admin

About admin

This author has not yet filled in any details.
So far admin has created 70 blog entries.

One audit and comply with many

Almost every organization must comply with multiple standards and regulations. IT compliance audits are complex, expensive, and challenging. These can include but are not limited to PCI DSS, ISO 27001, ISO 37001, ISO 9001, ISO 27701, GDPR, HIPAA, CCPA, FFEC, FISMA, and NIST 800-53. Managing these audits individually poses several challenges for a business; including [...]

By |2025-02-06T05:00:34+00:00November 6th, 2023|ISO|Comments Off on One audit and comply with many

Switching your ISO certification to E Com Security Solutions

Being on top of cyber challenges is instrumental for business leaders and managers to thrive in this era of interconnectivity, technological dependency, and increasingly advanced threats. Effectively managing these challenges is complex and can only be done with a structured approach, which includes all levels of an organisation, usually referred to as a management system. [...]

By |2023-11-06T14:37:21+00:00November 6th, 2023|ISO|Comments Off on Switching your ISO certification to E Com Security Solutions

California Consumer Privacy Act (CCPA) Compliance Checklist

E Com Security Solutions' 16-step CCPA compliance checklist can ensure you protect consumer data and meet security requirements outlined in the California Consumer Privacy Act. 1. Develop a Privacy Policy: Data collectors need to write or update their privacy policy to meet CCPA guidelines. Action Items: Create or update your privacy policy with CCPA guidelines in [...]

By |2025-02-06T05:00:34+00:00May 25th, 2023|ccpa, federal|Comments Off on California Consumer Privacy Act (CCPA) Compliance Checklist

CMMC Compliance: NIST 800-171

In November 2021, the US Department of Defense (DoD) announced Version 2.0 of the Cybersecurity Maturity Model Certification (CMMC) information security framework and audit program. Driven by internal review and public comment, CMMC 2.0 updates the requirements for CMMC Version 1.02, released in January 2020 and now suspended. CMMC 2.0 is designed to improve cybersecurity [...]

By |2025-02-06T05:00:34+00:00April 5th, 2023|cmmc, federal|Comments Off on CMMC Compliance: NIST 800-171

NYDFS Cybersecurity Regulation Compliance Tips

The New York State Department of Financial Services (NYDFS) Cybersecurity Regulation requires New York insurance companies, banks, and other regulated financial services institutions—including agencies and branches of non-US banks licensed in the state of New York—to assess their cybersecurity risk profile. The NYDFS Cybersecurity regulation is designed to protect consumers and to “ensure the safety [...]

By |2025-02-06T05:00:34+00:00March 15th, 2023|federal, NYDFS|Comments Off on NYDFS Cybersecurity Regulation Compliance Tips

FAQs on SOC 1 Certification

The cornerstone of trust in financial reporting is achieved through SOC 1 Reports. Organizations can effectively communicate information about their risk management and control framework to multiple stakeholders. SOC 1 reports are ideally suited for businesses that handle financial or non-financial information for their clients that impact the customer financial statements or internal controls over [...]

By |2025-02-06T05:00:34+00:00March 11th, 2023|SOC 1|Comments Off on FAQs on SOC 1 Certification

A Primer on SOC 1 Audit

If your organization handles, processes, stores, or transmits financial information, or information that can impact the financial statements of your customers, then a SOC 1 audit can help evaluate the internal controls of your organization and review how your organization protects client data. An organization may be required to obtain a SOC 1 report from [...]

By |2025-02-06T05:00:34+00:00February 21st, 2023|SOC 1|Comments Off on A Primer on SOC 1 Audit

FedRAMP and NIST 800-53

The United States Federal Risk and Authorization Management Program, known as FedRAMP, is one of the federal government’s most rigorous security compliance frameworks. It enables the federal government to accelerate the adoption of cloud computing by creating transparent standards and processes for security authorizations. FedRAMP provides a standardized approach to security assessment, authorization, and continuous [...]

By |2025-02-06T05:00:34+00:00February 5th, 2023|federal, fedramp|Comments Off on FedRAMP and NIST 800-53

Security and Data protection strategy with ISO 27001

In today’s competitive business environment, information is critical to the day - to - day operation, compliance and strategic planning of your business. As a vital business resource its value means that it is constantly under threat from being deliberately or accidentally mis-used, damaged, lost or even stolen from individuals inside or outside the organisation. [...]

By |2025-02-06T05:00:34+00:00November 16th, 2019|ISO|Comments Off on Security and Data protection strategy with ISO 27001

Assessment strategy for security and privacy preparedness

The potential for health plan privacy and security data breaches is substantial. Implementation varies widely within the sector. Adequate data protection and security are priorities for health plans. A basic approach to assessing an organization’s current preparedness requires consideration in three key areas. Risk Management: E Com Security Solutions Identify and assess data security risks to [...]

By |2021-02-10T07:59:35+00:00November 10th, 2019|HIPAA|Comments Off on Assessment strategy for security and privacy preparedness
Go to Top