Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

December 2020

CMMC Explainer

The Department of Defense (DoD) issued an interim rule to amend DFARS to implement the Cybersecurity Maturity Model Certification (CMMC) framework, making anyone in the defense contract supply-chain require a certification between Level 1 and Level 5 to qualify for government contracts. The CMMC is an advanced step in the DoD’s efforts to properly secure the DIB.

Increase in Cybersecurity Threats in Healthcare

Technology plays a crucial role in the operation of today’s healthcare service organization. Many hospitals are increasing use of modern technologies like mobile computing and cloud services to improve care delivery, resulting in far-reaching impact for doctors and administrators. At the same time, the current COVID-19 pandemic has disrupted almost every aspect of life. The situation has accelerated the adoption of virtual care to stay relevant during the pandemic.

Ignyte Assurance Platform Achieves ISO 27001 Certification

December 1, 2020 Miamisburg, OH – Ignyte Assurance Platform, the integrated cyber risk assurance company, announced it has achieved ISO/IEC 27001:2013 certification, recognizing its commitment to providing customers with the highest level of information security management. Following an extensive audit process, the certification was issued by an ANAB and UKAS Accredited Certification Body based in the United States.