Standards

The Truth About Audits

Ever wonder about the effectiveness of audits? This post talks about the good, bad and ugly side of cybersecurity audits.
security-checklist

Which Security Standard Should I Use?

One of the big questions we get is "which standard should we use?"  Or "which security certification should we get?" […]

Getting Ready For A SOC 2 Audit

If you’re a product or service organization that handles client data, you should seriously consider getting a SOC 2 audit. […]

Why we use NIST 800-53 as our base-level Security Standard

The SPIO platform helps small companies build, mature, and document their security programs. We designed the SPIO platform around the […]
secure-certified

A Guide to Common Security Standards

The growing number of security standards out there, each with their own acronyms and jargon, can seem overwhelming—but they don't […]

What is CMMC? How will it impact my organization?

Over the past two months, we've been hearing a lot of buzz about CMMC, both with active customers and security partners. […]

First Take on CMMC

Over the past two months we’ve been hearing a lot of buzz about CMMC, both with active customers and security […]

Popular Posts

Ready to get started?

Build a comprehensive security program using our proven model.
© 2012-2024 Jemurai. All rights reserved.
linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram