background

Frameworks

NIST AI RMF
NIST AI RMF

The NIST AI Risk Management Framework (AI RMF) provides guidelines for organizations to manage risks associated with artificial intelligence. It focuses on fostering trustworthy AI by promoting transparency, fairness, accountability, and security throughout the AI lifecycle.

CMMC L2
CMMC L2

Cybersecurity is a top priority for the Department of Defense. The Defense Industrial Base (DIB) is the target of more frequent and complex cyberattacks. To protect American ingenuity and national security information, the DoD developed the Cybersecurity Maturity Model Certification (CMMC) 2.0 progr...

PCI DSS v4.0
PCI DSS v4.0

The Payment Card Industry Data Security Standard (PCI DSS) 4.0 represents the latest evolution of the PCI DSS framework, designed to enhance the security of payment card data and adapt to the changing threat landscape. Released in March 2022, PCI DSS 4.0 introduces updates and new requirements to ad...

NIST 800-53 PRIVACY
NIST 800-53 PRIVACY

NIST 800-53 Privacy focuses on controls for managing and protecting personal data in information systems. It provides guidelines for safeguarding privacy and ensuring compliance with privacy laws and regulations, addressing data collection, use, and sharing practices.

NIST 800-53 High
NIST 800-53 High

NIST 800-53 High specifies security controls for high-impact systems where the confidentiality, integrity, or availability of information is critical. It provides stringent guidelines to protect sensitive data from significant threats, ensuring robust security measures are in place to handle complex...

NIST 800-53 LOW
NIST 800-53 LOW

NIST 800-53 Low refers to security controls for low-impact systems within the NIST 800-53 framework. These controls focus on safeguarding information systems that handle data with minimal security requirements, ensuring basic protection against threats and vulnerabilities while maintaining operation...

NIST 800-53 MEDIUM
NIST 800-53 MEDIUM

NIST 800-53 Medium is a subset of the NIST 800-53 framework, focusing on security controls that address moderate-impact systems. It includes guidelines for implementing effective safeguards to protect sensitive but not highly classified information, balancing security with operational efficiency.

NIST 800-53 ALL
NIST 800-53 ALL

NIST 800-53 is a comprehensive framework by the National Institute of Standards and Technology that provides guidelines for securing federal information systems. It includes a catalog of security and privacy controls organized into families, helping organizations implement robust risk management and...

CMMC L1
CMMC L1

The Cybersecurity Maturity Model Certification (CMMC) Level 1 is designed to protect Federal Contract Information (FCI) and includes 17 basic cyber hygiene practices. These practices are grouped into six domains: Access Control, Identification and Authentication, Media Protection, Physical Protectio...