Print Page      Email Page      info@relevanttechnologies.com
 
Cyber Security Compliance

Relevant Technologies specialize in designing information security compliance programs based on well-known standards or your own company requirements. Working with your CISO, CIO, or IT staff we can review your existing information security program, perform a gap analysis, and make recommendations for revising and updating your program. Whether you need an entire information security program, or just new security standards, our security analysts can help your enterprise gain a competitive advantage by aligning it with any of the following information security standards, guidance, or regulations:
  • AICPA SAS No. 70
  • Clinger-Cohen Act
  • Control Objectives for Information and Related Technology (COBIT)
  • DFARS 252.204-7012
  • DISA STIGS
  • FedRAMP Compliance
  • Federal Home Loan Bank Exam Manual
  • FFIEC Security IT Examination Handbook
  • FIPS 199 Standards for Security Categorization of Federal Information Systems
  • FIPS 200 Minimum Security Requirements for Federal Information Systems
  • FISMA Reporting Template for CIOs
  • Gramm-Leach-Bliley Act of 1999
  • GSA Information Security Regulations
  • Health Insurance Portability and Accountability Act of 1996 (HIPAA)
  • ISACA Business Model for Information Security (BMIS)
  • ISACA Information Technologies Assurance Framework (ITAF)
  • ISACA Standards for IS Auditing
  • ISO/IEC 27001 (BS 7799-2) Information Security Management Systems Requirements
  • ISO/IEC 27002 (formerly 17799) Code of Practice for Information Security Management
  • NIST SP 800-53, Rev 4
  • NIST SP 800-53, Rev 3
  • NIST SP 800-53, Rev 2
  • NIST SP 800-53, Rev 1
  • NIST SP 800-123 Guide to General Server Security
  • NIST SP 800-115 Technical Guide to Information Security Testing and Assessment
  • NIST SP 800-53A Guide for Assessing the Security Controls in Federal Information Systems
  • NIST SP 800-123 Guide to General Server Security
  • NIST SP 800-115 Technical Guide to Information Security Testing and Assessment
  • OCC Internal and External Audit Comptroller's Handbook
  • OMB Memo M-07-19 Reporting Instructions for FISMA and Agency Privacy Management
  • OMB Memo M-07-18 Ensuring New Acquisitions Include Common Security Configurations
  • OMB Memo M-05-24 HSPD-12 Common Identification Standard
  • OMB Memo M-03-19 Reporting Instructions for FISMA
  • PCAOB Security Policies and Procedures
  • PCI Data Security Standard
  • Privacy Act of 1974
  • UETA
  • U.S. Department of Homeland Security Information Security Program
  • U.S. Treasury Information Security Regulations
Let us know what you are trying to accomplish and we’ll put in place an information assurance roadmap to get you there.



 
DHTML Menu By Milonic JavaScript