At ComplianceForge, we pride ourselves on the level of educational material we provide to clients, so that they have a firm understanding of their requirements. We provide these resources at no-cost, so you are free to download them. If you have any questions, please contact us.
Helpful information pertaining to selecting the appropriate cybersecurity framework for your needs, specifically NIST Cybersecurity Framework, ISO 27002, NIST 800-53 and the Secure Controls Framework (SCF).
Free guide to understanding the difference between cybersecurity & privacy compliance requirements, specifically statutory, regulatory and contractual obligations.
We put together several videos and a scoping guide to help businesses understand their needs for complying with NIST 800-171. Those free resources can be found here.
The European Union General Data Protection Regulation (EU GDPR) is a hot topic and we worked with the Secure Controls Framework (SCF) to develop the EU GDPR Compliance Criteria (EGCC), which is a free tool for businesses to understand their compliance needs and map those requirements to their existing cybersecurity and privacy principles. You can access the EGCC here.
We wrote a primer on cybersecurity documentation to help explain the components that go into making hierarchical, scalable cybersecurity documentation. That can be found here.
Secure Controls Framework (SCF) "Premium Content" - Expertise-Class Policies, Control Objectives, Standards, Guidelines, Controls & Metrics.
Product Walkthrough Video
This short product walkthrough video is designed to give a brief overview about...
NIST 800-53 Rev5 Policy Template LOW & MODERATE BASELINE
Product Walkthrough Video
This short product walkthrough video is designed to give a brief overview about what the CDPP is to help answer common questions we receive...
NIST SP 800-53 Rev5 Policy Template LOW, MODERATE & HIGH BASELINE
Product Walkthrough Video
This short product walkthrough video is designed to give a brief overview about what the CDPP is to help answer common questions we receive...
NIST 800-171 R2 & R3 / CMMC 2.0 Editable & Affordable Cybersecurity Documentation
This short product walkthrough video is designed to give a brief overview about what the NCP is to help answer common questions we receive.
Includes...
Cybersecurity & Data Protection Program (CDPP) Bundle #4a (40% discount)
This is a bundle that includes the following fourteen (14) ComplianceForge products that are focused on operationalizing NIST SP 800-53 R5 (low & moderate...
Cybersecurity & Data Protection Program (CDPP) Bundle #4b - Low, Moderate & High Baselines (40% discount)
This is a bundle that includes the following fourteen (14) ComplianceForge products that are focused on operationalizing NIST SP...