Staying CCPA Compliant as Enforcement Actions Continue

By Matt Dumiak | February 14, 2023

Just months after issuing a $1.2 million fine against Sephora for California Consumer Privacy Act (CCPA) violations, the California Attorney…

Read More

Protecting Your Data When it’s in the Hands of a Third-party

By Steve Haley | February 6, 2023

Auto-maker Nissan sent out a breach notification letter to approximately 18,000 people, notifying them that personal information had been leaked…

Read More

PCI DSS Blog Series – Requirement 12

By Abi Onimole | January 31, 2023

The Payment Card Industry Data Security Standard (PCI DSS) consists of nearly 400 individual controls and is a critical part…

Read More

FTC Publishes Its 2022 Do Not Call Registry Data Book

By Tony Jarnigan | January 20, 2023

In November 2022, the Federal Trade Commission (FTC) published its annual National Do Not Call Registry Data Book for Fiscal…

Read More

Second Version of Colorado Privacy Act Draft Rules Released

By Matt Dumiak | January 17, 2023

Following the release of the first draft of the Colorado Privacy Act (CPA) rules on October 10, 2022, the Colorado…

Read More

Ohio Supreme Court Rules Insurance Provider Not Required to Cover Cyber-attack Costs

By Steve Haley | January 12, 2023

The seven justices of the Ohio Supreme Court unanimously ruled that an insurance company was not required to cover the…

Read More

Meta Fined $410M for GDPR Violations

By Matt Dumiak | January 12, 2023

Stemming from complaints made by the non-profit, None of Your Business (NOYB), on May 25, 2018, the Irish Data Protection…

Read More

FCC: Ringless Voicemails to Consumer Cell Phones Are Subject to Robocalling Restrictions

By CompliancePoint | January 5, 2023

On March 31, 2017, All About the Message, LLC filed a Petition for a Declaratory Ruling, in which they sought…

Read More

PCI DSS Blog Series – Requirement 11

By Matt Goodman | January 3, 2023

The Payment Card Industry Data Security Standard (PCI DSS) consists of nearly 400 individual controls and is a critical part…

Read More

New HITRUST Assessment Option Included in v11

By Carol Amick | December 22, 2022

In November 2022, HITRUST announced that HITRUST CSF v11 will be released in January 2023. HITRUST introduced a new assessment option…

Read More

Finding a credible expert with the appropriate background, expertise, and credentials can be difficult. CompliancePoint is here to help.

Our Clients

 
Copyright © 2024 CompliancePoint, Inc. All Rights Reserved | Privacy Statement | Accessibility | Disclosure | Trust

PossibleNOW - a sister company

Connect with us on social media