About Chor-Ching Fan

This author has not yet filled in any details.
So far Chor-Ching Fan has created 99 blog entries.

Global Professional Services Firm Selects SecureIT for CMMC Compliance Advisory

2020-04-23T19:58:49+00:00

A global professional services firm has selected SecureIT to provide CMMC compliance advisory services to help ensure that the firm’s cybersecurity measures comply with the threat-based model for security controls that will be required for all DoD contractors beginning later this year.

Global Professional Services Firm Selects SecureIT for CMMC Compliance Advisory2020-04-23T19:58:49+00:00

SecureIT and Rizkly Partner to Help SMBs Achieve Cybersecurity Compliance

2020-04-23T19:58:30+00:00

SecureIT has announced a strategic partnership with Rizkly to provide defense contractors with a compliance software solution that addresses the DoD’s new CMMC cyber requirements. Rizkly provides a cost-effective and targeted approach to achieving compliance with a cloud-based app that streamlines collaboration between client staff and SecureIT experts, facilitates more efficient tasking and tracking of [...]

SecureIT and Rizkly Partner to Help SMBs Achieve Cybersecurity Compliance2020-04-23T19:58:30+00:00

Monster Government Solutions Listed on FedRAMP Marketplace

2020-04-23T19:57:52+00:00

SecureIT congratulates Monster Government Solutions for their recent listing on the FedRAMP Marketplace. Monster’s SaaS, Monster Hiring Management Enterprise (MHME), is currently designated as “In Process,” as they continue down the path to full Authorization.  SecureIT is excited to have been selected as Monster’s 3PAO, and look forward to working with the MGS team on [...]

Monster Government Solutions Listed on FedRAMP Marketplace2020-04-23T19:57:52+00:00

SecureIT Launches LI-SaaS Rapid Assessment Solution

2020-04-23T19:57:33+00:00

SecureIT launches the LI-SaaS Rapid Assessment Solution for a streamlined approach to FedRAMP authorization. The LI-SaaS Rapid Assessment Solution is designed to help cloud service providers (CSPs) comply with the US Government’s requirements for safeguarding federal agency data. Fast-moving CSPs seeking FedRAMP Tailored authorization can look to SecureIT for responsive, practical and efficient assessment and [...]

SecureIT Launches LI-SaaS Rapid Assessment Solution2020-04-23T19:57:33+00:00

SecureIT Launches Suite of CMMC Compliance Solutions for DoD Contractors

2020-04-23T19:57:15+00:00

SecureIT’s new suite of CMMC compliance solutions help contractors understand CMMC’s threat-based assessment model and implement the required security controls to protect sensitive government data. The CMMC compliance suite of solutions span education, pre-assessments, scoping, remediation, and documentation required for a given CMMC level.  In addition, the CMMC solution suite features Rizkly, a SaaS solution that [...]

SecureIT Launches Suite of CMMC Compliance Solutions for DoD Contractors2020-04-23T19:57:15+00:00

SecureIT and Rackspace Partnership Simplifies FedRAMP for CSPs

2020-04-23T19:56:54+00:00

SecureIT and Rackspace continue to streamline FedRAMP compliance for SaaS providers through the Rackspace Inheritable Security Controls (RISC) program. The partners are currently working together on four FedRAMP gap assessment projects that expedite documentation, remediation and assessment efforts. For more information on RISC, click here.

SecureIT and Rackspace Partnership Simplifies FedRAMP for CSPs2020-04-23T19:56:54+00:00

Werner Lippuner Joins SecureIT

2020-04-23T19:55:11+00:00

Werner Lippuner has joined SecureIT as Senior Vice President of Strategy and Operations. Prior to joining SecureIT, Werner spent over three decades at EY providing assurance and advisory services to clients in different industries. In his recent role, he was a Partner responsible for services provided to large cabinet-level Federal agencies. Prior to that, he [...]

Werner Lippuner Joins SecureIT2020-04-23T19:55:11+00:00

CMMC Solutions for Defense Contractors

2022-01-12T19:57:11+00:00

Compliance with the Cybersecurity Maturity Model Certification (CMMC) program requires DoD contractors to undergo cybersecurity audit and certification, beginning in 2020/2021. Based on NIST 800-171 controls, the CMMC will be a single standard for all DoD contracts. Previous regulations for DoD contractors handling controlled unclassified information (CUI) allowed for self-certification of compliance with appropriate NIST 800-171 [...]

CMMC Solutions for Defense Contractors2022-01-12T19:57:11+00:00

Is LI-SaaS your 2020 Fast Track to FedRAMP Success

2022-02-04T14:23:53+00:00

By Jamie Graf CSPs providing Low-Impact Software-as-a-Service (LI-SaaS) products can take advantage of a FedRAMP Tailored authorization for a streamlined approach to compliance. The FedRAMP Tailored authorization is for low-risk applications such as collaboration tools, project management applications, and tools that help develop open-source code. FedRAMP Tailored was designed to make low-risk applications available to [...]

Is LI-SaaS your 2020 Fast Track to FedRAMP Success2022-02-04T14:23:53+00:00
Go to Top