Category Archives: Cybersecurity

Access Control – Top Mistakes: Access Control

Access Control Mx2 HiTrust

Is your company making this quite common security mistake?  Addressing it now is both good business and a major step toward CMMC compliance It’s widely expected that CMMC 2.0’s final rules will come online in March 2023. If you are a contractor to the  DoD, you now have a rough deadline for compliance. If that […]

Training – Trojan Horse. Sometimes bad guys get lucky

Training in cybersecurity

Human behavior hasn’t changed and good people still get duped When clients move their systems, data and infrastructure to the HITRUST Certified MX2 Platform, they are getting something more than just managed IT in a highly secure, compliant, and monitored environment. They are getting our knowledge as well. If we were to onboard your company, […]

Phishing – Supply chain attacks

Preparing for Supply chain attacks

Too smart to fall for phishing scams? Maybe so-but is everyone in your company? Throughout history, the human propensity to trust what they shouldn’t has always been the weak link of the security chain. Probably the best example of this is the story of the Trojan Horse-not the virus, but the original one. When thinking […]

Vulnerability Prototron Study – How a vulnerability assessment might have prevented the ransomware attack

Ransomware Attack Prototron Stody

Read how a vulnerability analysis can help avoid an event or mitigate its consequences Not long ago someone reached out to me and asked if I’d heard an interview with Dave Ryder, President of Prototron Circuits. It appeared, along with an article I wrote, in the January 2022 issue of SMT 007, devoted to cybersecurity. […]

Common Cybersecurity Questions: When and how should I start protecting my business?

common cybersecurity questions

Let’s start answering that question by asking a few more: Do you assume that because your in-house IT expert set up a firewall, you are safe? Do you “know” you are safe because you use a service provider to source and maintain your IT assets? If you wanted to verify that you have sufficient baseline […]

MX2 Technology Achieves HITRUST Version 9.4 Certification

MX2 Technology HITRUST CSF Certification

DoD ‘s CMMC Included in Validated Scope MX2 Partnered with ecfirst, A HITRUST Authorized External Assessor Milpitas, California — Feb 14, 2022 — MX2 Technology, an executive IT leadership firm and leader in providing a full suite of Technology As A Service (TaaS) selections, has achieved HITRUST Certification for the company’s Private Cloud Infrastructure offering, […]

Why CMMC Is a Wake-up Call

CMMC Wakeup call

CMMC is a wake-up call, but if your competitors are sleeping on cybersecurity, don’t wake them Good news for small manufacturers looking for ways to stand apart from the competition. By delaying the launch of the Cybersecurity Maturity Model Certification (CMMC), the Department of Defense may have actually done you a favor. They’ve handed you […]

Processing...
Thank you! Your subscription has been confirmed. You'll hear from us soon.
Subscribe for Regular Insights from MX2 Technology
ErrorHere