Register
Login
0 item(s) - $0.00
Your shopping cart is empty!
Toggle navigation
Home
Training Schedule
CMMC
CMMC Fundamentals: Getting Started Program
CMMC Maturity Level 1 (ML1) Readiness Program
CMMC Maturity Level 3 (ML3) Readiness Program
CMMC Core Quick Reference
CMMC Policy Template
Virtual
Online Virtual CHP
Online Virtual CSCS
Online Virtual CCSA
Online Virtual HITRUST Workshop
Training Schedule
Exam
CHP Exam
CSCS™ Exam
CCSA℠ Exam
CHA™ Exam
Renewals / Retake
Certification Renewals
CHP Renewal
CSCS™ Renewal
CCSA℠ Renewal
CHA™ Renewal
Certification Retake
CHP Retake
CSCS™ Retake
CCSA℠ Retake
CHA™ Retake
Study Guides
CHP Study Guide
CSCS™ Study Guide
CCSA℠ Study Guide
CHA™ Study Guide
Templates
HIPAA
Privacy
BA
/
Provider
Security
BA
/
Provider
GDPR
GDPR Policy Template
PCI DSS
PCI DSS Policy Template
NIST
NIST Cybersecurity Framework Policy Template
NIST Cybersecurity Framework Procedure Template
NIST SP 800-53 R5 Policy Template
NIST SP 800-171 Policy Template
NIST SP 800-53 R5 Procedure Template
NIST SP 800-53 QRC
ISO 27001
Policy Template
ISO 27000 QRC
ISO 27001 QRC
ISO 27002 QRC
ISO 27799 QRC
CMMC
CMMC Policy template
HIPAA QRC
HIPAA Fundamentals
Security Rule
Final Rule
Privacy Rule
23 NYCRR 500
Policy Template
Pabrai Publications
Pabrai Cybersecurity Package
CCPA: America’s GDPR
Compliance Mandates: State of Global & American Standards
Cyber Risk Assessment & Management
Cyber Risk: Election Systems Under Attack
Data Privacy: Global & American Priorities
Encryption: Last Line of Cyber Defense!
Medical IoT Cybersecurity Readiness
NIST Cybersecurity Framework
NIST IR 8228
NIST SP 800-171
NIST SP 800-37 R2
NIST SP 800-53 R5
NIST Cybersecurity Framework Foundation for a Cybersecurity Program
Protection of Personal Information (POPI)
HHS Fact Sheet on Direct Liability of Business Associates under HIPAA
The Art of Active Cyber Defense
California Consumer Privacy Act (CCPA)
Healthcare Cybersecurity Threats and Best Practice
Family Educational Rights and Privacy Act (FERPA)
Medical IoT Cybersecurity
Packages
Checklist Packages
Readiness Packages
Pabrai Publications
Medical IoT Cybersecurity Assessment - SOW/Proposal
Medical IoT Cybersecurity Assessment - SOW/Proposal
Organization name
Contact Name
Title
Email
# of sites to be assessed
-Select-
1
2
3
More
# of servers
-Select-
8 or less
8-32
32-64
64+
# of end systems
-Select-
25 or less
25-50
50-250
250+
Do you have Active Directory?
-Select-
Yes
Yes, Azure Managed AD
No
Time-frame for Assessment
-Select-
with in next 3 months
with in next 6 months
with a year
Regulations organization must comply with?
HIPAA
HITECH Breach
Meaningful Use
PCI DSS
HITRUST
Other
Captcha
Please complete the captcha validation below
Address
City
State
Zipcode
Phone
Scope of proposal?
HIPAA Assessment
HITRUST Assessment
Vulnerability Assessment
Policy Review/Update
Other
Type of organization
-Select-
Hospital
Provider
Payer
Business Associate
Other
If hospital, # of beds
-Select-
25 or less
25-50
50-250
250+
# of employees
-Select-
25 or less
25-50
50-250
250+
Estimated # of medical devices
-Select-
Less than 500
500 to 999
more than 1,000
Estimated # of IoT devices
-Select-
Less than 500
500 to 999
more than 1,000
Date of previous HIPAA assessment?
-Select-
In the last 12 months
12-18 months ago
18-24 months ago
24+ months ago
We have not done one
Comments