• Skip to primary navigation
  • Skip to main content
  • Skip to footer
ControlCase No Tag LOGO md

ControlCase

IT Certifications, Continuous Compliance and Cybersecurity Services Provider

  • Company
    • About Us
    • Careers
    • Locations
    • Team
  • Industries
    • Business Process Outsourcing
    • Cloud Service Providers
    • Retail
    • Telecom | Entertainment
    • Managed Service Providers
  • Certifications
    • PCI DSS Certification
    • CSA STAR Certification
    • GDPR Assessment
    • HIPAA Assessment
    • HITRUST Certification
    • ISO 27001 Certification
    • FedRAMP 3PAO Services and NIST 800-53
    • CMMC Compliance: NIST 800-171
    • MARS-E Assessment
    • PCI SSF
    • P2PE Certification
    • SOC2 Report
  • Solutions
    • Continuous Compliance Solution
    • One Audit
    • Card Data Discovery Software
    • Data Security Rating
  • Testing
    • Application Reviews
    • Application Security Training
    • Code Reviews
    • Card Data Discovery
    • External Vulnerability Scans
    • Firewall Security Reviews
    • Internal Vulnerability Scans
    • Log Monitoring
    • Penetration Testing
  • Resources
    • Events
    • News
    • Webinars
    • Courses
    • Newsletters
    • Blog
    • Tools
  • Contact Us

Blog

Filter By:

CCPA Certification Cloud Security Alliance Cloud Security Alliance STAR CMMC COMPLIANCE continuous compliance controlcase CSA CSA STAR data privacy data protection dataprotection datasecurity DFARS DIB Contractors en français FedRAMP GDPR HIPAA HITRUST HITRUST framework informationsecurity Integrated Compliance ISO ISO 27001 iso27001 ISO 27001 Certification ISO 27001:2022 oneaudit PA DSS PCI DSS PCI DSS v4.0 PCI LEVEL 1 PCI LEVEL 2 PCI LEVEL 3 PCI ROC PCI SAQ Report on Compliance security Self Assessment Questionnaire SOC 2 soc2 spanish The Multicert Way
ISO 27001 Updates

Updates and Changes to ISO 27001:2022

ISO 27001:2022 was recently announced to update and replace ISO 27001:2013. The modernized 2022 replacement features a few adjustments.  This blog details a number of the changes and updates made to the standard.

Read More

SOC 2 Type 2 - Conformité et certification

SOC 2 Type 2 – Conformité et certification

SOC est l'abréviation de System and Organization Controls et représente un ensemble de normes de conformité développées par l'American Institute of CPAs (AICPA) - un réseau de plus de 400 000 professionnels à travers le monde. Les audits SOC ont pour but d'examiner les politiques, les procédures et

Read More

PCI DSS v4.0

Aide-Mémoire PCI DSS v4.0

La norme de sécurité des données PCI (PCI DSS) a été établie en 2004 par les principaux émetteurs de cartes de paiement. Elle est maintenue par le Conseil des normes de sécurité PCI. Il fournit des exigences opérationnelles et techniques pour protéger les données des titulaires de cartes.

Read More

PCI DSS v4.0

PCI DSS v4.0

The goals for PCI DSS v4.0 are to continue to meet the security needs of the payment industry, to promote security as a continuous process, to add flexibility for different methodologies, and to enhance validation methods.  ControlCase is now certified to perform PCI DSS v4.0 Audits.

Read More

GDPR Starter Guide

GDPR Starter Guide

In preparing their companies to comply with GDPR, many companies struggle with where to begin. This blog will act as a quick starter guide.

Read More

PCI DSS Compliance Requirement Checklist en francais

Quelles Sont les 12 Exigences de Conformité PCI DSS?

La conformité à l'industrie des cartes de paiement (PCI) est imposée par les sociétés de cartes de crédit afin de garantir la sécurité des transactions par carte de crédit dans le secteur des paiements.

Read More

ControlCase Compliance Hub in Connect

ControlCase Compliance Hub & ConnectWise Manage

ControlCase now certifies MSPs to multiple regulations including PCI DSS, ISO 27001 and SOC 2 using our Compliance Hub plugin, so you no longer have to leave your ConnectWise login to manage your assessments and certifications.

Read More

Vulnerability_1

Log4j Vulnerability and how to remain PCI DSS Compliant

Understand how Log4j Vulnerability can affects PCI DSS Compliance. It helps to understand what needs to be implemented to satisfy PCI DSS requirements. If you are Qualified Security Assessor (QSA) it helps you understand what you should validate to confirm PCI DSS compliance. The PCI DSS (Payment

Read More

  • « Go to Previous Page
  • Go to page 1
  • Go to page 2
  • Go to page 3
  • Go to page 4
  • Interim pages omitted …
  • Go to page 7
  • Go to Next Page »
  • Facebook
  • LinkedIn
  • Twitter
  • YouTube

Footer

Connect

Corporate Headquarters
Fifty West Corporate Center
3975 Fair Ridge Drive, Suite D T25s, Fairfax, VA 22033

Send us a message

Call Us

About Us

ControlCase is a United States based company, headquartered in Fairfax, Virginia with locations in North America, Europe, Latin America, Asia/Pacific and the Middle East to serve our clients globally.

Quick Links

  • Company
  • Team
  • Careers
  • Locations
  • Covid-19 Notice

Certifications, Assessments and Reports

  • PCI DSS Certification
  • CSA STAR Certification
  • GDPR Assessment
  • HIPAA Assessment
  • HITRUST Certification
  • ISO 27001 Certification
  • FedRAMP and 3PAO Services
  • MARS-E Assessment
  • PCI SSF
  • P2PE Certification
  • SOC2 Report

© ControlCase LLC 2023 | Privacy Policy | Impartiality Statement | Legal Notices