Solutions and Insights

Tackle your security challenges with our trusted solutions and valued insights.

Research

(Showing 3 of 33)
Array
Research

ICS Insights:
Challenging Manufacturers

Has your organisation considered the viable actions to reduce the risks posed if manufacturers are not carefully assessed and managed?

Read more
Array
Research

Embedding Security into Agile Development: Ten principles for rapid improvement

Agile software development methods are proving a better match for today's demanding business environments than…

Read more
Array
Research

Threat Horizon 2025: Scenarios for an uncertain future

Examine multiple contextual scenarios to help set strategies, prepare for potential threats and explore opportunities that lie ahead.

Read more

Tools

(Showing 3 of 12)
Array
Tool

ISF Indicative Mapping between NIST Cybersecurity Framework 2.0 and 1.1

Gain clarity on the latest NIST Cybersecurity Framework (NIST CSF) updates with ISF's comprehensive mapping document.

Read more
Array
Tool

Supplier Security Suite

Rise to the supplier risk challenge with a risk-based approach to your end-to-end supplier management lifecycle.

Read more
Array
Tool

Information Risk Assessment Methodology 2 (IRAM2)

A simple, practical, yet rigorous approach to risk assessments, enabling organisations to speak a common language with key stakeholders.

Read more

Services

(Showing 3 of 7)
Array
Service

Risk Practitioner Training

A high-impact learning programme to inspire the next generation of information security practitioners and leaders at your organisation.

GET IN TOUCH
Array
Service

Human-Centred Security Assessment

Determine the reasons behind poor security behaviour and engage your workforce to better protect your organisation with expert ISF support.

GET IN TOUCH
Array
Service

Strategic Threat Analysis

Review and sharpen your cyber security roadmap and create a board-ready outcome to present your strategy to senior stakeholders.

GET IN TOUCH

Podcasts

(Showing 3 of 57)
Array
Podcast

AI Mis-and-Disinformation in Election Fraud and Education

Brian Lord and Steve Durbin discuss how AI could manipulate voter opinions through disinformation campaigns, urging source verification education to combat it.

published 23 - April - 2024
Listen Now
Array
Podcast

The Promise and Peril of AI

AI is everywhere, but is it a security risk? Technology Expert Yngvar Ugland and ISF analysts Lee Munson, Mark Ward and Luka Ivezic debate AI's impact on information security.

published 23 - April - 2024
Listen Now
Array
Podcast

Lost in Regulation: Bridging the cyber security gap for SMEs

Former civil servant Brian Lord examines the cybersecurity challenges and regulatory hurdles for SMEs within government supply chains.

published 16 - April - 2024
Listen Now

Events

(Showing 3 of 124)

Upcoming Events

Array
Event

The Dark Side of AI

James McQuiggan, Security Awareness Advocate at KnowBe4 discusses the unforeseen threats of AI and how to protect your network.

date 20th June 2024, 2:00pm to 3:00pm BST
Location Online
Register Now
Array
Event

ISF World Congress, Orlando 2024

Explore the future of global cyber security at the industry’s must-attend event for senior executives and cyber leaders.

date 09th - 12th November 2024
Location Orlando, U.S.
Find out more

On-Demand Events

Array
Event

This Time it's Personal: The latest trends in business email compromise

Josh Bartolomie, VP of Global Threat Service at Cofense, shares how to counter BEC threats with technical and people-centric strategies.

Location Online
watch on-demand
Array
Event

Ireland Chapter Spring Meeting 2024

Engage with local security leaders in Dublin, Ireland and share your cyber security experiences and solutions in a closed network.

Location In person - Ireland
Find out more
Array
Event

Canada Chapter Spring Meeting 2024

Engage, network with and share essential cybersecurity knowledge with fellow InfoSec professionals in Toronto, Canada.

Location In person - Toronto, Canada
Find out more

Videos

(Showing 3 of 7)
Array
Video

Risk Assessment in Bitesize

Gain a comprehensive view of how ISF can enhance your team's ability to deliver actionable assessments of information risk.

Watch now
Array
Video

CISOs, Warfare and Technology in the Spotlight

Journalist Nicholas Witchell puts Steve Durbin in the 'cyber hot-seat' for fifteen minutes of timely rapid-fire questions.

Watch now
Array
Video

Ways to survive the ransomware menace

As enterprise clammers to address the ransomware threat of today, what steps should you be…

Watch Now

News

(Showing 3 of 76)
News

How to design and deliver an effective cybersecurity exercise

ISF CEO STEVE Durbin featured in Helpnet Security to share his insights on how to design and develop an effective cyber simluation exercise.

published 01 - April - 2024
Read More
News

Geopolitical Conflicts: 5 ways to cushion the blow

ISF CEO Steve Durbin featured in Dark Reading to provide guidance on 5 key areas security leaders must navigate to cushion the blow of geopolitical conflicts.

published 29 - March - 2024
Read More
News

Risky Business: 6 steps to assessing cyber risks for the enterprise

Steve Durbin featured in CSO online, sharing his six steps on how organisations can create risk assessment plans to anticipate future threats.

published 27 - March - 2024
Read More