Compass IT Compliance Blog

The NIST Cybersecurity Framework - An Overview

safe-913452_1280 (1).jpg

Many people think of important dates in history and may think of July 4, 1776, the date the U.S declares independence, or July 20, 1969, Neil Armstrong walking on the moon. Another important date, while maybe not on the same scale, is still an important date in NIST history.

Read Story

The Dangers of a Written Information Security Program (WISP)

binding-contract-948442_1280.jpg

This is a guest post that was written by Joel Goloskie, Esq. Joel is Senior Counsel with Pannone, Lopes, Devereaux, & O'Gara in Boston. Joel is a member of the firms Healthcare, Litigation, and Corporate & Business Teams. Joel advises and assists his clients on the various int …

Read Story

How To Prevent Phishing? More Like How To Train Your (Dragon) End-User

hacking-2903156_1280.jpg

The most dangerous threat to your company’s information isn’t as the movies would lead you to believe. The hacker in a warehouse surrounded with monitors, expounding upon government conspiracies isn’t knocking at your door. The biggest threat is in your building right now and is about …

Read Story

Why Every Company Needs an Information Security Officer

Skyscrapers

In today's world, businesses of all sizes depend heavily on digital systems and data. While this digital transformation brings many benefits, it also exposes companies to a growing number of cyber threats. Data breaches, ransomware attacks, and other types of cybercrime have become al …

Read Story

PCI Requirements Explained - PCI Requirement 2 - Change Your Defaults!

Credit-Card-Computer-Purchase.jpg

This is the second blog in a 12-part series addressing each PCI DSS Requirement and the challenges faced by companies going through this process. Click here for our blog post on requirement 1. I like to refer to this requirement as the Change Your Defaults requirement. The focus is on …

Read Story

SOC 2 Reports - Ready, Set, Go!

binding-contract-948442_1280.jpg

I need to complete a SOC 2 report on my controls; “Where do I start??” Aside from the easy answer of, contact Compass IT Compliance and we can help you get started, I would like to cover some tips on what to know and how to get started towards completing a SOC 2 report.

Read Story

Subscribe by email