News and information about verinice.

Learn everything that is important

verinice.XP 2024

The next verinice.XP digital via Zoom will take place on February 28th, 2024. There, everything will revolve around information security and data protection with verinice. Various workshops on verinice will also be offered via Zoom on the day before the conference. The call for papers and ticket sales have already started. Conference tickets are available for 95 €.

Call for Papers
You would like to contribute something to verinice.XP and have an idea for an exciting presentation? Then submit your proposal using the form at https://veriniceXP.org. The program committee, consisting of Michael Flürenbrock (SerNet), Volker Jacumeit (DIN), Boban Kršić (Fresenius), Isabel Münch (BSI) and Jens Syckor (TU Dresden), will review the contributions. Do you implement interesting projects with verinice or use the tool for special application scenarios? We are particularly pleased to receive practical examples from the application. Co-speakers are also welcome. All speakers receive free access to the conference.

About the verinice.XP
For many years, IT decision-makers, security managers and data protection officers from different companies, institutions and authorities have been coming together at verinice.XP. They all use verinice for the management of information security or data protection. At the conference, participants can share their best practices with the verinice team and with each other. The verinice.XP is organized annually by SerNet.

 

 


verinice gets an update: Version 1.26.1 is now available in the verinice.SHOP or in the customer repository. With the release, the verinice team fixes two bugs. Read more about verinice 1.26 and 1.26.1 in the Release Notes.

The verinice team has corrected the signing of verinice packages to SHA-256, which is particularly relevant for Windows users. Before the update, some users occasionally received warning messages from Microsoft Defender when installing the client on Windows. This issue is now history with the latest version.

In addition, the team has improved the handling of Unicode encoding to prevent a theoretically possible path traversal (see CWE-176: Improper Handling of Unicode Encoding for details). However, exploitation is not evaluated as real in verinice's usage scenario.

We recommend this update to all verinice users, especially those who received Microsoft Defender warnings during the client installation on Windows.


verinice at it-sa 2023

From October 10-12, 2023, verinice can be found at the it-sa in Nuremberg. The it-sa is the largest trade fair in the field of IT security in Europe. At booth 7-114 in hall 7, the verinice team of SerNet together with co-exhibitors sila consulting and neam IT-Services will be available for questions and discussions.

Visitors of the booth can get information about the different verinice products. As a special highlight, the latest web-based tools of the platform verinice.veo verinice DSMS and verinice ISMS will be presented. Michael Flürenbrock (Product Owner) and Daniel Murygin (Head of Development) will be happy to report on the latest developments.

The range of services offered by the verinice.PARTNERs can also be learned about. This includes, among other things, consulting on various standards (e.g. BSI IT-Grundschutz, ISO 27001), BCM and the development of an ISMS.

You would like to make an appointment with the verinice team or one of the verinice.PARTNERs? Then send us an E-mail to itsa@remove-this.sernet.de.


Free day ticket - get it now!
For a free ticket, redeem voucher code 503252itsa23 at https://it-sa.de/voucher. We are looking forward to welcoming you at our booth.


The verinice team has released the new version of the risk catalog: it now takes into account ISO/IEC 27001:2022-10, ISO/IEC 27002:2022-02 and ISO/IEC 27005:2022-10. The verinice Risk Catalog (ISO/IEC 27001:2022) - ISM Edition is available for download from the verinice.SHOP or the Update Repository for use in verinice version 1.26 and later.

The updated standards of the 2700x family are currently only officially available in English - therefore, the English Risk Catalog has been updated first. The German Risk Catalog will follow suit as soon as possible, when the German translations are available.

In the new version, the verinice Risk Catalog is again intended to significantly accelerate risk analysis as an add-on module. This is made possible by pre-modeled sample processes and assets as well as threats, vulnerabilities, risk scenarios and controls from the ISO standards:

  • 180 generic risk scenarios applicable to any organization, in various categories such as physical damage, inadequate maintenance, cyber-attacks, etc.

  • Over 1000 relationships between the risk scenarios and controls as per ISO/IEC 27001:2022 (Annex A) to address these risks. As an organization, all you need to do is complete the implementation status of the controls and customize the relationships.

  • 60 basic threats in various categories such as impairment of functions, human actions, technical failure, etc.

  • 84 inherent information processing vulnerabilities in categories such as hardware, network, personnel, location, etc.

  • 147 sample assets associated with seven basic business processes, in categories such as hardware, information, personnel, location, etc.

There are currently no plans to update the verinice Risk Catalog Plus (ISO 27001 / ISO 27019). Please contact us directly via vertrieb@remove-this.sernet.de if you have any questions about this.


Version 1.26 of verinice and verinice.PRO is now available for download from the verinice.SHOP or from the Customer Repository. The verinice.TEAM provides new features, detail changes and bug fixes with this release. Support for the new ISO/IEC 27001:2022 is the main new highlight. Details are available in the full Release Notes.

The team plans to release the new verinice risk catalog with the relevant content of the ISO 27001 family shortly. In parallel, the customization of the risk analysis in the ISM/ISO perspective has been simplified. In the associated report templates, the risk matrices for confidentiality, integrity and availability can now be customized.

As part of the product maintenance, verinice 1.26 also updates the Rich Client Platform (RCP) and the Java Development Kits (JDK) in addition to numerous detail improvements and bug fixes.

In addition to the new edition of the risk catalog, the data protection module with IT-Grundschutz-Kompendium Edition 2023 should also be available soon.

In addition to the development of the classic verinice, SerNet is working intensively on the new platform verinice.veo, which has been launched with the first product verinice DSMS. Learn more about the fully web-based data protection manager and test our next generation tool for one month free of charge: find out more at verinice.com/veo or contact our sales team directly at vertrieb@remove-this.sernet.de.


[Translate to English:] IT-Governance-Artikel

The verinice team is not only working on the further development of the professional application, but is also constantly opening up new areas. Among other things, Alexander Koderman, developer and verinice inventor from the very beginning, has dealt intensively with graph databases. Together with Mirko Prehn, he published the article "The Use of Graph Databases in Compliance Automation" in issue 36/December 2022 of IT-Governance magazine, the professional journal of the ISACA Germany Chapter e.V.. We make the article available here as a special PDF edition (read complete article).

From the content: Modern graph databases are perfectly suited to solve typical challenges in compliance management. They can be perfectly combined with current developments in machine-readable formats such as the recently completed OSCAL standard. However, some challenges remain.

At the GraphConnect 2022 conference, Koderman also presented "Cybersecurity Automation with OSCAL and Neo4J." The presentation was recorded and can be viewed on YouTube: https://youtu.be/FVCFmSIsYic.


Play YouTube-Video "verinice.veo und ChatGPT"

The verinice.XP 2023 was the meeting point for users of the ISMS tool verinice at the end of February. A special highlight was a report by Alexander Koderman (verinice.TEAM / SerNet GmbH) directly from the verinice lab: the integration of ChatGPT into the new platform verinice.veo using the veo copilot as a browser plugin. Koderman has published the associated code on GitHub: https://github.com/Agh42/veo-copilot.

The entire talk (in German) can be seen at https://verinice.com/chatgpt In it, Koderman also immediately cleared up a common misconception when dealing with language models, which can be solved with the necessary background knowledge and the right query. 

Koderman highlights the tremendous progress of language models that everyone has seen in recent weeks and months. Not only can they now solve puzzles faster than humans can even read them. ChatGPT and co. are also now processing the concepts behind them. The impact of AI on information security management is correspondingly far-reaching, he says: "The way we analyze cybersecurity risks, implement measures and ensure compliance will change dramatically." The use of AI-powered tools in information security management has the potential to significantly improve the efficiency and effectiveness of the work, he said.

ChatGPT as copilot

Koderman also sees a lot of potential for verinice: "The ongoing development and expansion of language models presents us as tool developers with challenges and opportunities: how can we incorporate natural language interfaces into traditional user interfaces? In the coming months, we will answer these questions and add exciting new features to verinice.veo."

A first answer is already available as an experiment: The veo copilot as a browser plugin. This can be used to test and play in the web-based verinice DSMS, which is available now. In his presentation, Koderman not only demonstrates how this works, but also takes this opportunity to give a little insight into the latest generation verinice. Meanwhile, the copilot also uses the current language model behind ChatGPT, which is now available via the OpenAI API.

More recordings of verinice.XP 2023 will be gradually published on the verinice YouTube channel: https://www.youtube.com/c/verinice


[Translate to English:] Zu den Videos zu BCM in verinice

verinice enables the work on an Emergency Management System resp. Business Continuity Management System (BCMS) according to ISO 22301 or BSI Standard 200-4. For the BSI perspective, an exemplary structure is now available, for the ISM perspective an exemplary organization: The mapping of BCM-relevant aspects makes users familiar with the innovations around the topic of BCM with verinice and facilitates the start. Both are available free of charge via the verinice.SHOP.

In addition to mapping the ISMS, the BCM extensions in verinice also allow establishing a BCMS (learn more at verinice.com/bcm). verinice supports users throughout the entire PDCA cycle. Videos are also available for each perspective in the YouTube channel of the verinice team, showing step-by-step how to proceed.

You have further questions about BCM with verinice? Feel free to use the verinice forum or contact our sales team.

This is what the BCM sample data offers:

The data comes in the form of a .VNA file for import into verinice version 1.25 and higher. Included is an exemplary structure or organization with sample data for a BCMS with the following scope:

  1. Initiating, designing and planning the BCM/BCMS

    • Determining the boundaries and applicability of the BCMS

    • Determining the scope of application of the BCMS

    • Analysis of extended framework conditions / context of the organization (eg stakeholder analysis)

    • Definition of the BCM structure organization

    • Allocate and ensure responsibilities for relevant roles

    • Documentation of BC relevant documents

  2. In the implementation of an appropriate safeguarding of business processes

    • Conducting business impact analysis (BIA)

    • Preparation of a target/actual comparison

    • Risk management with risk analysis according to BSI standard 200-3 or ISO 27005

    • Manage business continuity strategies / solutions

  3. In performance review and reporting

    • BCM reporting: evaluation of BIA parameters (MTPD, RTO, RPO) or your critical business processes

    • Capture and evaluation of BCM-relevant key figures

  4. In correcting and improving the BCMS

    • Management of derived actions, e.g. corrective and improvement actions

    • Creation of a BCM action plan

 


verinice DPMS Public Beta

We add some excitement the contemplative pre-Christmas period: On December 1, the public beta of the product "verinice DPMS" on the long-awaited new verinice.veo platform starts. Until March 1, you have the opportunity to test the fully web-based data protection manager free of charge and without obligation. Access is available here: https://account.verinice.com/. The team is looking forward to feedback!

0 € until March 2023 

verinice.veo is the next generation of verinice. As the first product on the new platform, interested parties can get to know "verinice DPMS" in a public test phase starting December 1, 2022. The verinice.veo data protection manager maps a complete data protection management system (DPMS). You can use it to manage the requirements of the GDPR in your institution and effectively ensure compliance. A comprehensively designed demo unit offers a detailed briefing on the concept and usage options of the data protection manager. During the public beta, you have free access to the full DPMS tool in the standalone version until March 1, 2023, and can get a first impression.

Important functional components of the DMS include:

  • Directory of processing activities
  • Appointment of data protection officers
  • Commissioned data processing and data protection contracts
  • Risk management and data protection impact assessment
  • Data protection incident management
  • Technical and Organisational Measures (TOM)
  • Contract and document management

Feedback wanted!

Truly in the tradition of verinice, verinice.veo will continue to evolve along the needs of users. For this purpose, we would like to enter into an intensive dialog with you. We look forward to your feedback to make verinice.veo even better. Discuss with us and other beta testers in the verinice.FORUM: https://forum.verinice.com/veo.

What's next

Over the next few months, the team will first deploy the multi-user per-client version. This will be followed by the version for multiple clients ("units") per client. An on-prem version for one's own data center or for operation at one's trusted hoster is expected to be available in the second quarter of 2023. In the fourth quarter of 2023, we will also release the product "verinice ISMS" into the wild, first for BSI IT Baseline Protection and immediately thereafter for ISO 27001. The necessary points of interaction of data protection in the DPMS tool with information security in the ISMS tool are consistently included in verinice.veo from the very beginning.


[Translate to English:] Screenshot aus dem verinice-Weinar zum Modernisierten IT-Grundschutz

New dates for verinice webinars introducing how to "Establish an ISMS according to ISO 27001 in verinice.PRO" are available. Thus, the verinice.TEAM offers the opportunity to get to know the tool for information security management and to ask questions directly to the verinice makers in the first half of 2023.

The presentation will take place via GoTo Webinar, please register directly there. You can also find further information on our webinar info page.

The verinice.TEAM has also recorded webinars: Interested parties can also watch these to get a first insight into the ISMS tool and the concrete implementation. All videos are compiled at verinice.com/media (mainly in German). Questions can be sent to verinice@remove-this.sernet.de

 


Search News

Press contact:

Claudia Krell
presse@remove-this.sernet.de

Archive:

Deutsch English Lingua italiana Český jazyk
Contact us
Contact

We are here for you!

Our sales team will be happy to help you with any questions you may have about SerNet's verinice products and services - personally and tailored to your individual interests.

You can reach us directly by phone at +49 551 370000-0.
Send us an email at vertrieb@remove-this.sernet.de.

captcha
* mandatory fields
© SerNet GmbH, 2024