federal

­

Artificial intelligence risk management

Artificial intelligence (AI) technology fosters the development of machines or applications to perform tasks that usually require humans. While AI is not new, the eruption of massive mega data collection, affordable high-speed cloud computing, and decreasing data storage and computing costs have brought AI into the epicentre of application development to support critical business operations. [...]

February 5th, 2024|federal|

California Consumer Privacy Act (CCPA) Compliance Checklist

E Com Security Solutions' 16-step CCPA compliance checklist can ensure you protect consumer data and meet security requirements outlined in the California Consumer Privacy Act. 1. Develop a Privacy Policy: Data collectors need to write or update their privacy policy to meet CCPA guidelines. Action Items: Create or update your privacy policy with CCPA guidelines in [...]

May 25th, 2023|ccpa, federal|

CMMC Compliance: NIST 800-171

In November 2021, the US Department of Defense (DoD) announced Version 2.0 of the Cybersecurity Maturity Model Certification (CMMC) information security framework and audit program. Driven by internal review and public comment, CMMC 2.0 updates the requirements for CMMC Version 1.02, released in January 2020 and now suspended. CMMC 2.0 is designed to improve cybersecurity [...]

April 5th, 2023|cmmc, federal|

NYDFS Cybersecurity Regulation Compliance Tips

The New York State Department of Financial Services (NYDFS) Cybersecurity Regulation requires New York insurance companies, banks, and other regulated financial services institutions—including agencies and branches of non-US banks licensed in the state of New York—to assess their cybersecurity risk profile. The NYDFS Cybersecurity regulation is designed to protect consumers and to “ensure the safety [...]

March 15th, 2023|federal, NYDFS|

FedRAMP and NIST 800-53

The United States Federal Risk and Authorization Management Program, known as FedRAMP, is one of the federal government’s most rigorous security compliance frameworks. It enables the federal government to accelerate the adoption of cloud computing by creating transparent standards and processes for security authorizations. FedRAMP provides a standardized approach to security assessment, authorization, and continuous [...]

February 5th, 2023|federal, fedramp|