HIPAA / HITECH Compliance
HIPAA/ HITECH defines policies, procedures, and processes that are required for companies that store, process, or handle electronic protected health information (ePHI).
“One Audit” for IT Security Compliance Explained!
The One Audit solution provides the ability for organizations to perform a single audit and certify/comply to multiple regulations including but not limited to PCI DSS, ISO 27001, BITS FISAP, HIPAA, SOC 1/2/3, and FISMA NIST 800-53.
ISO 27001 Compliance
ISO/IEC 27001 is an information security standard, part of the ISO/IEC 27000 family of standards. ISO 27001 provides an internationally recognized methodology for implementing, managing and maintaining information security.
About the PCI Software Security Framework
The PCI Software Security Framework (SSF) is a collection of standards and programs for the secure design, development, and maintenance of payment software.
Quick Read? 4 Ways to Use Automation for IT Security Compliance!
Below are four great ways to use automation for making compliance business as usual within your organization. This will help you maintain compliance with regulations including PCI DSS, SOC 1, SOC 2, HIPAA, NIST 800-53 and ISO 27001
Key Aspects for PCI DSS Continuous Compliance While Working From Home!
Below are Key Aspects your organization should be considering to ensure continuous compliance with PCI DSS while working remotely.
PCI DSS Certification Basics
ControlCase is your one-stop-shop! We will help you achieve PCI DSS compliance, as well as assist with the cyber security requirements.