E Com Security Solutions: Security Blog

The Official Security Blog of E Com Security Solutions for advancing the security capabilities of leading businesses and organizations throughout the world.

­

Artificial intelligence risk management

Artificial intelligence (AI) technology fosters the development of machines or applications to perform tasks that usually require humans. While AI is not new, the eruption of massive mega data collection, affordable high-speed cloud computing, and decreasing data storage and computing costs have brought AI into the epicentre of application development [...]

February 5th, 2024|Categories: federal|Tags: , , |

One audit and comply with many

Almost every organization must comply with multiple standards and regulations. IT compliance audits are complex, expensive, and challenging. These can include but are not limited to PCI DSS, ISO 27001, ISO 37001, ISO 9001, ISO 27701, GDPR, HIPAA, CCPA, FFEC, FISMA, and NIST 800-53. Managing these audits individually poses several [...]

November 6th, 2023|Categories: ISO|Tags: |

Switching your ISO certification to E Com Security Solutions

Being on top of cyber challenges is instrumental for business leaders and managers to thrive in this era of interconnectivity, technological dependency, and increasingly advanced threats. Effectively managing these challenges is complex and can only be done with a structured approach, which includes all levels of an organisation, usually referred [...]

November 6th, 2023|Categories: ISO|Tags: |

California Consumer Privacy Act (CCPA) Compliance Checklist

E Com Security Solutions' 16-step CCPA compliance checklist can ensure you protect consumer data and meet security requirements outlined in the California Consumer Privacy Act. 1. Develop a Privacy Policy: Data collectors need to write or update their privacy policy to meet CCPA guidelines. Action Items: Create or update your privacy [...]

May 25th, 2023|Categories: ccpa, federal|Tags: , |

CMMC Compliance: NIST 800-171

In November 2021, the US Department of Defense (DoD) announced Version 2.0 of the Cybersecurity Maturity Model Certification (CMMC) information security framework and audit program. Driven by internal review and public comment, CMMC 2.0 updates the requirements for CMMC Version 1.02, released in January 2020 and now suspended. CMMC 2.0 [...]

April 5th, 2023|Categories: cmmc, federal|Tags: , |