About Us

Policy and Compliance

We do Policy Assessments, Risk Assessments, Framework Compliance, and audits for Federal and HIPAA Policy Compliance. Depending on the scope of your network, most of the work can be done remotely in collaboration with key staff members, or can be done on-site.

Implementing RMF, NIST or ISO frameworks? We can help.

Comparing Cybersecurity Frameworks

NIST SP 800-53 is the superset framework that includes controls found in the NIST Cybersecurity Framework and the ISO 27000 family, specifically ISO 27002.

ISO 27002 is a subset of controls from NIST 800-53 where the fourteen (14) sections of ISO 27002 security controls come from the twenty (20) families of NIST 800-53r5 security controls.

NIST Cybersecurity Framework (CSF) is a subset of NIST 800-53 and shares some of the controls found in ISO 27002.

NIST 800-171 uses NIST 800-53 as the basis for the controls found in its framework, but is specifically targeted toward the control of sensitive information.

Any of these frameworks will make a significant difference in the cybersecurity of your organization, yet implementing them may seem like a huge hurdle. Our expertise and experience can help guide you through the process starting with common sense practices to immediately reduce your risk, then coach you through the more stringent controls to maximize the security of your digital assets.

Please contact us to get started.

Copyright © 2021 Capitol Street Technologies, LLC.