RISK FRAMEWORKS

We are your governance companion in simplifying regulatory complexity

Embrace swift framework compliance across industries

Wave goodbye to manual hassles — our platform comes with comprehensive, built-in support for a wide range of frameworks, helping you zip through policy and procedure implementations. Whether it's healthcare, finance, or defense, we've got your back. Compliance Scorecard empowers MSPs to offer compliance as a service to clients in any industry, regardless of what frameworks they must adhere to. And if you want that extra dash of personalization, you can tweak our intuitive templates to fit the unique needs of the organizations you're managing.

Ready-made frameworks to meet any industry’s compliance requirements

Business Risk

Business Risk

The Business Risk assessment is designed to gauge how different organizational units manage and mitigate risks specific to their operations.

CCPA

CCPA

The California Consumer Privacy Act (CCPA) provides California residents with rights over their personal data, including the right to know what data is collected, to whom it is sold, and the ability to access and delete their data.

CIS V8

CIS V8

CIS Controls v8 are updated cyber-attack safeguards, optimized for modern tech like cloud computing and virtualization, ensuring security in cloud and hybrid environments, and aligning with key regulations.

CIS V8

CIS V8.1

Version 8.1 includes revised asset classes and updated CIS Safeguard descriptions as well as introduces the "Governance" security function, which aligns with the NIST CSF 2.0.

CMMC

CMMC

Designed to ensure the protection of sensitive unclassified information, the Cybersecurity Maturity Model Certification (CMMC) program applies to Department of Defense contractors and subcontractors.

COSO

COSO

The Committee of Sponsoring Organizations of the Treadway Commission (COSO) provides a framework for enterprise risk management, internal control, and fraud deterrence, helping organizations manage risk and improve performance.

Cyber Essentials

Cyber Essentials

A UK government-backed certification that bolsters cybersecurity through five controls: firewalls, secure configuration, use access control, malware protection, and patch management.

FFIEC

FFIEC

Federally regulated financial institutions, holding companies, and non-financial subsidiaries must comply with the technology standards set by the Federal Financial Institutions Inspection Council.

Essentials 8

Essential 8

The Essential 8 is a set of baseline mitigation strategies developed by the Australian Cyber Security Centre to help organizations bolster their cybersecurity posture and protect against various cyber threats.

FTC

FTC GLBA

The Gramm-Leach-Bliley Act (GLBA) requires financial institutions to explain their information-sharing practices to their customers and to safeguard sensitive data, ensuring privacy and protection of financial information.

FTC

FTC Safeguards

The FTC’s Safeguards Rule, updated in 2021, requires entities to implement security measures for customer information, providing modern, detailed guidance to ensure data protection by financial institutions under FTC oversight.

FTC

FTC Safeguards
16 CFR Part 314

The FTC Safeguards Rule, updated in 2021, requires financial institutions under FTC oversight to implement security measures to protect customer information, providing detailed guidance for ensuring data protection.

HIPAA

HIPAA Privacy

The HIPAA Privacy Rule ensures individuals have the right to access and request copies of their health information from providers and plans, including directing copies to a third party, applicable across all record formats and origins.

HIPAA

HIPAA Security

The HIPAA Security Rule sets national standards for safeguarding electronic protected health information, specifying compliance obligations, protected data, and required security measures to operationalize the Privacy Rule's protections.

HIPAA

HIPAA Security Risk Assessment

The HIPAA Security Risk Assessment helps healthcare organizations identify and mitigate risks to the confidentiality, integrity, and availability of electronic protected health information (ePHI). This assessment is a critical component of the HIPAA Security Rule, ensuring that healthcare entities implement appropriate security measures to protect patient data.

ISO

ISO

Established by the International Organization for Standardization, the 27000 series sets international standards for certification in information security management.

NIS 2

NIS 2

The NIS 2 Directive (Directive (EU) 2022/2555) is a legislative act aimed at achieving a high common level of cybersecurity across the European Union by requiring essential and important entities to implement comprehensive measures to manage and mitigate risks to network and information systems.

NIST

NIST CSF 1.1

The NIST Cybersecurity Framework (CSF 1.1) provides a policy framework of computer security guidance for organizations to assess and improve their ability to prevent, detect, and respond to cyberattacks.

NIST

NIST CSF 2.0 - Governance

The NIST Cybersecurity Framework (CSF) 2.0 is a voluntary framework that guides organizations of all sizes and sectors in managing and reducing cybersecurity risks, featuring a new emphasis on governance practices.

NIST

NIST 800-53 Revision 5 Privacy+Moderate

This revision provides updated security and privacy controls for federal information systems and organizations to ensure a comprehensive approach to protecting sensitive information at a moderate security impact level.

NIST

NIST 800-53 Revision 5 - Privacy Only

NIST Special Publication 800-53 Revision 5 provides a catalog of security and privacy controls for all U.S. federal information systems except those related to national security, focusing on protecting individual privacy.

NIST

NIST SP 800-66

NIST Special Publication 800-66 provides guidance for implementing the HIPAA Security Rule, aimed at helping healthcare organizations protect electronic protected health information.

NIST

NIST SP 800-171

NIST Special Publication 800-171 outlines guidelines to protect the confidentiality of Controlled Unclassified Information (CUI) in non-federal systems and organizations.

NY DFS 500

NY DFS 500

The New York Department of Financial Services (NY DFS) Part 500 is a cybersecurity regulation that applies to financial institutions and requires them to implement and maintain a comprehensive cybersecurity program.

PCI DSS

PCI DSS version 3

PCI-DSS version 3 was an earlier iteration of the standard, also aimed at protecting credit card information, with specific requirements for security management, policies, procedures, network architecture, software design, and other critical protective measures.

SOC 2

SOC 2

A certification that requires alignment with the American Institute of Certified Public Accountants’ Five Trust Principles: security, availability, processing integrity, confidentiality, and privacy of customer data.

Build Your Own

Build Your Own

Use our intuitive templates to customize controls and build a framework scorecard based on the unique needs and requirements of the clients you serve.

We integrate with your solution ecosystem.

Checkers Sitting

Want to see how Compliance Scorecard can make you a compliance superstar?

Make compliance simple. Your clients will thank you.