Events & Webinars

Webinar: What Auditors Need to Know When Evaluating Firmware Compliance

On Demand

Online Event

Recent updates to NIST 800-53 and other compliance standards emphasize that controls must extend down to firmware and hardware. To keep pace with widespread attacks and new standards, organizations must incorporate firmware security into risk management and compliance processes and address blind spots that have given attackers a new foothold. But what does this mean, and what should you be looking for?

Watch Now>