• Skip to primary navigation
  • Skip to main content
  • Skip to footer
ControlCase No Tag LOGO md

ControlCase

IT Certifications, Continuous Compliance and Cybersecurity Services Provider

  • Company
    • About Us
    • Careers
    • Locations
    • Team
  • Industries
    • Business Process Outsourcing
    • Cloud Service Providers
    • Retail
    • Telecom | Entertainment
  • Certifications
    • PCI DSS Certification
    • CSA STAR Certification
    • GDPR Assessment
    • HIPAA Assessment
    • HITRUST Certification
    • ISO 27001 Certification
    • FedRAMP 3PAO Services and NIST 800-53
    • CMMC Compliance: NIST 800-171
    • MARS-E Assessment
    • P2PE Certification
    • PA DSS Certification
    • SOC2 Report
  • Solutions
    • Continuous Compliance Solution
    • One Audit
    • Card Data Discovery Software
    • Data Security Rating
  • Testing
    • Application Reviews
    • Application Security Training
    • Code Reviews
    • Card Data Discovery
    • External Vulnerability Scans
    • Firewall Security Reviews
    • Internal Vulnerability Scans
    • Log Monitoring
    • Penetration Testing
  • Resources
    • Events
    • News
    • Webinars
    • Courses
    • Newsletters
    • Blog
  • Contact Us

Newsletters

Filter By:

CCPA Certification cloudsecurity Cloud Security Alliance Cloud Security Alliance STAR CMMC COMPLIANCE continuous compliance controlcase CSA CSA STAR data privacy data protection dataprotection datasecurity DFARS DIB Contractors en français FedRAMP French GDPR HIPAA HITRUST informationsecurity ISO ISO 27001 iso27001 ISO 27001 Certification oneaudit PA DSS PCI DSS pcidss PCI DSS v4.0 PCI LEVEL 1 PCI LEVEL 2 PCI LEVEL 3 PCI ROC PCI SAQ privacyregulations Report on Compliance security Self Assessment Questionnaire SOC 2 soc2 The Multicert Way
event21-1

SSL V3.0 Fallback – POODLE Advisory

SSL V3.0 Fallback - POODLE Advisory This is a security advisory on the "SSL V3.0 Fallback - POODLE." About the Vulnerability On October 14th, an attack affecting the SSLv3.0 protocol was disclosed. The attack named POODLE which is acronym for "Padding Oracle On Downgraded Legacy Encryption"

Read More

eventnews-2

ControlCase Advisory on the Shellshock Vulnerability

ControlCase Advisory on the Shellshock Vulnerability This is a security advisory on the "Shellshock" vulnerability. What is Shellshock Bourne Again Shell (bash) is a widely used shell on *NIX systems. It contains flaw that allows attacker to provide specially-crafted environment variables

Read More

webinar2

OpenSSL Critical Patch Update Advisory

OpenSSL Critical Patch Update Advisory This is a security advisory on the "OpenSSL Critical Patch Update." About the Vulnerability On June 5th, the OpenSSL team published fixes for six security vulnerabilities in the widely used crypto library. OpenSSL components DTLS, do_ssl3,

Read More

ControlCase Advisory on Heartbleed Security Vulnerability

ControlCase Advisory on Heartbleed Security Vulnerability This is a security advisory on the "Heartbleed" vulnerability. What is HeartBleed Bug The bug, called "Heartbleed", affects servers running a package called OpenSSL. This is considered a serious vulnerability because of wide use of

Read More

2020-data-security-compliance-conf-banner

Compliance – a 360 degree view

ControlCase Newsletter July, 2013 "Compliance - a 360 degree view" - Washington DC, USA Join us for this year's ControlCase Conference at the Sofitel Hotel in Washington DC, USA. Date: October 17th - 18th, 2013 As always, attendance is free of charge. The event is likely to prove very

Read More

  • « Go to Previous Page
  • Go to page 1
  • Go to page 2
  • Go to page 3
  • Facebook
  • LinkedIn
  • Twitter
  • YouTube

Footer

Connect

Corporate Headquarters
12015 Lee Jackson Memorial Hwy, Suite 520, Fairfax, VA 22033

Send us a message

Call Us

About Us

ControlCase is a United States based company, headquartered in Fairfax, Virginia with locations in North America, Europe, Latin America, Asia/Pacific and the Middle East to serve our clients globally.

Quick Links

  • Company
  • Team
  • Careers
  • Locations
  • Covid-19 Notice

Certifications, Assessments and Reports

  • PCI DSS Certification
  • CSA STAR Certification
  • GDPR Assessment
  • HIPAA Assessment
  • HITRUST Certification
  • ISO 27001 Certification
  • FedRAMP and 3PAO Services
  • MARS-E Assessment
  • P2PE Certification
  • PA DSS Certification
  • SOC2 Report

© ControlCase LLC 2023 | Privacy Policy | Impartiality Statement | Legal Notices