What is the SEC’s Rule on Cybersecurity Risk Management, Strategy, Governance, and Incident Disclosure?

The U.S. Securities and Exchange Commission (SEC) has issued new rules for Cybersecurity Risk Management, Strategy, Governance, and Incident Disclosure by public companies, effective December 15, 2023. The post What is the ...

What is NY DFS Part 500 compliance?

NY DFS Part 500 compliance involves adhering to the cybersecurity regulations set forth by the New York Department of Financial Services (NY DFS). These regulations require financial institutions to implement a cybersecurity ...

What is HIPAA compliance?

HIPAA compliance involves adhering to the Health Insurance Portability and Accountability Act (HIPAA) regulations, which protect the privacy and security of individuals' health information. Organizations must implement measures to safeguard protected health ...

What is ISO 27001 Compliance?

ISO 27001 compliance involves adhering to the international standard for information security management systems (ISMS). This standard provides a systematic approach to managing sensitive information and ensuring data security. Qmulos' platform supports ...

What is Continuous Authority to Operate (cATO)?

Continuous Authority to Operate (cATO) is a dynamic and ongoing process for maintaining the authorization to operate IT systems within a federal agency. Unlike traditional ATO processes, cATO involves continuous monitoring and ...

NIST CSF 2.0 Calls for Greater Strategic Focus, Transparency, Accountability

| | Blog, Compliance Therapy
By: Igor Volovich, VP, Compliance Strategy The release of the NIST Cybersecurity Framework (CSF) 2.0 marks a significant evolution in the landscape of cybersecurity standards and practices. With the introduction of the ...

Continuous Compliance Steps Cybersecurity Departments Should Be Taking to Prepare for CMMC 2.0

| | Blog, Compliance Therapy
By: Igor Volovich, VP, Compliance Strategy Historically, compliance has been seen as a box one could check, a milestone to achieve, an administrative task to cross off our list, and put in ...

What Is Continuous Control Monitoring – And Why You Need it For Compliance

| | Blog, Compliance Therapy
By: Igor Volovich, VP, Compliance Strategy Organizations face mounting pressure to implement robust and effective control mechanisms to protect sensitive data and maintain regulatory adherence. The traditional, periodic, siloed approach to compliance ...

What CISOs Need to Know: Qmulos Shares Top 6 Insights From This Year’s Conferences

| | Blog, Compliance Therapy
By: Igor Volovich, VP, Compliance Strategy Technology and the threats and vulnerabilities that impact its resilience and trustworthiness keep cybersecurity professionals, especially CISOs, constantly vigilant. This year, the Qmulos team attended multiple ...

SEC SolarWinds Lawsuit a Real Wake-Up Call: Why Executives Must Know Their Security Posture Today

By: Igor Volovich, VP, Compliance Strategy In light of the recent SEC charges against SolarWinds and its Chief Information Security Officer, Tim Brown, corporate leaders find themselves at a crossroads, facing a ...