Company Compliance Assessment
What is Compliance Assessment
A compliance assessment is an evaluation process designed to determine whether an organization or system adheres to regulatory requirements, industry standards, or internal policies. These assessments can cover a wide range of areas, including financial regulations, data protection and privacy laws, cybersecurity standards, health and safety protocols, environmental regulations, and more.
The primary goals of a compliance assessment are to:
Identify Gaps: Determine where the organization's practices might not meet the required standards or regulations.
Mitigate Risks: Understand the potential risks associated with non-compliance, which can include legal penalties, financial losses, reputational damage, and operational disruptions.
Recommend Improvements: Provide actionable insights and recommendations to help the organization address compliance gaps and improve its overall compliance posture.
Ensure Accountability: Assign responsibility for compliance to specific roles or departments within the organization.
Demonstrate Compliance: Help organizations prove to regulators, partners, customers, and other stakeholders that they are in full compliance with relevant regulations and standards.
Compliance Assessment - Table of Contents
Compliance Assessment - Overview
The following Compliance Assessments are available:
Standard | Source |
---|---|
CIS v8 | |
CMMC (Cybersecurity Maturity Model Certification) | |
Cyber Essentials | |
DORA (Digital Operational Resilience Act) | |
Essential Eight | |
FADP (Federal Act on Data Protection) | |
GDPR (General Data Protection Regulation) | |
HIPAA | |
HITRUST | |
NIST 171 Rel2 | |
NIST 800-53 |
|
NIST CSF 2.0 (NIST Cybersecurity Framework) | |
NIS 2 | |
NYDFS (New York Department of Financial Services) | |
PCI-DSS v4.0 | |
WISP IRS |
Compliance Assessment - Details
Tap on the Start Assessment button to get started.
You will see a table view where any existing assessments will be displayed. This will show the Name, Start Date, Last Updated Date, Completed Date, Status, and an Action menu.
To begin a new assessment, click on the +Add button.
Give the Assessment a name and save it.
The assessment will display the number of sections with their description and the number of questions on the left panel.
You can tap on the section name to see the questions. The answers do not have to be completed in any order and can be saved as a ‘draft,’ so you may revisit the assessment many times until it is fully completed.
Tap the upload evidence icon next to any question if you have any supported documents or files to provide.
After all questions from each section are completed, you will see the status as Completed and can use the Action menu to View/Download your completed assessment.
The file will be saved as a standard ZIP folder using the Assessment Name with a date range and time stamp; here is an example completed on April 3rd
The folder will contain a Word document and an Excel file with the provided data.
Compliance Assessment - Action Toolbar Overview
The standard Alerts module is available only.
Need Support?
You can contact our support team by emailing support@connectsecure.com or visiting our Partner Portal, where you can create, view, and manage your tickets.
https://cybercns.freshdesk.com/en/support/login