SOC2, vCISO

What is SOC 2 and, do you need one?

A SOC 2 Type 2 audit is an evaluation of risk for buyers and, a vehicle for communicating trust between two parties. But is it right for your organization?

Read More

PCI DSS, SOC2, CISO, vCISO, CIS Controls, Security Program, Privacy, Red Teaming

The vCISO’s Guide to Managing Risk in Your Environment

Cybersecurity and privacy risks remain among the top threats facing business organizations today. Increasingly, boards are leaning on the CISO role to guide investments in cybersecurity and privacy programs, emphasizing the importance of risk

Read More

SOC2, Penetration Testing, Security Program, Privacy

How HealthTech Startups use Security as a Competitive Advantage

HealthTech is among the most well-funded and rapidly growing industries. However, the medical sector is one of the most challenging areas for launching a startup. Laws, regulations, high security & privacy standards, and the complexity of

Read More

SOC2, Penetration Testing, Security Program, Privacy

The FTC Safeguards Rule – What it Means to Your Business

When it comes to cybersecurity, privacy & compliance, the road forward is often unclear. The recently amendedFTC Safeguards Rule (Title 16 Chapter 1 Subchapter C Part 314, 'Standards for Safeguarding Customer Information') went into effect

Read More

PCI DSS, SOC2, CIS Controls, Security Program, Privacy

2023 Security & Privacy Compliance Trends

Many Organizations are Finding Value in Continuous Compliance In 2023, many organizations are considering cybersecurity and privacy as business accelerators. That means compliance with security and privacy regulations and programs is more prominent

Read More

SOC2, Security Program

SOC 2 Perils and Pitfalls

Congratulations, product development was successful, and you have the utmost confidence in the capabilities of your new product or service. Engineering has assured you that the necessary controls are in place for secure operation. Sales demos are

Read More

SOC2, CISO, vCISO, Security Program

The Three Levels of HITRUST CSF r2 Compliance

The Health Information Trust Alliance (HITRUST) Common Security Framework (CSF) is a widely recognized security framework that HITRUST developed in 2007 to provide a roadmap to compliance for programs like ISO/IEC 27001 and HIPAA. HITRUST CSF

Read More

SOC2, CISO, vCISO, Security Program

Video | The Compliance Equals Security Disconnect

Topic: The Compliance Equals Security Disconnect “Use the tools at your disposal correctly, stay current on threats, monitor your security posture, and live a long, prosperous, secure life." A discussion between Sean Costigan, Prof, George C.

Read More

SOC2, CISO, vCISO, Security Program

Security Risk Assessments & Why Compliance Equals Security

You likely need a risk assessment for compliance. PCI DSS 4.0, SOC2, ISO 27001, NIST, HIPAA, and other standards require a risk assessment as a fundamental part of a robust security program— and they're right to make this fundamental analysis a

Read More

SOC2, CISO, vCISO, Security Program

Solving the Cybersecurity Skills Gap Challenge

All organizations face the challenges of new cybersecurity and privacy laws, a sharp increase in cybersecurity litigation, and the ceaseless evolution of ransomware and cyber-threats. As a result, mature risk management and IT security team have

Read More