Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

August 2024

What You Need to Know About the ISOO CUI Registry

We’ve written a lot about various security frameworks, from CMMC to ISO 27001, and throughout all of them, one of the core elements is the need to protect CUI. Information that is controlled at a very high – SECRET, Classified, or other – level is tightly bound by specific rules and can only be handled by select individuals. Completely base, public information is freely available and completely uncontrolled. But there’s a lot of information somewhere in the middle.

What Steps Are Involved in An ISO 27001 Audit?

As the strongest and most well-recognized security certification around the world, ISO 27001 is a very popular – and very stringent – framework to adhere to. If you’re a business operating anywhere in the world, and you want to achieve security levels that build confidence and open doors with customers and clients who value trust, ISO 27001 is a great option.

ISO 27001 vs NIST: The Differences and How They Overlap

When you consider national and global cybersecurity, a handful of names stand out. Two of the largest are NIST and ISO/IEC. Both of these organizations have issued plenty of rulings and frameworks for securing digital systems, and in a sense, they can be viewed as competitors. So, what’s the difference, where is the overlap, and which option is right for your business?

Move From FedRAMP to DoD with Impact Level Assessment

We’ve written extensively before about FedRAMP’s impact levels. As a brief refresher, there are four: You can read our full guide to these four impact levels, how they’re calculated, and what they mean in this post. One important thing to know here is that FedRAMP is not the be-all and end-all security framework for the government.

CMMC Compliance: Customer and Shared Responsibility Matrix

CMMC is a familiar framework to any contractor working as part of the defense industrial base and handling any form of controlled unclassified information. Whether it’s compliance in general, a specific clause relating to DFARS 252.204-7012 in your contract, or impetus from another source, you’re going to need to implement security standards from NIST SP 800-171 and adhere to the rules laid out in the Cybersecurity Maturity Model Certification framework.