Recommended Offering:
 
GDPR Readiness Assessment

GDPR applies to all entities processing personal data of any subjects residing in the EU, regardless of the entity's location. Failure to comply will see organizations charged with fines of up to €20 Million or 4% of annual global turnover (whichever is greater).
 
Features of the ControlCase GDPR Readiness Assessment Program include: 
  • Gap assessment to GDPR regulations
  • Automated evidence gathering for process controls 
  • Efficiency for managing remediation activities by task/ resource 
  • Dashboards and flexible reporting
  • Management of documents and policies that can be applied to almost any process flow 
Contact Kimberly Simon at [email protected] for more info!   
 
Latest News

HITRUST CSF version 9 Release Now Available
HITRUST CSF v9 incorporates updates stemming from integration of the FFIEC Information System Examination - Information Security, FedRAMP, the DHS Critical Resilience Review and EHNAC Accreditation requirements, as well as additional content based on a review of the OCR Audit Protocol v2 for compliance with the HIPAA Security Rule...

PCI Council To Release New Standard For Mobile Payments
Known as PIN on Mobile, or PIN on Glass, a "Software-Based PIN Entry" standard, this new solution is designed to bring an extra punch of security to mobile payments transactions, particularly those being staged via common commercially-available mobile devices.

New PCI Security Standards and Program to Support Adoption of EMV 3DS
PCI SSC announced two new security standards to support secure implementation of EMVCo's EMV® 3-D Secure (3DS) protocol. EMV® 3DS helps prevent unauthorized card-not-present (CNP) transactions. It protects merchants from exposure to CNP fraud by enabling consumers to authenticate themselves with their card issuers when making online purchases through web browsers or via mobile applications.
Read More
 
 

business-man-phone.jpg
Upcoming Webinars

Data Discovery and PCI DSS
 
This 45-minute webinar will discuss the following:
 
- What is Data Discovery
- Why Data Discovery - PCI DSS requirements
- Need for Data Discovery in the context of PCI DSS
- Challenges in the Data Discovery space
- Q&A

Date: Thursday, February 15th, 2018
Time: 11:00 AM - 11:45 AM EDT
.
PCI DSS and PA DSS Compliance

In this 45 minute webinar ControlCase will discuss the following in the context of PCI DSS and PA DSS: 

- Network Segmentation 
- Card Data Discovery 
- Vulnerability Scanning and Penetration Testing 
- Card Data Storage in Memory 
- Q&A

Date: Thursday, March 15th, 2018
Time: 11:00 AM - 11:45 AM EDT

 
Product and Services Update

ControlCase GDPR Readiness Assessment

The GDPR Readiness Assessment program will offer exceptional customer experience in getting organizations prepared by May 2018.
Read More

 
ControlCase "One Audit" to help simplify compliance with the EU's GDPR
"One Audit" is an enhanced Integrated Compliance and Risk Control Solution for organizations subject to multiple regulations such as PCI DSS, ISO, HITRUST and GDPR.
Read More
 
ControlCase to provide Microsoft SSPA Attestation Services
ControlCase Microsoft SSPA attestation services are developed to incorporate ControlCase's extensive experience in risk management and regulatory compliance management; delivering a streamlined and cost effective solution to achieve compliance in a timely manner
"It always seems impossible until its done."

                                                                                                  Nelson Mandela