Download NYSDFS’ Cybersecurity Rule 23 NYCRR 500 in XLS CSV

Download 23 NYCRR 500, the new mandatory cyber security rules and regulations for all NYC / New York financial and insurance institutions, in Excel or CSV format. Free download.

Read More

Download CJIS v5 Security Controls in XLS and CSV

The CJIS Security Policy provides guidance for the creation, viewing, modification, transmission, dissemination, storage, and destruction of Criminal Justice Information. Download a copy of the controls to see if your organization complies with the necessary standards.

Read More

FedRAMP v4 Security Controls Free Download XLS CSV

Download the Updated FedRAMP cloud security controls, based on NIST 800-53 rev 4, in a flat XLS and CSV format.

Read More

Cyber Security Framework (CSF) Security Controls Download XLS CSV

The framework consists of guidelines, standards, and practices to promote the protection of critical cybersecurity infrastructure. Learn more about how to be in compliance with the security controls by understanding the framework. Download them now in...

Read More

PCI DSS 3.1 – Security Controls Download XLS CSV

Payment Card Industry Data Security Standard. Companies who accept, process, store or transmit credit card info need to be able to comply with the PCI DSS Security Controls to maintain their security. Download the security controls...

Read More

CIS Critical Security Controls v6.x – Free Download Excel XLS CSV

The Center for Internet Security (CIS) Critical Security Controls (CSC) is a set of baseline security standards, formerly the SANS Critical Top 20. Free download of v6.1 in Excel (XLS/CSV) format.

Read More

SOC2 Trust Principles and Security Controls XLS CSV Download

AICPA's SSAE16 SOC2 Framework is the industry standard for security of technology and cloud computing services. This blog provides the a free download to the SOC2 Trust Principles and Security Controls as an easy-to-read excel XLS CSV...

Read More

FedRAMP Cloud Security Controls for NIST 800-53 v4 – Download

Download the New FedRAMP Cloud Security Controls for NIST 800-53 Rev4

Read More

A Short Note on Identify Theft, Compliance Regulations, and Breach Laws

There are a number of laws, both state and Federal, that have been created to address the problem of identity protection and identity theft. Unfortunately, these regulations only extend to Federal systems, or systems covered under Federal...

Read More

Analysis of Target's multiple PCI DSS failures that resulted in breach

As new information continues to unfold surrounding the Target data breach, it is becoming evident that there were multiple security failures which ultimately lead to a major catastrophic data breach. This post identifies several events surrounding the...

Read More