet, or possibly a new variant of the Emotet malware that adds functionality to make it more dangerous and less easy to detect and remove. Variants of this malware have been a known threat globally since at least 2014, but attackers have been evolving it to better evade detection and mitigation systems since that time. This case study reviews the impacts of and mitigation strategies for such incidents which can affect major parts of a city's critical operations.

  Download This Resource

The Overwatch Medical Device Security Solution

Netizen has developed a cutting-edge solution as described in this white paper to address current medical device cyber security challenges. This platform, based on our renowned Overwatch Governance Suite (OGS), won the Charleston Defense Contractor’s Association (CDCA) Defense Summit Innovation Award and has also been called "potentially revolutionary" in helping ensure the security, compliance and reliability of critical medical device infrastructure.

  Download This Resource

Secure Virtual Health Capabilities in Constrained Environments

Netizen understands the challenges facing deployed healthcare professionals, whether civilian or military, and the obstacles they encounter in providing optimized health treatment in hostile and degraded environments, ranging from war zones to natural disaster sites. Netizen has partnered with Perspecta to address the need to facilitate effective Virtual Health (Telehealth) consultations and health data collection and exchange in remote, tactical, and other constrained environments with degraded communications.

  Download This Resource

AutoSTIG Open Source Tool Suite

AutoSTIG is a suite of Open Source software developed by Netizen that drastically reduces the amount of manual work involved in verifying Defense Information Systems Agency (DISA) Security Technical Implementation Guide (STIG) compliance. AutoSTIG assesses VMWare, Windows 10, Windows Server 2016, and other systems for current STIG compliance. This tool reduces the amount of time needed to validate a target system by as much as 85% while avoiding human error and integrating seamlessly with reporting tools such as eMASS.

  View Resource Details

Supply Chain Risk Management Presentation Video

CEO of Netizen Corporation Michael Hawkins presents and educates on the topic of Supply Chain Risk Management (SCRM) and cybersecurity management for acquisition professionals at the Institute for Supply Management (ISM) Lehigh Valley chapter meeting on May 19, 2020.

  View Resource Details

WFMZ 69 News Cybersecurity Awareness Tips from Netizen

How often should you change your password? How can you tell when an email is suspicious? These are some of the questions people need to know to remain cybersecure. WFMZ 69 News' Jaciel Cordoba spoke with Michael Hawkins, CEO of Allentown-based cybersecurity company Netizen Corporation, about cybersecurity awareness on the October 9, 2019 edition of 69 News at Sunrise.

  View Resource Details

Copyright © Netizen Corporation. All Rights Reserved.