What did the ocean say to the Mayflower? Nothing--it just waved. Don't be the ocean: Come say hi to 38North Security and talk to us about how we can help you as a partner in the Global Security & Compliance Acceleration Program on Amazon Web Services (AWS). Schedule a meeting with Matthew Earley here -> https://lnkd.in/d7qXbcG6 #AWS #reInvent #AWSreInvent #Thanksgiving #cybersecurity #38NorthSecurity
38North Security
计算机和网络安全
Washington,District of Columbia 2,131 位关注者
The world's most experienced, technically-expert cloud security team.
关于我们
Since the inception of cloud computing we have helped organizations around the world take secure, compliant advantage of the cloud to power modern business. 38North helps complex organizations engineer creative, compliant solutions to cloud security challenges. We design sensible security approaches that help your organization open new markets, serve new stakeholders and stay resilient in a challenging world. We specialize in cloud security and compliance. Trusted by organizations in the US and globally, we have experience with every hyperscale provider, support dozens of industries and have expertise across a diverse range of emerging cloud architectures and technologies. Our security services include: Security Planning: Business Continuity & Disaster Recovery Planning Enterprise Security Planning Enterprise Security Architecture Governance Planning Incident Response Planning Privacy & Data Protection Planning Security Assessment: Risk Assessments (Enterprise and System) Vulnerability Assessments (Network, Wireless, Web, Database & Standards Compliance) Social Engineering Penetration Testing Security Compliance: RMF for DoD IT FedRAMP FISMA HIPAA / HITECH ISO 27001 NIST Cybersecurity Framework PCI DSS Common Criteria Consulting NIST RMF Readiness Security Management: Risk Management Vulnerability Management Continuous Monitoring Security Training & Awareness Remediation
- 网站
-
https://www.38northsecurity.com
38North Security的外部链接
- 所属行业
- 计算机和网络安全
- 规模
- 11-50 人
- 总部
- Washington,District of Columbia
- 类型
- 私人持股
- 创立
- 2012
- 领域
- Security Planning、Security Assessment、Security Compliance、Security Management、FedRAMP、Cloud Security、Continuous Monitoring和International Compliance
地点
-
主要
5335 Wisconsin Avenue NW
Suite 640
US,District of Columbia,Washington,20015
38North Security员工
动态
-
Once more, with feeling: Thank you for allowing 38North Security to contribute to the White Hat Gala 2024! We had a great time and it was an honor to support brave kids like Sumukh, their families, their health teams, and the Children's National Hospital Foundation. Bonus: It's a good feeling to know we're working with partners and clients who hold the same values, like the Amazon Web Services (AWS) GSCA, Saliense, Fortreum, TDI (Tetrad Digital Integrity), SecureIT, and more! And the best thing about this is, you don't have to wait for the next event to help! Learn more about how you can make a difference here: https://lnkd.in/eB_upwx8 #charity #giftgiving #childrensdisease #cybersecurity #38NorthSecurity
-
+3
-
The team scrubbed up for a good cause last night: the White Hat Gala 2024 hosted by the Children's National Hospital Foundation! 38North Security is proud to support kids fighting the good fight, plus "Mayor" Sumukh made it especially fun! We invite you to take part in the gift-giving as well: https://lnkd.in/esugYkRK #charity #giftgiving #childrensdisease #cybersecurity #38NorthSecurity
-
Thank you for your service and selfless sacrifice. We are grateful and inspired every day. #VeteransDay #ThankYouVeterans
-
Spend an intimate evening with us and our partners at Diligent and A-LIGN as we answer questions like: - Could StateRAMP be the faster path to FedRAMP? - How has the JAB's removal affected timelines and implementation? - What new challenges are we seeing with the Rev 5 transition? Request an invite here: https://lnkd.in/eeyacDne #FedRAMP #Rev5 #JAB #PMO #cybersecurity #38NorthSecurity
-
Happy Halloween from the 38North Security fam! ?? ??♂? ?? We love celebrating any opportunity to get creative--especially if the goal is candy! What was your favorite costume from last night? #Halloween #family #creativity #38NorthSecurity
-
+8
-
Don't put your funding--and reputation--at risk. If you are conducting federally funded research, get in touch with 38North Security today. We’ve been helping institutions like yours navigate these challenges for over a decade and would love to help you ensure you’re fully compliant. -> https://lnkd.in/d7qXbcG6 #CMMC #FFRDC #federalfunding #compliance #cybersecurity #38NorthSecurity
-
Come join us at the beautiful 21c Museum Hotel for an intimate, carefully curated discussion of FedRAMP over cocktails and dinner. You'll get personal time with experts Jeremiah Thompson, Andy Davidson, Chris Davis, and James M Bowman III and hear from other organizations facing the same challenges. Request your invite here -> https://lnkd.in/eeyacDne #FedRAMP #Salon #compliance #cybersecurity #38NorthSecurity
FedRAMP regulations weighing you down? We can help lighten the load! We're hosting an in-depth discussion on Federal Risk and Authorization Management Program (FedRAMP) compliance in Durham, NC on November 7. Experts from Diligent, 38North Security and A-LIGN will come together to overview a roadmap of the framework, authorization changes and intricacies of Revision 5 (Rev 5). Request an invite today to ensure your organization can tackle the emerging security upgrades with ease. ?? https://bit.ly/3U7TSYn #FedRAMP #CloudSecurity #CyberSecurity #RiskManagement
-
?? ?? It's here! The 32 CFR CMMC Final Rule is out--and the countdown has begun. When CMMC becomes effective mid-December 2024--will you be ready? Get in touch with us to make sure your organization is compliant -> https://lnkd.in/gcp2Svjm #CMMC #finalrule #DoD #compliance #cybersecurity #38NorthSecurity
-
Too many SaaS solutions end up categorized as Moderate when, realistically, they could be rated as Low. Here are seven examples of controls that make it more expensive and difficult for SaaS solutions to achieve FedRAMP ATO while adding minimal security value in practice. Learn more from Spence Witten -> https://lnkd.in/gytwDvYh #SaaS #FedRAMP #ModerateBaseline #LowBaseline #cybersecurity #compliance #38NorthSecurity