The Charles IT Blog

Get the latest insights, information, and news to help you keep up with all that is happening in the fast-moving world of IT!

Understanding the Purpose of NIST CSF Controls

Understanding the Purpose of NIST CSF Controls

October, 2021 | Foster Charles

The NIST Cybersecurity Framework was first released in 2014 with the purpose of promoting better risk management and innovation across the critical infrastructure sector in the US. Since then, it has [...]

What are the NIST Framework Core Functions?

What are the NIST Framework Core Functions?

October, 2021 | Foster Charles

The NIST Cybersecurity Framework seeks to better align business risk management with the rising demands of information security. To that end, it serves as the foundation for any robust cybersecurity [...]

Why Following NIST CSF Requirements is More Important Than Ever

Why Following NIST CSF Requirements is More Important Than Ever

September, 2021 | Sal Marino

Far too many business leaders still consider the needs of information security to be a burden, and a costly and time-consuming one at that. But as the threat landscape continues to evolve alongside [...]

Why is the NIST Cybersecurity Framework Important?

Why is the NIST Cybersecurity Framework Important?

September, 2021 | Foster Charles

Organizations of all types and sizes face unrelenting threats from malicious actors, including organized cybercrime, corporate espionage, and state-sponsored attackers. Every business owes it to [...]

3 Ways Dark Web Monitoring Helps Ensure a Successful CMMC Assessment

3 Ways Dark Web Monitoring Helps Ensure a Successful CMMC Assessment

August, 2021 | Foster Charles

While the cybersecurity maturity model certification (CMMC) framework makes no mention of the dark web, it is essential that security leaders understand the risk it presents.

CMMC Certification: Why Managed Detection and Response is Critical

CMMC Certification: Why Managed Detection and Response is Critical

August, 2021 | Foster Charles

The cybersecurity maturity model certification (CMMC) requires a multilayered approach to information security. Of the 171 practices listed in the CMMC cybersecurity framework, 16 fall into the [...]

How Can Security Awareness Training Help with Your CMMC Certification?

How Can Security Awareness Training Help with Your CMMC Certification?

August, 2021 | Foster Charles

The cybersecurity maturity model certification (CMMC) framework first introduces the need for security awareness training in level 2. The value of training employees to become more aware of everyday [...]

CMMC Certification: Why SIEM Should Matter to You

CMMC Certification: Why SIEM Should Matter to You

August, 2021 | Foster Charles

The cybersecurity maturity model certification (CMMC) is a journey towards proactive security, whereby organizations ultimately shift their focus to preventing security events from occurring in the [...]

Do You Know Which of the CMMC Levels You Should Choose?

Do You Know Which of the CMMC Levels You Should Choose?

August, 2021 | Foster Charles

Prior to the Cybersecurity Maturity Model Certification, defense contractors were responsible for implementing, maintaining, and assessing their own cybersecurity practices in accordance with the [...]

CMMC Compliance Checklist: 4 Things Not To Overlook

CMMC Compliance Checklist: 4 Things Not To Overlook

August, 2021 | Sal Marino

The Cybersecurity Maturity Model Certification (CMMC) replaces the current DFARS 252.204-7012 clause that defense contractors currently have to when entering into a contract with the Department of [...]

Most tech consulting starts with “Press 1”

We just like to start with “Hello.”