<img src="https://ws.zoominfo.com/pixel/6169bf9791429100154fc0a2" width="1" height="1" style="display: none;">

StrongDM Secures Series C Funding to Establish Zero Trust PAM for Enterprise Security 🔒 Learn more!

Search
Close icon
Search bar icon
strongDM logo

blog

5 Disaster Recovery Policy (DRP) Best Practices to Know

5 Disaster Recovery Policy (DRP) Best Practices to Know

The first step in this policy is to define the critical processes and assets necessary for you to maintain minimum business functions after a
Audit Log Review and Management Best Practices

Audit Log Review and Management Best Practices

The what, where, why and how of audit logging and review for IT security investigations and compliance requirements.
Defining Your IT Vendor Management Policy
Defining Your IT Vendor Management Policy
As you work through the rigorous SOC 2 requirements, it is easy to get tunnel vision because so much of your work focuses on protecting your customers and their information. But what about the vendors you work with? Do you have a third-party IT vendor management strategy to address the risks they bring to your organization?
5 Password Policy Best Practices You Can Implement
5 Password Policy Best Practices You Can Implement
Passwords are one of the most common targets for hackers, so it’s imperative that your company enforces a strong password policy. This policy will not only define the requirements of the password itself but the procedure your organization will use to select and securely manage passwords.
The Differences Between SOC 1 vs SOC 2
The Differences Between SOC 1 vs SOC 2
Confusing a SOC 1 vs SOC 2 audit is easy. While both compliance frameworks attest to the controls used within your organization, the frameworks differ in focus. SOC 1 looks at your organization’s financial reporting, while SOC 2 focuses on how you secure and protect customer data. This blog post will focus on exploring the differences between SOC 1 vs SOC 2.
PostgreSQL Log Queries and Audit
PostgreSQL Log Queries and Audit
This is the first step to create an audit trail of PostgreSQL logs. Postgres can also output logs to any log destination in CSV by modifying the configuration.
Encryption Policy Best Practices | TLS vs SSL
Encryption Policy Best Practices | TLS vs SSL
You wouldn’t leave the house without making sure your doors and windows were locked, and that any valuables were hidden or secured in a safe. That way, if you were robbed, the burglar would have a difficult time accessing your most precious assets. In the same way, you need to make sure your organization’s critical data is well protected.
Best Practices When Writing Your Access Onboarding & Termination Policy
Best Practices When Writing Your Access Onboarding & Termination Policy
It's easy to focus on cybersecurity threats like social engineering and phishing. However, internal threats, such as human error and disgruntled employees, can be just as dangerous - and are often overlooked. A mature onboarding and termination policy that leverages least privilege access is essential to preventing a data breach.
StrongDM app UI showing available infrastructure resources
Connect your first server or database, without any agents, in 5 minutes.