Services: Cybersecurity

DNS Health: Ensure your organizations’ identity is protected

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     Your organization’s domain name (e.g. “example.com”) serves as the base of operations for your online identity – helping interested parties to find you and connect with you online. However, the underlying machine language of the internet is based on numbers. Every site on the internet has…

Read more ›

Network Security: Building Resiliency

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     It’s not just about disruption or inconvenience. A compromised technology incident can have a detrimental impact on your organization’s processes, mission, and reputation. A review of your external network security risk should include looking at any risk that is related to your perimeter network – or…

Read more ›

DDoS Resiliency: Protecting Against the Attack of the Robots

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     Your website is essential for promoting your nonprofit organization’s mission. However, bad actors often target nonprofit websites for attack, assuming they are not as protected as commercial sites. One hacker strategy is to bring the site down entirely through a denial of service attack. That’s where…

Read more ›

Email Security: Don’t let attackers in through the front door

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     Your email is a critical business function that needs to be constantly available and secured. Securing your email systems involves looking at the configuration of your email server, your mail exchange (MX) records, and SMTP (Simple Mail Transfer Protocol) to identify any potential vulnerabilities or misconfigurations….

Read more ›

Attack Surface: Are all your systems’ access points secure?

GRF Cybersecurity Risk Assessment and Scorecard Blog Series     Anything freely available on the internet and open to users can be a point of attack for a malicious actor. To prevent unauthorized access to your network and systems, it’s crucial to understand the vulnerabilities of your network. The term “attack surface” refers to the total…

Read more ›

GRF Expands Cybersecurity Services with an Eye to the 2022 Top Risk Outlook

GRF has expanded services to address current, new, and emerging cybersecurity issues.

2022 Risk Outlook for Nonprofits and Associations

Our 2022 Risk Outlook reflects the key risks that we see our nonprofit and association clients prioritizing and the advice we’re offering our clients to mitigate them. These risks are: Cybersecurity, Information Security, and Data Privacy Disaster Recovery and Business Continuity Third-Party Risk Talent Management Revenue Diversification Diversity, Equity, and Inclusion Fraud Risk Please fill…

Read more ›