15 Sep ISO 27001 Certification | Category - Pivot Point Security Achieving NIST 800-171 Compliance Using an ISO 27001 ISMS January 18, 2024 By John Verry Pivot Point Security has recently seen a lot of interest in NIST 800-171, with the biggest question being; “How do we get NIST 800-171 ... Continue reading
13 Oct ISMS Consulting 3 Questions to Ask If You’re Wondering How Your ISMS Stacks Up October 13, 2015 By Richard Barrus Lately several clients have asked my opinion of how well their information security management system (ISMS) stacks up against industry... Continue reading
04 Mar ISO 27001 Certification | Category - Pivot Point Security Does ISO 27001 Certification Make You NIST Cybersecurity Framework Compliant? January 13, 2024 By John Verry Recently I had an interesting call from a client that is getting ready for their ISO 27001 certification audit. Their business is in a ... Continue reading
25 Feb InfoSec Strategies | Category - Pivot Point Security Why the NIST Cybersecurity Framework Isn’t Really Voluntary February 25, 2014 By John Verry Like most people, I took the fact that the NIST Cybersecurity Framework (NCsF) is characterized as a “voluntary” program to be a true s... Continue reading
27 Aug FedRamp FedRAMP: How the US Government Spells Secure January 18, 2024 By John Verry The US government believes that they can save billions of dollars per year by moving critical applications to the cloud. A recent CIO M... Continue reading