• Skip to primary navigation
  • Skip to main content

American Cyber Security Management

Secure and certify all your data and processes

  • Facebook
  • LinkedIn
  • Twitter
  • YouTube
  • Services
    • Privacy
    • Security
    • ISO/IEC 27001 Training & Certification
    • Secure DevOps
    • InfoSec Risk Management
    • Privacy Readiness Assessment
    • Incident Response Planning
    • AppSec-as-a-Service
    • CISO As A Service
    • DPO As A Service
    • Security Monitoring
    • Security Operations
    • Awareness Training
  • Frameworks
    • CCPA/CPRA
    • GDPR
    • ISO 27001
    • NIST 800-171
    • NIST 800-53
    • US Privacy Laws
  • News
  • Careers
    • DPO
    • CISO
  • Partners
  • About Us
    • Privacy Notice
    • Cookie Policy
  • Contact Us

It is time to be thinking about RMISC 2022

June 28, 2022 By American Cyber Security Management

The Rocky Mountain Information Security Conference returns in person this year. Mark your calendar for September 21-23 in downtown Denver Colorado. Early Bird Registration is open now until July 20.

Register Here

AmericanCSM.com is a Silver level sponsor this year and is coordinating another Privacy Day for the Community Day Pre-Conference Workshops. Come enjoy an entire FREE day (Wednesday, September 21st) of CPE/CLE certified Privacy Training.

Filed Under: Cyber Security News

Privacy Program Culture Change

May 24, 2022 By American Cyber Security Management

Are you still using some of those expensive privacy tools? Did your subject-matter expert, who owned those tools, find another job?

So many businesses have spent $MM’s on privacy tools, over the past 4 years in an effort to scramble to be GDPR or CCPA compliant and help sustain their new privacy program. And let’s face it, very few companies had a privacy program before GDPR, let alone U.S.-based businesses. With resource changes, COVID-19, more investment into cybersecurity and privacy, and work-from-home necessities, every business has been challenged to keep these programs afloat.

Invariably, it comes down to culture. The management of data and how data is handled is at the root of every privacy program. A business can write policies and procedures, checkboxes in the compliance portal, automatically respond to a DSAR request, and update its public privacy notice, BUT it can still not have a privacy program that any privacy professional would recognize. Without the mindset and attitude to protect data, the business will not survive on tools alone. As they say “it takes a village”. The tone-at-the-top must be delivered in a believable way so that staffers can implement the necessary changes and place the appropriate controls in place to maintain the processes of a real privacy program.

AmericanCSM.com has helped numerous businesses around the world develop and advance their privacy programs. Our privacy professional experts assess, develop and guide our clients through the highly dynamic world of regulations, but more importantly, we help instill a sense of custodial ownership in the business. Our approach with our pragmatic processes and recommendations can be quickly implemented to create long-lasting change. Business units become more agile and inter-operate at a level they have not been able to in the past. We can make the changes in a business easy to implement in short order.

ACSM has been helping businesses protect their assets and improve their security and privacy posture since 2006. Our skilled team can help your business understand its cyber weaknesses and potential threats as well as improve your security, privacy, and compliance postures. Our services include penetration testing, maturity assessments, cyber security and privacy implementation assistance, CISO-as-a-Service, and DPO-as-a-Service, to mention a few.

To learn more about how ACSM can help support your data privacy needs, please use our contact page https://www.americancsm.com/contact-us/ and schedule a free consultation call today.

Filed Under: Cyber Security News

Privacy Program Assessment

May 19, 2022 By American Cyber Security Management

Is your business still behind in implementing a privacy program to meet GDPR or CCPA compliance? Have you been too busy to even assess the privacy tools or determine the ROI or a privacy program?

Privacy seems to be all the buzz, with all the public notification of breaches, non-compliance penalties, and the continual individual notices of our personal identification being stolen. It seems exhausting, but yet we don’t want our businesses in these headlines or having to send out those notices.

Waiting to determine the value of a privacy program is no longer an option. Waiting to hear from a data subject is no longer an option. The risk is clear and present. Insurance does not seem to cover all of our risk or does not support our loss of brand value.

AmericanCSM.com are experts at helping any sized business understand their privacy risk and determine the level of effort necessary to programmatically implement a privacy program. As daunting as this sounds, our skilled privacy professionals have a deep appreciation of your business model and the privacy depth to help articulate the extent to which your risk begins to diminish through operating a privacy program.

We know the importance of a privacy program and can demonstrate their value to the entire business. We have seen improved sales to the degree that new opportunities are fast-tracked due to the elimination of bottlenecks. We see executives and staffers grow their privacy knowledge and lead their organizations with privacy principles. Common privacy language will abound and privacy can be integrated into new offerings and business models. We see acquiring businesses find fast value in these programs from their target companies.

The best way to look like you have a privacy program is to actually have one. So contact us today to learn how we can help your specific business.

ACSM has been helping businesses protect their assets and improve their security and privacy posture since 2006. Our skilled team can help your business understand its cyber weaknesses and potential threats as well as improve your security, privacy, and compliance postures. Our services include penetration testing, maturity assessments, cyber security and privacy implementation assistance, CISO-as-a-Service and DPO-as-a-Service, to mention a few.

To learn more about how ACSM can help support your data privacy needs, please use our contact page https://www.americancsm.com/contact-us/ and schedule a free consultation call today.

Filed Under: Cyber Security News

CTDPA is the newest U.S. Privacy Law

May 6, 2022 By American Cyber Security Management

Are you ready for the CTDPA? It is the latest Privacy Law in the U.S. The Connecticut Data Privacy Act has just been signed by the Connecticut governor, making Connecticut the 5th state to pass a formal privacy law, just after California, Virginia, Colorado, and Utah.

The CTDPA is similar to the Colorado Privacy Act (CPA) which will hopefully help address business implementation and what is now becoming the new buzzword “interoperability” between the growing number of U.S. state privacy laws.

Stay tuned as we’ll be having future posts on the differences in scope, governed data, consent, and citizen rights under this new law.

To learn more about how ACSM can help support your cyber defense needs, please use our contact page https://www.americancsm.com/contact-us/ and schedule a free consultation call today.

American Cyber Security Management is a leader in data privacy, cybersecurity, and Compliance. Our mission is to help enterprises protect their data from internal and external threats. We offer on-demand assessment, implementation, and sustainability services that focus on Privacy and Cybersecurity readiness and compliance, risk reduction, and mitigation.    https://www.americancsm.com

Filed Under: Cyber Security News

ISO/IEC 27001 Certification for the Busy Professional

April 1, 2022 By American Cyber Security Management

ISO/IEC 27001 certified companies demonstrate to their customers their high level of protection of sensitive data. They conduct risk assessments and implement necessary policies. These steps garner more trust between the customers and the company.

You could be instrumental in fostering that trust. As an ISO/IEC 27001 certified employee, you’d be responsible for performing audits and/or implementing policies.

To do so, it begins with the ISO/IEC 27001 certification. We’ve partnered with PECB to offer a live, interactive certification course, or if self-paced is a better option for you, we’ve got that too.

Join a certified, highly experienced trainer live for five hours each week for eight weeks, who will guide you through the materials and answer questions for the ISO/IEC 27001 certification, either Lead Auditor or Lead Implementer certifications. You’ll also receive all of the self-paced (on-demand) recordings, 450+ pages of materials, examples, best practices, exercises, and sample quizzes to review on your own time. You’ll even earn 31 CPD/CPE credits for the training program.

At the end of the live training or the self-paced option, you’ll be able to take the certification exam that’s included in the pricing listed below.

It’s time to ask yourself a few questions:

Is your company looking to be ISO/IEC 27001 certified? Become Lead Implementer certified and you can be the hero for your company! https://www.americancsm.com/iso27001training/

Is your company already ISO/IEC 27001 Certified and you need to review its controls? Then the ISO/IEC 27001 Lead Auditor course is perfect for you! Register Here

Want to advance your career and/or increase your earning potential? And really, who doesn’t want that? Register now!

https://www.americancsm.com/iso27001training/

Below are the training programs, dates, and options.

For detailed information or to register for one of the upcoming trainings, please contact:

Paul Herbka at +1.720.217.5466 or Paul@americancsm.com

Filed Under: Cyber Security News

  • Go to page 1
  • Go to page 2
  • Go to page 3
  • Interim pages omitted …
  • Go to page 11
  • Go to Next Page »
  • ISSA
  • ISACA
  • ISC2
  • IAPP
  • CSA
  • CIS
  • Privacy Notice
  • Cookie Policy
  • Services
  • Frameworks
  • News
  • Careers
  • Partners
  • About Us
  • Contact Us

Copyright © 2022 American Cyber Security Management