Resources
White Papers
Blog
FAQs
Glossary
Case Studies
White Papers
Case Studies
Regulations
Frameworks
Blog
Glossary
Services
Back
Back
Federal Services
eMASS
FISMA
FedRAMP
CFPB
GLBA
FFIEC
SEC
FBI CJIS
FINRA
More Federal Services
DEFENSE SERVICES
DFARS 800-171
ITAR
10 CFR Part 810
DoD/FAR Regulations
More Defense Services
CIP
Infrastructure & Grid Compliance
CIP Cyber Security Consulting
More CIP Services
Back
ISO 27000 SERVICES
ISO 27001
ISO 27002
ISO 27005
ISO 27017
ISO 27032
More ISO 27000 Services
NIST SP 800 SERVICES
NIST SP 800-37
NIST SPĀ 800-53
NIST SP 800-171
More NIST SP 800 & 1800 Services
GDPR SERVICES
GDPR - EU Businesses
GDPR - U.S. Businesses
GDPR Project Plan
GDPR Action Plan
GDPR Services
GDPR Documents & Toolkits
Back
CLOUD SERVICES
Amazon AWS
Microsoft Azure
More Cloud Services
HEALTHCARE SERVICES
HIPAA/HITECH
CMSR
CMS
EHNAC
More Healthcare Services
Outsourced Services
Small Business Compliance
Outsourced PCI DSS Compliance
Outsourced SOC Audit Compliance
Outsourced HIPAA/Healthcare Compliance
Outsourced Cybersecurity Compliance
Outsourced GDPR Data Protection Officer
Back
Cybersecurity Services
Vendor Due Diligence
Pen Testing
Incident Response Plans
Risk Assessments
Governance & Compliance
Security Awareness Training
BCDRP/CP
23 NYCRR PART 500
More Cybersecurity Services
Additional Services
Policy Writing
I.T. Due Diligence
EU-U.S. Privacy Shield
SBIR & STTR Information Security
FIPS Compliance
Experian Precise IDSM Personal Protection Alerts (PIPPA)
ALTA Best Practices Assessment Consulting
Back
Products
About Us
Back
Our Expertise
FAQs
Back
How were your Documents Developed?
What is ISO 27001?
What is ISO 27002?
What is ISO 27005?
What is ISO 27032?
What are the NIST SP 800 Series Publications?
What is NIST SP 800-53?
What is NIST SP 800-30?
What is NIST SP 800-37?
What is NIST SP 800-125?
What is FINRA?
What is COBIT?
What is COSO?
What is NACHA?
What is the Cloud Security Alliance (CSA)?
What is the Cloud Industry Forum (CIF)?
What is the Open Web Application Security Project (OWASP)?
What is the SANS Institute?
What is FedRAMP?
What are the CMS Minimum Security Requirements (CMSR)?
What is FIPS?
What are the Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIGs)?
What is the AICPA Service Organization Control (SOC) reporting framework?
What is SOC 1 SSAE 18 Reporting?
What is SOC 2 Reporting?
What is SOC 3 Reporting?
What are the Trust Services Principles?
What is the Title 21 CFR Part 11?
What is US-CERT?
What is the U.S. CIP?
What is FERC and NERC?
What is NERC CIP?
What is ES-C2M2?
What is the CIS Security Benchmarks Division?
What is the Open Source Vulnerability Database?
What is the Common Configuration Enumeration (CCE)?
What is the Common Vulnerabilities and Exposures (CVE)?
What are the NSA Security Configuration Guides?
What is the Security Content Automated Protocol (SCAP)?
What is the Common Platform Enumeration (CPE)?
What is the Common Weakness Enumeration (CWE)?
What is Malware (MAEC)?
What is Cyber Observables (CyboX)?
What is Structured Threat Information Expression (STIX)?
What is Trusted Automated Exchange of Indicator Information (TAXII)?
What is Making Security Measurable (MSM)?
What is Open Vulnerability and Assessment Language (OVAL)?
What is Common Attack Pattern Enumeration and Classification (CAPEC)?
What is Software Assurance (SwA) concept?
What are the Consensus Audit Guidelines (CAG) | SANS | 20 Critical Security Controls?
What is Defense in Depth?
What is Layered Security?
What is the Concept of CIA?
What is AAA?
What is Cyber Security?
What is Cloud Computing?
What is Patch Management?
What is Vulnerability Management?
What is Configuration Management?
What is Change Management?
What is Data Loss Prevention (DLP)?
What is Role Based Access Control (RBAC)?
What is Software as a Service (SaaS)?
What is Virtualization?
What is Encryption?
What are Audit Trails & Audit Logs?
What is Baseline Security?
What is Boundary Protection?
What is Buffer Overflow?
What is Contingency Plan?
What is Business Impact Analysis (BIA)?
What is Continuous Monitoring?
What is a DMZ?
What are Zero-Day Exploits, Attacks?
What is Personally Identifiable Information (PII)?
What is Protected Health Information (PHI)?
What is ePHI?
What is PIFI?
Contact Us
Federal
Defense
CIP
ISO 27000
NIST SP 800
GDPR
Cloud
Healthcare
ORC
Cyber
Additional
Request a
FREE Consultation
Contact Us