Codific
  • Solutions
    • AppSec Management with SAMMY
    • GRC Management with SAMMY
    • Ed-Tech and HR-Tech
      • Secure Video Sharing with Videolab
      • Student Attendance Tracking with Attendance Radar
      • Survey Analysis Automation with SARA
  • Services
    • OWASP SAMM Assessments
    • OWASP SAMM Training
    • OWASP SAMM Guidance
  • Company
    • Our Story
    • Who We Are
    • Codific @ OWASP Global AppSec Barcelona 2025
    • Codific @ OWASP
    • Careers
  • Partners
    • Implementation Partners Program
    • Recommended Vendors Program
      • Our Recommended Vendors
    • Academic Application Security Program
  • Customers
  • Insights
  • Contact
  • Go to SAMMY

Cybersecurity

Home Cybersecurity
how to do threat modeling steps

10

Apr

Master Threat Modeling with Toreon’s World-Class Approach

  • Aram Hovsepyan
  • Application Security, Application Security Management, architecture mitigation, Cybersecurity, threat modeling

Threat modeling shaped my AppSec career. It helped me wrestle with one of security’s most […]

Read Article
Business functions of SAMM graphic

04

Apr

OWASP SAMM: A Comprehensive Introduction

  • Viki Grozdeva
  • Application Security, Application Security Management, Cybersecurity, OWASP SAMM, Security Maturity

Modern software development moves fast, and so do the security challenges that come with it.[…]

Read Article
Image of a hacker

24

Feb

A Guide on How to Not Get Hacked

  • Viki Grozdeva
  • Cybersecurity, hacking, Information Security, Security

Have you every been hacked? It sucks right? But don’t worry—now, let’s make sure it[…]

Read Article
Contingency plan illustration

31

Jan

NIST 800-34 Contingency Planning: A Practical Guide to Resilience

  • Viki Grozdeva
  • Business Continuity, Contingency Plan, Cybersecurity, Disaster Recovery, Incident Response, nist 800-34

In today’s digital landscape, cybercrime is escalating at an alarming rate, with projected damages reaching[…]

Read Article
Cybersecurity Fundamentals framework in one view

12

Jan

What Is CyFun and How to Implement It?

  • Aram Hovsepyan
  • Compliance, Cybersecurity

Introduction In this blog, we will focus on helping you understand what is Cybersecurity Fundamentals[…]

Read Article
how to prevent a data breach

26

Dec

How to get breached: 5 most common attack vectors

  • Aram Hovsepyan
  • Cybersecurity

Dear disgruntled employee (let’s call you Mallory): Tired of working long hours with no holidays,[…]

Read Article
How to implement NIST 800-53

19

Dec

How to implement NIST 800-53

  • Viki Grozdeva
  • Compliance, Cybersecurity, Implementation, NIST, NIST 800-53, Security Controls

Navigating the complexities of cybersecurity frameworks can be challenging, but understanding how to implement NIST[…]

Read Article
A visually modern illustration of a secure digital network with interconnected nodes and locks symbolizing cybersecurity controls, representing the comprehensive protection offered by frameworks like NIST 800-53.

19

Dec

What is NIST 800-53? A comprehensive guide

  • Nicolas Montauban
  • Compliance, Cybersecurity, NIST, NIST 800-53, Security Controls

In the evolving landscape of cybersecurity, organizations face the challenge of protecting their systems and[…]

Read Article
HIPAA compliance

12

Dec

HIPAA Implementation: A Guide to Compliance

  • Mahe Pereira
  • Compliance, Cybersecurity, Privacy by Design, Security

HIPAA, the Health Insurance Portability and Accountability Act of 1996, is a critical federal law[…]

Read Article
Security frameworks ontology

12

Dec

Information Security and Cybersecurity: Understanding the Layers

  • Aram Hovsepyan
  • Application Security, Cybersecurity, Information Security, Secure Software Development

The terms information security and cybersecurity are often used interchangeably, which frequently leads to confusion.[…]

Read Article
Mappings to OWASP SAMM

07

Dec

NIST 800-53 and NIST 800-171: Key Differences

  • Aram Hovsepyan
  • Compliance, Cybersecurity, NIST SSDF, Privacy by Design, Security, Software security

The U.S. cybersecurity strategy seems to be lightyears ahead of the EU. I strongly believe[…]

Read Article
fisma

22

Nov

What is FISMA and how to comply with it

  • Aram Hovsepyan
  • Application Security, Compliance, Cybersecurity

What is FISMA and why is it important? The Federal Information Security Modernization Act (FISMA)[…]

Read Article
Next

Building a simple and safe digital future

  • Visit Codific's LinkedIn channel (opens in a new tab)
  • Visit Codific's YouTube channel (opens in a new tab)

Main Focus

Application Security Compliance Cybersecurity NIST SSDF OWASP Privacy by Design SAMM Secure Software Development Security Security Software Engineer Software security SSDLC

Recent Post

  • CRA readiness analysis.

    April 24, 2025

    What to expect from EU CRA fines?

    April 24, 2025

  • how to do threat modeling steps

    April 10, 2025

    Master Threat Modeling with Toreon’s World-Class Approach

    April 10, 2025

  • Business functions of SAMM graphic

    April 04, 2025

    OWASP SAMM: A Comprehensive Introduction

    April 04, 2025

In the Spotlight

  • SAMMY
  • Secure Video Sharing with Videolab
  • Attendance Radar
  • SARA
  • Terms & Conditions
  • Privacy Policy

Codific ® 2025. All rights reserved.