Release Notes

Stay Informed with the Latest Updates and Enhancements to the Papaya Platform.

What Qualifies as a Small businesses (SMB)? small businesses as those that have fewer than 1,000 employees The cyber security company VIPRE categorizes small businesses as those that have 1-500 employees. Alliance Cybersecurity’s data includes companies that have 500 or fewer employees as well   Top Small Business Cyber Security Statistics to Know 43% of […]

What is HIPAA? The Health Insurance portability and accountability act of 1996 Monumental law that was passed to increase the efficiency of the healthcare system Requirements and mandates for covered entities and business associates to follow What type of organizations must provide HIPAA training? Anyone who comes into contact with PHI must be trained Covered […]

HIPAA Compliance With The NIST Cybersecurity Framework In the age of digital transformation, people are more conscious of their personal data than ever before. When it comes to personal data, none is more important than a person’s health records. A long-lasting effect of the pandemic is that more healthcare appointments are carried out virtually, leading […]

It is important to understand the difference between a security incident and a data breach. For example, the recent LinkedIn data scraping is a security incident, but not a data breach since classified information was not leaked. However, how your organization responds to a breach is your incident response (IR). It also includes how your […]

Ironically, when the Covid-19 pandemic put most countries around the globe under lockdown, it presented cyber-criminals with a golden opportunity to go about their nefarious business more vigorously. The sheer anxiety which beset many ― not knowing whether and how the pandemic will impact them or their loved ones; the paucity of verifiable information about […]

Why Papaya? It’s frustrating that companies and enterprises that want to implement information security programs can’t find a reliable and robust solution. Papaya aims to solve this. It was founded by a group of cybersecurity experts to provide solutions to help organizations protect their intellectual property and sensitive customer data. We developed a solution based […]

What Are Papaya’s Top 25 Security Control The Papaya framework represents a flexible and minimalist starting point applicable to nearly every type of organization regardless of its industry or size, offering just enough structure to help you get started on security practices without becoming overly burdensome. In this article, we will provide an overview of […]

What is security awareness training? Strategy used by IT and security professionals to prevent and mitigate user risk Providing cyber security education to your workforce Programs are designed to help users and employees to help understand and prevent information security breaches Training is most often presented in an online or computer  based format. Why is […]

Cybersecurity spending According to the consulting firm Deloitte, financial institutions spend an average of .3% of revenue and 10% of their IT budget on cybersecurity. That works out to about $2,300 per employee According to GlobalData estimates, the global cybersecurity industry in the retail banking sector will grow from $7.9 billion in 2020 to $11.6 […]

  43% of cyber attacks target small business. There was 424% increase in new small business cyber breaches in 2021 63% of confirmed data breaches leveraged a weak, default or stolen password The median small business received 94% of its detected malware by email 65% of small businesses have failed to act following a cyber […]