Ransomware Protection Best Practices

There is no fool-proof solution to prevent a ransomware attack but policies, procedures and controls that can mitigate the risk. Servicengine promotes a comprehensive, organizational approach to information security.  We maintain accredited certification in ISO 27001:2013, which provides a strong foundation for our Information Security Management System (ISMS).  The ISO 27001:2013 standard contains one-hundred and…

Servicengine and NIST 800-171 Compliance

The Servicengine Information Security Management System (ISMS) is certified to the ISO/IEC 27001:2013 standard. The National Institute for Standards and Technology (NIST) 800-171 special publication Rev1 Appendix D provides a mapping of the NIST SP 800-53 relevant security controls to the equivalent control in ISO 27001:2013, the implication being that conformance with the ISO 27001 control signifies…

Servicengine and the California Consumer Privacy Act (CCPA)

What is the CCPA? The California Consumer Privacy Act (CCPA) of 2018, which takes effect on January 1, 2020, was created to protect the privacy and data of consumers.  It is intended to assure strong protection for California residents regarding their personal data and applies to businesses in California that collect, use, or share consumer data.  By this date, all businesses interacting with California consumers must update their…

EU General Data Protection Regulation

Background and Scope A new EU data protection framework will take effect on May 25, 2018, that supersedes all prior regulations. The General Data Protection Regulation (http://www.eugdpr.org/) (GDPR) will replace the current directive 95/46/EC and will be applicable in all Member States. In its simplest form, GDPR is intended to strengthen and unify data protection…