Ohio Supreme Court Rules Insurance Provider Not Required to Cover Cyber-attack Costs

By Steve Haley | January 12, 2023

The seven justices of the Ohio Supreme Court unanimously ruled that an insurance company was not required to cover the…

Read More

Meta Fined $410M for GDPR Violations

By Matt Dumiak | January 12, 2023

Stemming from complaints made by the non-profit, None of Your Business (NOYB), on May 25, 2018, the Irish Data Protection…

Read More

FCC: Ringless Voicemails to Consumer Cell Phones Are Subject to Robocalling Restrictions

By CompliancePoint | January 5, 2023

On March 31, 2017, All About the Message, LLC filed a Petition for a Declaratory Ruling, in which they sought…

Read More

PCI DSS Blog Series – Requirement 11

By Matt Goodman | January 3, 2023

The Payment Card Industry Data Security Standard (PCI DSS) consists of nearly 400 individual controls and is a critical part…

Read More

New HITRUST Assessment Option Included in v11

By Carol Amick | December 22, 2022

In November 2022, HITRUST announced that HITRUST CSF v11 will be released in January 2023. HITRUST introduced a new assessment option…

Read More

HITRUST Needs to be Included in Your QHIN Plans

By Carol Amick | December 21, 2022

Created in 2016 as part of the 21st Century Cares Act, the Trusted Exchange Framework and Common Agreement (TEFCA) was…

Read More

New York Telemarketing Law Requires Immediate Disclosure of DNC Right

By Tony Jarnigan | December 7, 2022

In December 2022, New York Governor Kathy Hochul signed a bill into law that requires telemarketers to advise consumers at…

Read More

CPRA Status as Effective Date Approaches

By Matt Dumiak | December 6, 2022

The California Privacy Rights Act (CPRA) goes into effect on January 1st, 2023. The finalized CPRA regulations still haven’t been…

Read More

Understanding Significant Changes Under PCI DSS

By CompliancePoint | December 6, 2022

For PCI-certified organizations, Significant Changes are a common source of confusion, both what is considered a Significant Change and what…

Read More

Implementing Phishing-resistant MFA

By Steve Haley | November 30, 2022

Phishing attacks continue to make news around the country. Businesses of all sizes have fallen prey, suffering damaged reputations and…

Read More

Finding a credible expert with the appropriate background, expertise, and credentials can be difficult. CompliancePoint is here to help.

Our Clients

 
Copyright © 2024 CompliancePoint, Inc. All Rights Reserved | Privacy Statement | Accessibility | Disclosure | Trust

PossibleNOW - a sister company

Connect with us on social media