Elevate
  • About Us
    • Who We Are
    • Team
  • Staffing and Recruiting
    • Overview
    • Hire Talent
    • Find Work
  • Consulting
    • Overview
    • Cyber Security
      • Cloud Security
      • IT Vulnerability Scanning
      • Penetration Testing
      • Physical Security
      • Security Awareness and Training
      • Social Engineering
      • Virtual CISO
      • Web Application Security Testing
      • Wireless Security Assessment
    • IT Compliance and Privacy
      • CMMC Readiness
      • CCPA Compliance
      • CMS DE and EDE Pathway
      • CSA STAR Certification
      • DFARS Compliance
      • DOL Cyber Security Audit
      • FedLine Security Controls
      • FedRAMP – Federal Risk and Authorization Management Program
      • GLBA – Gramm-Leach-Bliley Act
    • IT Compliance and Privacy
      • HIPAA HITECH
      • HITRUST
      • ISO 9001:2015 Quality Management Systems
      • ISO27001 Readiness and Remediation
      • SEC and Broker Dealers
      • SOC 1 / SSAE 18
      • SOC 2 Compliance
      • SOX Compliance
      • SWIFT CSP V2022
    • Internal Audit
      • AI Bias Audit
      • IT Audit
      • Sarbanes-Oxley (SOX)
  • Industries
    • Energy and Utilities
    • Retail and Hospitality
    • Legal Compliance
    • Healthcare Compliance
    • Financial Services
    • Technology
  • Articles
    • Elevate Insights
    • Subscribe
  • Contact
    • Service Inquiry
    • Book an Appointment
Select Page
2023 AI Bias Audit Laws

2023 AI Bias Audit Laws

by Angela Polania | Nov 15, 2022 | Elevate Insights, IT Compliance and Privacy, Uncategorized

USA AI Bias Audit Laws The NY automated employment decision tools law Update as of December 15, 2022: Due to the volume of comments the NYC...

What is an Upstream EDE Entity?

What is an Upstream EDE Entity?

by Angela Polania | Jun 17, 2022 | Elevate Insights, IT Compliance and Privacy

There are three categories for an upstream EDE Entity: White-Label IssuersHybrid IssuersHybrid Non-Issuers For all upstream arrangements, the...

FedRAMP Makes Way for the New StateRAMP Review Process

FedRAMP Makes Way for the New StateRAMP Review Process

by Angela Polania | Jun 16, 2022 | Elevate Insights, IT Compliance and Privacy

Move over FedRAMP and make room for the State Risk and Authorization Management Program (StateRAMP). Who does StateRAMP Review...

Are You Ready for SWIFT ISO 20022 In November?

Are You Ready for SWIFT ISO 20022 In November?

by Angela Polania | May 29, 2022 | Elevate Insights, IT Compliance and Privacy

On July 5, 2018, an announcement was published by the Federal Reserve Board, which described the intent to adopt and migrate to the new...

DUNS Has Been Replaced, Say Hello to UEI

DUNS Has Been Replaced, Say Hello to UEI

by Angela Polania | May 28, 2022 | Elevate Insights, IT Compliance and Privacy

In this article, we look at the switch from DUNS to the Federal Contractor UEI Number. Early last month, the United States federal government...

PCI DSS v4.0 is being released NOW – What is known about the newest version?

PCI DSS v4.0 is being released NOW – What is known about the newest version?

by Angela Polania | Mar 31, 2022 | Elevate Insights, IT Compliance and Privacy

If your organization is involved with credit card processing in any way, the PCI DSS (Payment Card Industry Data Security Standard) is integral to...

CMMC 2.0 – Extended-Release Dates Among Rule-Making Delays

CMMC 2.0 – Extended-Release Dates Among Rule-Making Delays

by Angela Polania | Mar 15, 2022 | Elevate Insights, IT Compliance and Privacy

In this article, we look at factors affecting DoD CMMC 2.0 Release Date. Since its initial release in the fall of 2021, the original CMMC model (now...

Is your Financial Institution aware of the FTC’s Final Rule Implemented in January 2022?

Is your Financial Institution aware of the FTC’s Final Rule Implemented in January 2022?

by Angela Polania | Mar 14, 2022 | Elevate Insights, IT Compliance and Privacy

In October of last year, in an effort to strengthen data security measures, the Federal Trade Commission (“FTC”) announced that...

CMMC 2.0 Update – What Do These Changes Mean for Your Organization?

CMMC 2.0 Update – What Do These Changes Mean for Your Organization?

by Angela Polania | Nov 15, 2021 | Elevate Insights, IT Compliance and Privacy

CMMC 2.0 Update Three major changes were announced for CMMC: fewer security tiers, new level definitions and requirements, and allowance for “Plan...

Is the CMMC Leaning Towards Self Certification for 2022?

Is the CMMC Leaning Towards Self Certification for 2022?

by Angela Polania | Oct 15, 2021 | Elevate Insights, IT Compliance and Privacy

In this article, we the progress toward CMMC Self Certification. That is the question that everyone is placing a major bet on. Unfortunately, the...

Are you ready to Attest to the 12/31/21 Federal Reserve Bank’s Security Standard?

Are you ready to Attest to the 12/31/21 Federal Reserve Bank’s Security Standard?

by Angela Polania | Sep 20, 2021 | Elevate Insights, IT Compliance and Privacy

In this article, we discuss the New FedLine Standard. Starting December 31st, 2021, all institutions that use FedLine Advantage or FedLine Web are...

PCI DSS v4.0 Update – Major Security Changes to the Payment Industry 

PCI DSS v4.0 Update – Major Security Changes to the Payment Industry 

by Angela Polania | Aug 20, 2021 | Elevate Insights, IT Compliance and Privacy

Rapid changes in how payments are made, seemingly constant technology upgrades, and the relentless pursuit of providing secure transactions are all...

Major Update – ISO/IEC 27002:2022 Published

Major Update – ISO/IEC 27002:2022 Published

by Angela Polania | Jun 13, 2021 | Elevate Insights, IT Compliance and Privacy

In this article, we look at the ISO 27002 Major Update. A Brief History of ISO (ISO 27002 Major Update) The origins of the ISO 27001/2 standard go...

Are You Ready for the 5-Tiered CMMC Framework this Fall?

Are You Ready for the 5-Tiered CMMC Framework this Fall?

by Angela Polania | May 17, 2021 | Elevate Insights, IT Compliance and Privacy

Since November 30, 2020, the interim rule issued by the DoD initiated a 5-year phased rollout, introducing the new CMMC Framework...

The Skinny on your SWIFT CSCF v2021 Independent Assessment

The Skinny on your SWIFT CSCF v2021 Independent Assessment

by Angela Polania | Apr 29, 2021 | Elevate Insights, IT Compliance and Privacy

Every year since, SWIFT has been building on its Customer Security Controls Framework (CSCF), continuously fighting against existing and...

Why You Should Care About NIST SP 800-53 Rev.5

Why You Should Care About NIST SP 800-53 Rev.5

by Angela Polania | Nov 19, 2020 | Elevate Insights, IT Compliance and Privacy

In 2017, the National Institute for Standards and Technology (NIST) released an initial draft of the NIST SP 800-53 Rev. 5. Security...

  • Contact Us
  • Cookies
  • Terms of Use
  • Privacy Policy
  • Follow
  • Follow