30 Aug NIST | Category - Pivot Point Security ISO 27001 vs NIST 800-53: All You Need to Know August 30, 2024 By Pivot Point Security All cybersecurity standards and frameworks have the same overarching goal: to reduce an organization’s cybersecurity risk and mitigate ... Continue reading
27 Sep NIST | Category - Pivot Point Security NIST Update on HIPAA Security Rule Can Help Your Org Reduce ePHI Risk Exposure January 19, 2024 By Pivot Point Security The National Institute of Standards and Technology (NIST) released an “initial public draft” of updated guidance for HIPAA cybersecurit... Continue reading
19 Sep Government | Category - Pivot Point Security, NIST | Category - Pivot Point Security OMB Mandates US Federal Agencies to Comply with NIST Guidance on Software Supply Chain Security January 19, 2024 By Elzar Camper The US Office of Management and Budget (OMB) just issued a memo to all federal agencies that bolsters security across the government’s ... Continue reading
01 Sep NIST | Category - Pivot Point Security DIB Orgs: Time is Almost Up for DFARS and NIST 800-171 Compliance January 18, 2024 By Pivot Point Security The US Department of Defense (DoD) recently announced that the new DFARS 7019 and DFARS 7020 clauses pertaining to CMMC, which first we... Continue reading
24 Jun NIST | Category - Pivot Point Security Benefits of Categorizing NIST 800-171 Requirements as Technical Versus Nontechnical January 18, 2024 By Pivot Point Security Back in 2016, we created a NIST SP 800-171 requirements matrix (Figure 1) that grouped the security requirements into two categories: T... Continue reading