GRC
-

How to Use Quick-win Analysis to Plan a Roadmap
Download the Quick-win Analysis Template to get started with a measured approach to your roadmap.
-
Internal Audit Best Practices for HIPAA
Learn how you can safeguard private data with our HIPAA compliance best practices.
-
Charting Your CMMC Path
Get to know the clearly documented steps that can take you through assessment and certification.
-
Understanding and Leveling Up Your CMMC Maturity
Three progressive levels are the key to this emerging U.S. Department of Defense (DoD) certification – CMMC 2.0
-
Understanding APIs in Onspring
APIs don’t have to be confusing. In fact, they are pretty simple in the engineering world. Learn what they mean and why you need them.
-
5 Ways Internal Audit Can Add More Value
Learn 5 key strategies leaders can execute to position internal audit teams to be true value-adding components of organizations.
-
How to Build Your Risk Register
Learn to set up an effective risk register that tracks and logs risks and measures data for precise risk likelihood and impact.
-
ISO 27001 & NIST
You need an established Framework: ISO 27001 or NIST. Understand the repercussions of not having a framework and how you can get started.
-
Learn the NIST Risk Management Framework
Know the seven steps for successful execution of the NIST Risk Management Framework, NIST Cybersecurity Framework or NIST 800-53.
-
A Brief History of GRC
Many of today’s most popular GRC platforms have evolved over time and are capable of automating almost any business process.
-
HIPAA Compliance Beyond Spreadsheets
Take a closer look and breakdown of each of the technical safeguards required by HIPAA in order to manage compliance.