Industries

Industries and Audit-Readiness Supported

If you are a subcontractor or third-party service provider, navigating cybersecurity with compliance requirements, and needs of your business is often challenging and requires a high degree of expertise.

Our message to you: don’t do it alone!

It requires continuous monitoring, gathering data analytics to secure your devices, and written policies with practices for self-assessing that all your compliance mandates have been met. Information, policies and procedures are now, what is needed to reach a desired level of security, implementing those steps, and then showing all of that work has achieved the highest levels of compliance scoring.

Let us become your in-house experts - whether you’re figuring out what your cybersecurity goals are, or if you simply need a “gap-check” - to guide you the rest of the way.

Industries We Serve

  • Health Services
    • Healthcare service providers face a lot of information and cybersecurity threats and scrutiny, but it is eminently manageable with the right allocation of time, resources, and stick-to-it-iveness. From ensuring your systems and their users are informed and enabled to follow HIPAA and HITRUST requirements to protecting your systems against ransomware attacks, we can help you start that process today.
  • Manufacturing
    • Cybersecurity in the manufacturing world is largely about bringing your Information Technology (IT) and Operational Technology controls into sync. By marrying the process of manufacturing with a robust analytic platform to monitor the security of your data and technology systems, we can help you build an information security and compliance management program designed to achieve a successful pre-assessment and CMMC Certification. We will help you win more contracts, jobs and protect the physical, digital, informational, and personnel assets that make your factory floor hum.
  • Financial Services
    • If your company provides financial services, you are well aware of the proliferation of cyberattacks across the financial sector. We can help you turn regulatory financial service compliance from a burden on your security teams into an asset - turn your security posture into a reason clients can rely on your services!
  • Leisure/Hospitality
    • Protecting your information and data infrastructure in the leisure and hospitality sector means reducing the risk to your operational systems while successfully achieving and maintaining PCI DSS Standard Compliance. This becomes critical in protecting customer information and limiting that liability while establishing a reputation in your industry for being a company your customers and partners can trust. We can help get you there.
  • Education
    • In the education services sector, the cybersecurity requirements include protecting students’ personal and educational data, their healthcare data, and financial data, as well as research data generated at the institution. These varying sets of data require different types and degrees of protection, as given by the wide range of laws and regulations that apply. Figuring out how those layers intersect or overlap, and how best to administrate a program like that, is what we do best.
  • eCommerce and Cloud-based Providers
    • Whether you’re an online retailers or provide cloud-based goods or services, you rely on a sturdy backbone of secure information technology. You need it to reliably provide your offerings to customers, advertise well, receive payments, process shipments, and communicate with partners. FedRAMP certification looms large for you, but we can aid you in understanding the underlying technology behind every platform that is used and making sure there are no gaps in your security or compliance. Whether it’s customer data privacy in an international setting or securely establishing payment pipelines, we can help you at every juncture.

Common Cybersecurity Frameworks and Regulatory Standards

  • NIST Standards
    • NIST SP800-171 - sometimes called just 800-171 - is a codification of the requirements that any non-Federal computer system must follow in order to store, process, or transmit Controlled Unclassified Information (CUI) or provide security protection for such systems.  It is pulled together by the National Institute of Standards and Technology or NIST.
    • The exact requirements for NIST SP 800-171 revision 2 can be found at https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-171r2.pdf
    • While 800-171 applies to any public organization that handles CUI, NIST SP 800-171 compliance is currently required under the Cybersecurity Maturity Model Certification (CMMC) by the Department of Defense contracts via DFARS clause 252.204-7012.
  • CIS
    • The Center for Internet Security is a non-profit organization focused on establishing the standards for a safe, future-oriented internet ecosystem. In pursuit of this goal, CIS has published a list of 18 Controls that provide an excellent framework for creating an organizational cybersecurity plan.
    • CIS benchmarks are internationally recognized as security standards for defending IT systems and data against cyberattacks. Used by thousands of businesses, they offer prescriptive guidance for establishing a secure baseline configuration.
    • Used as a guideline and flexible starting point, the CIS Controls are a useful barometer for assessing your current security posture and building a roadmap for elevated security controls in anticipation of NIST or other governmental oversight.
  • HIPAA
    • If you are a Covered Entity or a Business Associates under HIPAA and handle and/or store patients’ Personally Identifiable Information (PII), your compliance with the Privacy and Security Rules are essential.
  • PCI DSS
    • Any organization that accepts, handles, stores, transmits, or processes payment cardholder data is subject to the requirements of the Payment Card Industry Data Security Standard.
    • This standard is created by the PCI Council and enforced by the various payment card brands internally. Compliance means never having to turn away a customer regardless of their payment choices.
  • ISO27001
    • Staying compliant with ISO27001 means staying competitive in an increasingly international business world. Jointly published by International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), ISO27001 was created to establish a holistic approach to an organization’s information security protocols and infrastructure. The standard creates 114 information controls that focus on the human element of information security by establishing baselines for company policy, organization of information, the physical and digital assets of a company, and best practices for managing an organic, evolving business. ISO27001 certification can be a great way to win contracts and establish a reputation of reliability in your industry, and we can help.
  • Data Privacy
    • Data privacy, much like cybersecurity, is not governed by a single law, organization, treaty, or standard. Instead data privacy is achieved through a large array of overlapping and ever-growing laws and regulations that apply according to your industry, customer-profile, or even simply the type of data you collect, use, and maintain. From the EU’s GDPR to the many laws being enacted on a yearly basis in the states, like California’s CCPA, these laws require a special knowledge and expertise to stay aware and knowledgeable. It’s never a bad idea for a quick check-up, and we can help with that.
  • SSAE18
    • Statement on Standards for Attestation Engagements 18 (SSAE 18) is a standard from the American Institute of Certified Public Accountants (AICPA). The SSAE 18 are guidelines by which a company's System and Organization Control reports can be judged according to the "Trust Service Principles" that drive the philosophy behind the SSAE 18 standard. The Auditing Standards Board (ASB) created these regulations to evaluate service companies. Passing a SOC or SOC 2 audit means ensuring that your internal controls meet the standards set by the SSAE 18.
  • FISMA
    • The Federal Information Security Management Act applies to all government agencies that handle classified information. Where NIST SP 800-171 focuses on Controlled unclassified information, FISMA compliance requires an eye toward NIST SP 800-53, NIST SP 800-171, FIPS 199, and FIPS 200 which provide government rules on the controls required for handling Classified information.
    • Private companies can bolster their competitiveness for contracts by maintaining FISMA compliance.