PCI DSS v4.0: New MFA Requirements

At a glance Are you ready to learn more? Schedule a conversation with our team. The full story: PCI has closed the loop with multi-factor authentication (MFA) in PCI DSS v4.0. Numerous adjustments and additions have been introduced to accommodate the evolving technological landscape, enhance clarity and reinforce objectives. MFA has been on the best…

Read More

What is Information Assurance?

conceptual image of a paper shield being peeled back with question mark cutout

At a glance The main takeaway: What is information assurance? Information assurance is the process of performing third-party audit and attestation services against relevant data security and privacy frameworks and/or other similar objectives. These services provide proof (assurance) that the appropriate controls are in place to safeguard information including sensitive data, such as protected healthcare information (PHI),…

Read More

SOC 2 vs. ISO 27001: Which One is Right for Your Company?

At a glance Main takeaway: Companies are eager to demonstrate the effectiveness of their data protection systems, yet they’re unsure which security framework — SOC 2 report or ISO 27001 certification — will meet their needs best. Impact on your business: Deciding between a SOC 2 report and an ISO 27001 certification may seem like…

Read More

ISO 27002 Update: What You Need to Know

At a glance Schedule a consultation today with one of Aprio’s Information Assurance professionals. The full story: On Feb 15, 2022, the International Organization for Standardization (ISO) released the new ISO/IEC 27002 standard. The updated standard revises the guidance around implementation of the Annex A controls related to the Information Security Management System (ISMS) certification…

Read More

New HITRUST Reporting Options Aim to Fill Major Gaps in the Market

At a glance Schedule a consultation today with one of Aprio’s Information Assurance experts. The full story: The Health Information Trust (HITRUST) Alliance will release new reporting options on January 1, 2022, to address issues within the market revolving around the complexity of obtaining a full HITRUST certification. The HITRUST Common Security Framework (CSF) and the…

Read More

5 Ways to Close the Labor Gap in Cybersecurity

At a glance Schedule a free consultation today! The full story: In 2020, there was a massive shift to everyone’s daily life as working remotely was no longer an added job perk, but a reality for nearly every industry. As the world adapts to a new way of working, the sheer volume of daily cyberattacksgrows. Cybersecurity…

Read More

Data Security Compliance ROI — What PE Investors Need to Know

At a glance: The full story: According to a recent Gartner Report, the worldwide information security market is expected to reach $170.4 billion in 2022. Data privacy and security compliance cost money. If the appropriate compliance programs are not in place, investors and their portfolio companies face significant risk that can negatively impact valuations and jeopardize…

Read More