Remove 2013 Remove Compliance Remove Organization Remove Security
article thumbnail

Planbox Achieves ISO 27001, 27017 and 27018 Information Security Certification

Planbox

Planbox becomes compliant with the highest international information security standards. With these certifications, customers can be assured that Planbox has implemented the necessary systems and processes for the ongoing protection of their information.

Agile 62
article thumbnail

Security & Compliance the MongoDB Way

Datavail

In short, modernization may be the only way your organization can remain compliant in the future as your industry regulators themselves compel up-to-the-minute engagement with the continually evolving digital universe. MongoDB’s Security Suite Keeps Your Enterprise Safe . MongoDB can help you do that.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Sleeping through AWS Cloud compliance meetings? You are not alone

Lacework

When someone brings up the topic of compliance, I almost immediately think borrr-ing. Google cybersecurity compliance and you’ll find that the results are informative but “dry” would be a generous description of how they’re presented. Is there value in compliance besides not getting in trouble for not being compliant?

article thumbnail

What is COBIT? A framework for alignment and governance

CIO

COBIT is an IT management framework developed by the ISACA to help businesses develop, organize, and implement strategies around information management and IT governance. These updates included more information regarding governance surrounding information and communication technology.

article thumbnail

Saviynt Announces Completion of Key Security Compliance Initiatives

Saviynt

Saviynt recently announced the completion of three key information security compliance initiatives Type 2 SOC 1, Type 2 SOC 2, ISO/IEC 27001, and ISO/IEC 27017 for Saviynt Identity Governance and Cloud Security Solution on both Amazon Web Services (AWS) and Microsoft Azure. ISO 27001:2013. ISO 27017:2015.

article thumbnail

Tenable's Commitment to Security in the Wake of Solorigate

Tenable

As Tenable's chief security officer I'm simultaneously protecting our own systems while addressing the concerns of our customers around the world. The security and availability of our systems, products and customer data is of the utmost importance to us. Here's what I've learned so far. . Now, let's talk about that supply chain.

article thumbnail

Leveraging The FFIEC Cybersecurity Assessment Tool (CAT) To Improve Corporate Culture and Raise Security Posture

CTOvision

For the last several years the FFIEC has been making contributions to cybersecurity awareness , including initiatives aimed at helping financial institutions better understand and deal with cybersecurity risks. On 30 June 2015 the FFIEC released a new Cybersecurity Assessment Tool. Cybersecurity Controls.

Tools 70