CyberCompass
Home
Contact Us
Newsletter Signup
Platform (The App)
Store
Menu
  • About Us
  • Client Services
  • Commander
  • Fortify Services
  • Our Blog
  • Become a Partner
  • Find a Partner
  • Partner Portal
  • CyberCompass App Login
  • Secure Cloud Login
  • Secure Message Center Lo
CyberCompass
Home
Contact Us
Newsletter Signup
Platform (The App)
Store
Menu
  • About Us
  • Client Services
  • Commander
  • Fortify Services
  • Our Blog
  • Become a Partner
  • Find a Partner
  • Partner Portal
  • CyberCompass App Login
  • Secure Cloud Login
  • Secure Message Center Lo
More
  • Home
  • Contact Us
  • Newsletter Signup
  • Platform (The App)
  • Store
  • Menu
    • About Us
    • Client Services
    • Commander
    • Fortify Services
    • Our Blog
    • Become a Partner
    • Find a Partner
    • Partner Portal
    • CyberCompass App Login
    • Secure Cloud Login
    • Secure Message Center Lo
  • Sign In

  • My Account
  • Signed in as:

  • filler@godaddy.com


  • My Account
  • Sign out

Signed in as:

filler@godaddy.com

  • Home
  • Contact Us
  • Newsletter Signup
  • Platform (The App)
  • Store
  • Menu
    • About Us
    • Client Services
    • Commander
    • Fortify Services
    • Our Blog
    • Become a Partner
    • Find a Partner
    • Partner Portal
    • CyberCompass App Login
    • Secure Cloud Login
    • Secure Message Center Lo

Account


  • My Account
  • Sign out


  • Sign In
  • My Account

 The CyberCompass Platform helps organizations meet the cybersecurity, privacy, and compliance requirements of governments, large clients, investors, board of directors, management, and cyber insurance companies. 


CyberCompass can be used several ways.

We offer the following accounts.

  1. Self-Assessment Account: page tours and videos help you utilize the tool. Limted to two types of assessments with two toal surveys.
  2. Assisted Account: we help you through the risk assessment and how to utilize CyberCompass. Limted to two types of assessments with two toal surveys. Your choice of Core and Fortify services.
  3. Standard Account: we perform the risk assessments and train your team on how to utilize CyberCompass. Unlimited types of assessments, to unlimited audiences for surveys with a formal risk assessment report.Your choice of Core and Fortify services.
  4. Commander Package: the standard account with our CyberTeam.
  5. Consulting Account: license CyberCompass and white label it as your solution and provide GRC services to you client.
  6. Enterprise Account: a consulting firm account which allows you to track operating units, divisions or large departments as "clients".


Clients - Click here to login to the CyberCompass Web Application

Risk Assessment

 Before you can address/resolve issues you must assess!

  • Identifying the risks your organization faces is the first step toward cyber resiliency. 
  • Assess your organization's People, Processes, Technology, and Vendors' compliance with multiple regulations in one assessment.
  • Role-Based Assessment: The right people get asked the right questions.
  • Multiple Regulations and Standards are supported

Issue Prioritization and Management

Take the guesswork out of determining what to work on next.

  • Machine-learning assisted scoring evaluates and prioritizes the issues found based on risk.
  • Issues can be assigned to staff and outside vendors to address directly through the tool.
  • Track completion and documentation from start to finish inside the platform

Cybersecurity Awareness Training

Human error has been shown to be the cause of over 80% of all Cybersecurity Incidents 

  • Most regulations, standards, and Cyber Insurance require regular Cybersecurity Awareness Training
  • Reduce risk to your organization's data and reputation
  • Assign courses, track completion, automate reminders, automate completion documentation, and automate yearly reassignment in our integrated Learning Management System


Automated Pen-Testing

We use industry standard tools and procedures to identify vulnerabilities in your:

  • Websites and other Web Applications
  • Externally addressable network infrastructure
  • Account credentials through dark web monitoring
  • Internal Network and Assets



Supply Chain Risk Management

Are you subject to CMMC, FTC Safeguards, GDPR, HIPAA or US State Privacy Acts? You have an obligation to ensure your suppliers are cyber secure and compliant.

  • Use the CyberCompass Vendor Compliance Manager tool to track what types of data each vendor can access.
  • Send our pre-built Cybersecurity and Compliance questionnaires directly to each of your vendors in less than five minutes.
  • Responses are scored and automatically tracked in the Vendor Compliance Manager tool.  

Policies and Procedures

Every regulation and standard requires that your organization document it's compliance

  • Our policies and procedures are written by our team of GRC and Enterprise Operations experts
  • Generate policies and procedures for every standard your organization is subject to at the click of a button
  • Our tool will automatically fill in your organization's information using the information you provide during account setup to eliminate work and ensure compliance.

Case Study: Our HIPAA policies and procedures have a 100% acceptance rate by auditors from the HHS OCR conducting desk audits and multiple Fortune 500 companies.  



Centralized Documentation and Reporting

When your organization receives an audit notification the last thing you want to be doing is trying to track down compliance documentation from multiple systems and services.

  • Every risk assessment, automated pen test, and policy and procedure template is available for you to download at any time in our secure encrypted reports library and evidence vault,
  • Training completion certificates with date and time verification are available with a click of a button.
  • Each issue identified corresponds to a specific control or part of the standard/regulation. The issue tracker allows your organization to document how they comply with every aspect of a standard/regulation.


Regulations and Standards

CIS Controls

FTC Safeguards Rule

CIS Controls

Many regulations require the implementation of an "adequate information security program" by adhering to the Center for Internet Security's Critical Security Controls Version 8.1, you can be sure your organization is technologically compliant.

CMMC 2.0

FTC Safeguards Rule

CIS Controls

The Department of Defense announced the Cybersecurity Maturity Model Certification in 2019. Since then, we have helped several aerospace manufacturing firms retain and gain contracts with Defense contractors like Boeing, Northrop Grumman, Electric Boat, and more

FTC Safeguards Rule

FTC Safeguards Rule

FTC Safeguards Rule

The Federal Trade Commission's Safeguards Rule are now in effect! We have the platform for the required:

  • Written Information Security Program
  • Training
  • Qualified Individual

GDPR

ISO 27001

FTC Safeguards Rule

The General Data Protection Regulation is the most comprehensive and widely scoped privacy legislation in the world. We can help you identify how your organization fits in with the scope of the regulation and what to do when you get a Data Subject Access Request

Check out our Blog 

HIPAA

ISO 27001

ISO 27001

Do you provide medical services or provide support to medical services and interact with Personal Health Information? We have the expertise and proven track record to get your organization HIPAA-compliant within 180 days.

ISO 27001

ISO 27001

ISO 27001

The International Standards Organization 27001 is a standard for organizations to follow to develop a comprehensive information security plan. we can guide your organizations through the complexities to ISO 27001 certification

NIST CSF 2.0

NIST SP 800-171

NIST SP 800-171

NIST Cybersecurity Framework (CSF) 2.0 is a flexible, risk-based approach that helps organizations of all sizes and sectors manage and improve their cybersecurity through six core functions: Govern, Identify, Protect, Detect, Respond, and Recover. 

NIST SP 800-171

NIST SP 800-171

NIST SP 800-171

The National Institute of Standards and Technology SP 800-171 titled " Protecting Controlled Unclassified Information (CUI) in Nonfederal Systems and Organizations"  provides guidelines for protecting sensitive information in nonfederal systems. While becoming CMMC compliant your organization is implementing these guidelines. Schedule a call today to learn how we can help 

NY DFS Reg 500

NIST SP 800-171

NY DFS Reg 500

In September of 2016, the New York State Department of Financial Services (NY DFS) introduced a comprehensive cybersecurity regulation known as NY DFS Reg 500. This regulation requires all New York financial institutions to implement a robust cybersecurity program, conduct regular cybersecurity risk assessments, establish a CISO, develop an Incident Response Plan, and more. We have the resources and expertise to guide you to compliance with NY DFS Reg 500. 

SOC 2

Trusted Partner Network

NY DFS Reg 500

Developed by the American Institue of CPAs (AICPA) SOC 2 focuses on assessing and reporting on an organization's Information Security Program. SOC 2 reports are developed by organizations to give assurance to current and potential clients that their sensitive data is safe. We can guide you to SOC 2 compliance and certification, and develop the reports you need to win new clients and retain your current clients.

State Privacy Laws

Trusted Partner Network

Trusted Partner Network

This year the number of States that have passed privacy legislation has skyrocketed to 19 and it is only becoming more popular. Our privacy experts are standing by to answer any questions you have on CCPA/CPRA, CPA, CTDPA, TDPSA, UCDPA, VCDPA and more!

Check out our Blog

Trusted Partner Network

Trusted Partner Network

Trusted Partner Network

The Motion Picture Association and the Content Delivery and Security Association created the TPN to enhance the security and supply chain of entertainment content. We can help your organization earn new contracts and retain your current contracts.

TCPA

TCPA

TCPA

TCPA

TCPA

 The Telephone Consumer Protection Act, enacted in 1991, is intended to regulate telemarketing practices and protect consumers from unwanted calls, faxes, and text messages. We can help your organization develop polices and procedures to comply with the TCPA and run effective telemarketing campaigns. 

TCPA

Copyright © 2025 CyberCompass - All Rights Reserved.

Powered by

  • Contact Us
  • Privacy Policy
  • Cookie Policy
  • Terms of Use

This website uses cookies.

We use cookies to analyze website traffic and optimize your website experience. By accepting our use of cookies, your data will be aggregated with all other user data.

DeclineAccept