Archives

RISCPoint Recognized by AWS for Cybersecurity & Compliance Expertise

RISCPoint

RISCPoint, an industry leader in cybersecurity and compliance focused management consulting, is providing its world-class cybersecurity and compliance advisory services as part of the Amazon Web Services (AWS) Global Security & Compliance Acceleration (GSCA) Program.

RISCPoint’s inclusion in the AWS GSCA Program is a testament to its proven expertise and experience helping customers achieve their cybersecurity compliance goals when building on AWS. The company’s active participation in the program provides specialized consulting services designed to help AWS customers navigate the complexities across a variety of U.S. and global security compliance frameworks. RISCPoint is excited to partner with the GSCA Program to deliver value to mutual customers in their compliance journey.

RISCPoint is being recognized for our expertise in Public Sector Advisory services during re:Invent this week. Our Chief Executive Officer, Jacob Nix and Executive Vice President of Public Sector, Tony Bai, will help Cloud Service Providers understand the nuances of the authorization process for FedRAMP, StateRAMP and the Department of Defense’s Defense Information Systems Agency Authorization process during an “Ask the Expert” interactive session.

Also Read: Rapid Medical’s Tiger Triever ™ improves first-pass success rate in refractory ischemic stroke patients with ICAD 

RISCPoint has also begun a year-long campaign to invest in AWS Marketplace, launching a collaborative HITRUST offering as part of the AWS Global Security & Compliance Acceleration (GSCA) Program Bundles in collaboration with Schellman. RISCPoint will be expanding both partnered and independent offerings to bring meaningful offerings to the community in a transparent and easy to procure process. This helps further RISCPoint’s mission to Leverage trust to provide a meaningful impact that creates opportunity and growth.

Jacob Nix, CEO and Founder of RISCPoint, said, “We are proud of what we have built here at RISCPoint, our Mission and Values have allowed us to attract the best and brightest in Cybersecurity and Compliance. We’re proud to be recognized by AWS for our capabilities and look forward to working with AWS.”

RISCPoint is proud to offer a comprehensive suite of business focused cybersecurity and compliance services, which are custom tailored to individual environments and objectives. RISCPoint has extensive expertise in the areas shown below, and each engagement is customized to individual objectives. The RISCPoint methodology covers Program Readiness Assessments, Program Implementation, Remediation, Optimization, Audit Defense, and On-Going Support.

SOURCE: PRNewswire