Loading...
SecureIT – News & Events2020-03-11T18:45:08+00:00

News & Events

2408, 2018

Intelliworx Platform is FedRAMP Authorized

August 24th, 2018|

SecureIT is pleased to announce that the Intelliworx Platform for automating and improving business processes and government forms is now FedRAMP Authorized.  SecureIT’s FedRAMP experts assisted Intelliworx in preparing for FedRAMP by designing controls, recommending technical solutions, and creating required documentation.  “The process was long and detailed and I want to congratulate my team for all their hard work in getting it done. I also want to thank SecureIT and Schellman & Company for helping us get across the finish line,” said Rob Hankey, CEO for Intelliworx. By meeting the rigorous security and risk management standards for FedRAMP Authorization, Intelliworx can now continue to grow and bring value to its federal government agencies.

1008, 2018

SecureIT and S4 Analytics provide FedRAMP Assessment Services for FAA

August 10th, 2018|

SecureIT, in partnership with S4 Analytics, was chosen to provide FedRAMP and Security Assessment services to the Federal Aviation Administration Office of Information Security and Privacy (IS&P).  SecureIT will be performing cloud security assessments and vulnerability reporting on Agency Cloud environments.

2007, 2018

FedRAMP 3PAO Readiness Assessment of Recovery Point Systems

July 20th, 2018|

SecureIT performed a FedRAMP 3PAO Readiness Assessment of Recovery Point Systems’ INCloudGov solution, which resulted in INCloud Gov becoming approved as FedRAMP Ready.  SecureIT FedRAMP assessors evaluated technical and operational controls to ensure that they were adequately designed and operating effectively.

607, 2018

Pan-American Health Organization engages SecureIT for security testing

July 6th, 2018|

Pan-American Health Organization engaged SecureIT to perform a security assessment and a penetration test of a key system.  SecureIT was tasked with identifying and reporting on weaknesses that could be used by an external attacker to disrupt the confidentiality, availability, or integrity of systems and provide appropriate recommendations to strengthen the organization’s external security posture.

204, 2018

SANS Cybersecurity Training

April 2nd, 2018|

Mark your calendars for Thursday, April 27th as SecureIT’s Tobias McCurry sheds light on Windows privileges and user permissions so you can improve corporate network security.  As part of SANS Cyber Security Training, Tobias’ presentation reviews how Windows handles permissions and privileges. The presentation explains how tools such as Security Explorer, Permissions Analyzer, or Gold Finger help with respect to the privileges, uncovers gaps in using these tools alone,  and shows how they can be filled using PowerShell.  Get more details on this event here.

1503, 2018

2018 Financial Services IT Audit Roundtable

March 15th, 2018|

Announcing the 2018 Financial Services IT Audit Roundtable hosted by SecureIT in Reston, Virginia. This event brought together leaders from companies such as E*TRADE, Fannie Mae, and FINRA to discuss the latest IT Audit trends and best practices. Participants will share their experiences and best practices for prioritizing audits, teaming with the business, and gaining the necessary skills to manage risk in a cloud IT environment. Access the “Transforming Audit for the Cloud” best practices eBook here.

1211, 2017

Penetration Testing Research Findings Published in SAN Institute Paper

November 12th, 2017|

Tobias McCurry, SecureIT’s Director of Penetration Testing Services completes research uncovering gaps in tools that Windows administrators rely upon to manage user permissions and privileges. The findings and proposed solution are now published in a SAN Institute paper entitled: “The Effectiveness of Tools in Detecting the ‘Maleficent Seven’ Privileges in the Windows Environment.” Read the entire research paper here.

1910, 2017

SecureIT Rallies Cybersecurity Community to Benefit Children

October 19th, 2017|

SecureIT is proud to continue its role in leading the cybersecurity community to benefit the Children’s National Health System. Working through the White Hat USA organization,  SecureIT’s President and CEO David Trout along with Paul Innella co-chair the WhiteHat Gala on October 26, 2017. Read the entire announcement here.

Go to Top