The Charles IT Blog

Get the latest insights, information, and news to help you keep up with all that is happening in the fast-moving world of IT!

Which Cybersecurity Frameworks Qualify for Safe Harbor?

Which Cybersecurity Frameworks Qualify for Safe Harbor?

March, 2022 | Foster Charles

The Health Insurance Portability and Accountability Act (HIPAA) enabled the development and implementation of standards for storing and handling protected health information (PHI). All covered [...]

What Security Services Are Necessary to Be Compliant with CMMC 2.0?

What Security Services Are Necessary to Be Compliant with CMMC 2.0?

February, 2022 | Foster Charles

On November 4, 2021, the Department of Defense (DoD) announced a massive overhaul of the Cybersecurity Maturity Model Certification (CMMC 1.0) program. The new framework, dubbed CMMC 2.0, is still [...]

Your Top 5 CMMC 2.0 Questions Answered

Your Top 5 CMMC 2.0 Questions Answered

January, 2022 | Foster Charles

The Department of Defense’s (DoD) announcement of revamping their Cybersecurity Maturity Model Certification (CMMC) program has left many contractors trying to understand how the update will affect [...]

What Companies Should Know About the DoD’s CMMC Update

What Companies Should Know About the DoD’s CMMC Update

January, 2022 | Foster Charles

On November 4, 2021, the Department of Defense (DoD) announced several changes to the Cybersecurity Maturity Model Certification (CMMC) program, now referred to as CMMC 1.0. CMMC 2.0, the updated [...]

Cybersecurity Maturity Model Certification (CMMC) 2.0: 3 Big Changes

Cybersecurity Maturity Model Certification (CMMC) 2.0: 3 Big Changes

January, 2022 | Foster Charles

Major changes are underway for the Cybersecurity Maturity Model Certification (CMMC) program. Previewed in an Advanced Notice of Proposed Rulemaking on November 4, 2021, the revamped program is [...]

The Strategy Behind the DoD’s CMMC Update

The Strategy Behind the DoD’s CMMC Update

January, 2022 | Foster Charles

After months of internal study, the Department of Defense (DoD) has revealed its intention of updating the Cybersecurity Maturity Model Certification (CMMC) program. The following are the eight [...]

How Can an MSP Help with NIST Compliance?

How Can an MSP Help with NIST Compliance?

November, 2021 | Foster Charles

With cyberattacks costing businesses and governments billions of dollars every year, it’s never been more important to adopt a proactive approach to information security.

Why You Need a NIST Cybersecurity Framework Maturity Assessment

Why You Need a NIST Cybersecurity Framework Maturity Assessment

November, 2021 | Sal Marino

One of the biggest challenges in building a sufficiently robust information security program is that there are so many guidelines and frameworks to choose from. Moreover, every business has a unique [...]

NIST Cybersecurity Framework Case Study: Learn 5 Best Practices

NIST Cybersecurity Framework Case Study: Learn 5 Best Practices

November, 2021 | Aaron Bandzes

The NIST Cybersecurity Framework provides a systematic methodology for managing risk in your organization across the entire incident lifecycle. Although the framework is not intended to replace an [...]

How to Implement NIST Cybersecurity Framework

How to Implement NIST Cybersecurity Framework

October, 2021 | Foster Charles

Organizations can no longer afford to view cybersecurity as a necessary evil and a mere cost center. Instead, they should view it as an integral component of their value propositions now that [...]

Most tech consulting starts with “Press 1”

We just like to start with “Hello.”