Red Teaming – What Is It?

A top challenge for DevSecOps is how to ensure development pipeline

PRESS RELEASE: Two influential people from the IT industry join the board of 2NS

DORA Regulation Aims to Raise and Unify the Level of Cyber Security in the Financial Sector in the EU

PRESS RELEASE: 2NS has been accepted as a NATO supplier for the BOA program

Management of personal data and GDPR requirements using ISO 27701

Sharing the Knowledge: Using Azure AD PIM for Groups in on-premises Active Directory

Customer case: 2NS is Receptum’s service partner in maintaining ISO27001 capability

Customer case – Keva gains energy and influence from a Red Teaming project

Valkohattuhakkerit_parantavat_digitaalista_turvallisuutta

Bug bounty – How can companies benefit from bug bounty programmes?

Häiriötilanteet ja niihin varautuminen

Business continuity and information security

Road to ISO 27001/27701 certification

Josh Grossman – What’s new in the OWASP ASVS 4.0?

2NS at Cyber Security Nordic fair 2019

2NS at Cyber Security Nordic 2019 -fair as an exhibitor

Information security and buying IT systems

Prevent data leaks – this keeps your password secure

GDPR is coming – 4 things an SaaS service developer should consider in relation to the EU Data Protection Regulation