Pages
- About
- Contact Us
- Endorsements
- HITRUST
- Homepage
- Knowledge Center
- Request a Quote
- Agreed-Upon Procedures
- Disaster Recovery
- Enterprise Risk Management
- GDPR Compliance
- GLBA Compliance
- Internal Audit Outsourcing
- Internal Audits
- MAR/SOX Compliance
- Data Mining
- Database Security
- FISMA
- HIPAA-HITECH
- ISO 27001
- PCI DSS
- Penetration Testing
- SOC 1 Services
- SOC 2 Services
- SOC 3 Services
- SOC for Cybersecurity
Sitemap
Agreed Upon Procedures
Compliance
- Compliance and Security Naturally Work Together in Harmony for Your Business
- Do the Two Key Modifications to HITRUST CSF v9.1 Affect Your Business?
- A Detailed Overview of Optimal SOX Compliance for Your Organization
- Why Small Business Security Matters for Your Large Corporation
- How to Prepare for and Ace Your Upcoming PCI Audit
- Ethics Versus Compliance: Drawing a Distinction Between These Two Professions
- Optimize Your Organization’s Information Security Management System
- 2017 CPA Exam: Changes to Skill and Content Specifications
- 2017’s Top 4 Most Trusted, HIPAA-Compliant Cloud Storage Services
- Fine Tune Your Compliance By Better Understanding Model Audit Rule Requirements
- Implement a Few Simple Tips To Ensure Solid Year End Compliance
- How Can The COSO Framework Improve Your Organization’s Internal Controls
- Are You Confident That Your Organization Is FISMA Compliant?
- What Upcoming Regulatory Challenges May Your Organization Face?
- Are You Still Compliant with TSP Section 100?
- Identifying Common Compliance Misconceptions
- Prevent Internal Fraud With Awareness and a Solid Strategy
- Compliance Issues That Your Insurance Company Should Know
- Cloud Service Provider Compliance and Its Importance to Your Business
- SOC 2 vs. ISO 27001 & 27002: Which is Right for your Company?
- COSO’s 2013 Framework- A New Standard for Internal Control
Cybersecurity
- A Closer Look at SOC for Cybersecurity for a Better Understanding
- Explaining the NIST Cybersecurity Framework
- Brushing Up Your Cybersecurity in 2018: How the Landscape Has Changed
- The Top 5 Cybersecurity Challenges Facing Financial Service Institutions
- Security Surprise: Enforcing Regular Password Changes Puts Your Organization at Risk
- Outsourcing IT Security vs. Hiring an In-House Specialist
- A Cybersecurity Checklist that will Get You Into the Holiday Spirit
- Criteria to Help You Choose Between SOC 2 and SOC Cybersecurity Assessments
- Reap the Benefits of SOC for Cybersecurity Assessment for Your Organization
Data Mining
Data Security
- What Does a GDPR Data Protection Officer Do: Do You Need One?
- How to Create An 8-Point Office IT Security Checklist
- Try These 5 Steps to Complete a More In-Depth Threat Assessment
- The Top 5 Workplace Privacy Myths That Employees Must Stop Believing
- Keep Your Data Safe with the Right Audit for Your Cloud Service Provider
- Why Healthcare Security Is A Must
- The Future of Cybersecurity Regulations: March 1, 2017 New York DFS Changes
- The WannaCry Ransomware String of Attacks: What Is the Story?
- A Solid ERM Strategy Can Help Your Organization Achieve Effective Risk Management Control
- The Top 5 Data Breaches of 2016
- Choose the Right Penetration Testing: Black Box vs. White Box
- Vigilance Is the Key to Keeping Your Data Secure in 2017
- As the Mobile World Continues to Grow, So Should Your Data Security Efforts
- Keeping Your Higher Learning Institution’s Network Secure
- Personally Identifiable Information: What You Should Know and Do About Protecting It
- Data Security for Your Mobile Device
Disaster Recovery
Enterprise Risk Management
FISMA
GDPR
GLBA
HIPAA/HITECH
- HIPAA and PCI Compliance: The Overlap and Distinctions
- 7 Essential Questions to Ask Your HIPAA Hosting Provider
- Common HIPAA Violations and How to Avoid Them
- What Your CISO Needs to Know About HIPAA
- HIPAA vs. HITRUST: Which One Will Best Protect Your Organization’s Healthcare Data?
- Tracking Compliance Through Phase 2 HIPAA Audit Programs
- Your HIPAA Compliance Checklist
- The 4 Most Common Compliance Risks and How to Avoid Them
- The HITRUST and SOC 2 Alignment Improves Efficiency
- Finding Your Way in the New World of HIPAA/HITECH
HITRUST
- How to Streamline Your SOC Audit: Use HITRUST CSF™ Built-In Control Categories
- What HITRUST Version 8 Means for Your Business
- Benefits of Having a CPA Firm Perform your HITRUST CSF Assessment
- Prepare for Your Organization’s Upcoming HITRUST Assessment With Confidence
- All the Basics of HITRUST CSF Requirements to Protect Data and Stay Compliant
- I.S. Partners, LLC Obtains Approval as HITRUST CSF Assessor
- What is the HITRUST CSF and How Can It Help Prevent Healthcare Data Breaches?
Internal Audit
- Learn What Attestation, Assurance and Auditing Means in the CPA Industry
- Outsourced and Co-sourced Internal Audits: Which One Is Right for Your Organization?
- Learn the ABCs of CISA
- Gap Analysis vs. Internal Audit: Which Evaluation Process Do You Need?
- Top Benefits Associated with Internal Audit Co-Sourcing
- Differences Between Risk Assessment vs. Internal Audit
- Benefits of Using a Third Party Service for Medical Claims Audits
- Top 5 Benefits of an Internal Audit for Your Company
- How Often Are Internal Audits Needed for Your Organization
- How to Choose an Internal Auditor
- Why Organizational Readiness Assessments are Important
- How Do Internal Audits Work
- Internal Control Audit of A Cloud Infrastructure
- Internal Audit: The Benefits of Inviting Outside Eyes In
ISO
MAR/SOX
Network Security
- Guard Your Company’s Computing System from Ransomware
- Build a Comprehensive Network Security Checklist for Your Organization
- What are Webtrust and Systrust?
- COBIT & Val IT – How These Frameworks Help Your Business
- How Often Should You Have Your Database Updated?
- 5 Most Common Vulnerabilities in Your Organization’s Computing System
- Safeguard Company Data: 7 Vital Tips to Increase Password Protection
- Penetration Testing for Web Applications
- The 5 Top Data Breaches of 2015
- CSA Cloud Controls Matrix: Why It Is Important When Working With The Cloud
- How to Respond to a Data Breach
- Preparing for Cybersecurity in 2016
- New Year’s Resolutions for Better Data Security in 2016
- Are USB Drives Undermining Your Network Security?
- Penetration Tests and Vulnerability Assessments: Two Different Methods of Fortifying Your Network
PCI-DSS
- Do You Know Your PCI Compliance Level?
- How to Draft Policy & Procedure Documentation: PCI DSS Requirement 12
- An Important Question in Online Payments: Is PayPal PCI DSS Compliant?
- 5 Ways to Reduce Your PCI Scope to Streamline Efforts and Costs
- Experts Tips on How to Select a PCI-Compliant Service Provider
- Facts and Misconceptions About PCI-DSS and PCI-DSS v3.2
- The PCI DSS v3.2 Update and Penetration Testing: What You Need to Know
- Get Ready for the PCI DSS Version 3.2 Self-Assessment Questionnaires
- Prepare for the 2018 PCI DSS 3.2 Changes: A Compliance Resource
- The Latest Network Segmentation Guidance and How It Might Affect Your PCI DSS Scope
- PCI Security Standards Council Releases Best Practices for Securing E-Commerce
- Getting Your Organization in Line with PCI V3.2 Updates
- The Web Developers Guide to PCI DSS Compliance
- Top 4 PCI Audit Tips for Collection Companies
- PCI Non Compliance Fines & Consequences
- Is Your Web Developer or Hosting Company Liable if Your Website is Not PCI Compliant?
- Is Your Server PCI Compliant?
- The Newest PCI SSC Updates
- PCI Compliance vs. PCI Certification
- I.S. Partners, LLC Certified as a Qualified Security Assessor to Perform PCI-DSS
- PCI-DSS: Self-assessment Questionnaire
SOC 1
- SOC 1 and SOC 2 Reports – Do You Know The Difference?
- 5 Reasons Data Centers Need a SOC 1 Audit Report
- Prepare A Complete and Effective Written Assertion for Your Upcoming SOC 1 Audit
- How to Write a Strong System Description for SOC 1
- The Best SOC 1 Reporting Approach for Subservice Organizations and Vendors
- How To Prepare for a SOC Audit
- How to Reduce Your E&O Insurance Premium with a SOC Audit
- The SOC 1 Checklist You Need To Simplify Your Upcoming Audit
- Understand the Difference Between SOC 1 Type 1 & 2 Reports
SOC 2
SOC 3
SSAE 18
SSAE-16
FAQs
- What is SAS-70?
- What is the advantage of getting HITRUST CSF certified?
- What is the difference between a Type I audit and a Type II audit?
- What is the difference between SSAE-18 and SAS-70?
- What is the HITRUST CSF Certification process like?
- What is the Prioritized Approach in PCI DSS?
- What must penetration testing include?
- What’s the difference between HITRUST CSF and HIPAA?
- Who is HITRUST
- Why is I.S. Partners qualified to perform SOC audits?
- Why Should You Choose the HITRUST CSF Over Other Available Frameworks (NIST, ISO, etc.)?