Skip to content

IT Risk Assessment Compliance Framework

Our galore of IT security compliance framework covers the best, standardized assessment protocols. The methods include

How We Help?

  • The Federal Information Security Management Act Assessment (FISMA)
  • General Data Protection Regulation Assessment (GDPR)
  • Good Practice Guidelines and regulations for the life science industries (GXP)
  • Health Insurance Portability and Accountability Act (HIPAA)
  • The Health Information Trust Alliance assessment (HITRUST)
  • The Sarbanes-Oxley ActAssessment (SOX)
  • The National Institute of Standards and Technology assessment compliance (NIST)
  • NIST Special Publication 800-30 Revision 1
  • NIST Special Publication 800-37 Revision 1
  • Payment Card Industry – Data Security Standard Assessment (PCI-DSS)
  • ISO/IEC 27002:2013 The security standards by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC),
  • ISO/IEC 27005:2011

Contact our helpdesk at Cyberintelsys for further information on these and more that we offer