Lifecycle managerProduct backup radarLifecycle insights for navigation links visualizationCognition360Control Map

Is your clients’ MFA status keeping you up at night? 

ScalePad is excited to announce a new addition to ControlMap’s array of integrations: Duo Security, now part of Cisco. This integration marks a significant step forward in bolstering access security capabilities within ControlMap, offering our users seamless access to one of the most trusted identity management systems out there. 

What can MSPs do with Duo Security?

The Duo Managed Service Provider (MSP) Program empowers users to streamline the security of clients’ environments. According to Duo Security, here are some of the key benefits of leveraging the platform for MSPs: 

How does it work with ControlMap?

This integration is tailored for partners of ControlMap who either currently utilize Duo Security as their access security tool or are seeking to diversify their toolset with Duo’s capabilities.

With the Duo Security integration, ControlMap users gain the ability to seamlessly sync employee data from Duo directly into ControlMap. This includes essential security data such as MFA status, enabling MSPs to ensure adherence to standards and framework requirements. 

Additionally, users can:

How Does it Work?

ControlMap connects to Duo Security through public APIs, facilitating smooth data synchronization between the two platforms. Users can leverage this integration by having an existing account with Duo, enabling ControlMap to pull people and MFA data directly from Duo into its interface. Regular checks can be performed within ControlMap to assess MFA status, providing valuable insights into access security posture.

Ready to get started?

Time for some peace of mind. Login to ControlMap to get started. 

For more information or a discussion on how to elevate your compliance operations, request a demo

Attention to all UK-based MSPs! We’ve added two new frameworks within the ControlMap platform for your market. 

Designed to address the cybersecurity compliance needs of businesses located in the UK, the Information Assurance for Small and Medium Enterprises (IASME) frameworks offer a comprehensive approach to mitigating cyber risks effectively. Both of these standards have been added to ControlMap:

Let’s unpack these unique frameworks. 

Understanding the IASME Cyber Baseline Framework

The IASME Cyber Baseline provides a structured approach to compliance for small and medium-sized organizations, including MSPs. This framework is recognized as one of the UK government’s Cyber Essentials schemes, emphasizing their credibility and relevance in the cybersecurity domain.

Key Benefits:

Understanding the IASME Cyber Assurance Framework

Like the IASME Cyber Baseline, IASME Cyber Assurance is designed for small and medium-sized organizations. It is a cost-effective standard and helps MSPs and their clients demonstrate the steps they are taking to protect sensitive information. In order to implement this framework, organizations must first become compliant with the IASME Cyber Baseline Framework. 

Key Benefits: 

Ready to get started?

For MSPs and MSSPs located in the UK, the IASME frameworks offer a practical and effective approach to mitigating cyber risks, making them an invaluable resource for small and medium-sized organizations. 

Ready to boost your security posture (or your clients!) with IASME frameworks? Log in to your unique ControlMap URL to get started. Not a current user? Schedule a demo to talk with our compliance experts. 

IT industry professionals understand the growing significance of effectively managing, sharing and storing sensitive data and information. Many highly regulated industries, from financial services to healthcare to government, have security compliance standards that are mandatory. The complexities of these standards can’t be overstated. With stringent guidelines and checklists, industry-specific frameworks are robust, time-consuming, and intimidating. Luckily, there are solutions for streamlining the compliance journey, helping MSPs and their clients navigate the complexities with ease. 

The newest framework for the ControlMap platform, the Criminal Justice Information Services Security Policy (CJIS), is a set of security standards created by the FBI. This required framework ensures the protection of sensitive information within the criminal justice system in the United States, applying to federal, state, and local law enforcement agencies (police/fire/emergency responders) and their vendors.

To get the full scoop on CJIS, let’s go over the fundamentals of the framework and how ControlMap can modernize the approach to becoming compliant. 

Understanding CJIS

A framework detailing security requirements for the handling, storing, and dissemination of criminal justice information, the CJIS Security Policy establishes guidelines for information security, including access controls, data encryption, incident response, and auditing. It’s designed to safeguard various types of information, such as fingerprints, criminal records, personal information, and other sensitive data collected and used by law enforcement, criminal justice, and other authorized agencies.

Compliance with the CJIS Security Policy is mandatory for organizations that access, store, or transmit this type of sensitive information. This includes law enforcement agencies (police, fire, etc.), courts, correctional facilities, and any other third-party entities that have access to or handle this data. Adhering to these standards helps ensure the confidentiality, integrity, and availability of criminal justice information, reducing the risk of unauthorized access, data breaches, or misuse of sensitive data.

The Benefits of CJIS

Being compliant with CJIS provides the structure that is necessary to handle sensitive criminal justice information. There are many reasons why compliance is beneficial, not to mention the fact that is required for all agencies of law enforcement. Here are some of the key benefits for implementing CJIS: 

Legal Compliance: Adhering to CJIS regulations ensures that organizations comply with legal mandates and requirements, reducing the risk of penalties, fines, or legal actions resulting from non-compliance. Complying with CJIS can ultimately lead to cost savings.

Data Security: CJIS guidelines provide a comprehensive framework for securing sensitive information within law enforcement. Following these guidelines boosts data security and mitigates the risk of data breaches among these agencies.

Trust and Reputation: From clients to public opinion, compliance demonstrates a commitment to security. This can support the reputation of law enforcement and associated agencies, building a foundation that safeguards sensitive information. 

Risk Management: By following CJIS guidelines, organizations can identify and mitigate potential security risks more effectively. This proactive approach helps in preventing security incidents or data breaches.

Interagency Collaboration: Compliance facilitates easier information sharing and collaboration among law enforcement agencies and authorized entities. It streamlines processes for sharing critical data while maintaining security protocols.

Improved Efficiency: Implementing standardized security measures per CJIS guidelines can streamline processes and improve operational efficiency within organizations and across key stakeholders.

Get Started with ControlMap

For law enforcement agencies, courts, correctional facilities, and an array of third-party entities, CJIS is a requirement. With ControlMap, reaching compliance for this framework is even easier. For MSPs who support clients in the US criminal justice system, this framework enables them to offer compliance support for the large industry. 

Ready to get started? Login to ControlMap or book a demo to talk with our compliance experts. We are here to support your journey into CJIS compliance and beyond.

Need complete visibility of your network assets and vulnerabilities? There are many tools and resources MSPs can leverage to scan their network environments. These tools provide MSPs with early insights into potential security threats and vulnerabilities. 

With ControlMap, MSPs are well-prepared for creating effective compliance programs to decrease the risk of security breaches. Now, MSPs utilizing ControlMap can take their compliance operations to the next level with a new integration. Say “hello” to Nodeware. 

What is Nodeware?

Nodeware by IGI CyberLabs is a continuous vulnerability management solution that helps businesses reduce their cyber risk. Tailored for MSPs, Nodeware offers a multi-tenant dashboard, streamlined deployment (under 30 minutes), internal/external IP address scanning, a complete asset inventory, and detailed vulnerability data with actionable remediation guidance.

Why did ControlMap integrate with Nodeware?

Nodeware has a proven track record of supporting businesses, including MSPs, by scanning their environments for vulnerabilities. Developed by cybersecurity practitioners, Nodeware combines new device recognition with continuous vulnerability scanning, enabling MSPs to easily discover all assets, monitor their networks, identify security gaps, and access detailed reports. This supports MSPs in their compliance journey and protects their networks. 

What can MSPs do with Nodeware?

Using Nodeware’s capabilities, MSPs can collect customer feedback to better measure their service level. Nodeware provides:

Moreover, Nodeware can help meet compliance requirements for NIST Data Gathering, CIS 18 Controls 1 and 7, and other security frameworks. 

How does it work with ControlMap?

ControlMap connects Nodeware using public APIs. MSPs need to be current users of Nodeware to leverage this powerful integration. Upon connecting both technologies within ControlMap, MSPs can sync company, asset, and related vulnerability data to the platform. This creates a streamlined process for compliance operations. From keeping track of vulnerabilities to presenting evidence for audits, this integration provides users with the ability to elevate their compliance journey and boost their security posture.

Additional key benefits: 

Ready to get started? Sign in to ControlMap and integrate with Nodeware today!

Curious to learn more about Nodeware? Let’s connect. 

Achieving and maintaining compliance is critical for MSPs and their clients. With the rapid proliferation of security breaches, the need for comprehensive cybersecurity frameworks is critical.

For those located in Canada, there are many frameworks to consider when searching for the best operational fit, and ControlMap has over 35 frameworks built in to support this journey.

The latest framework addition to the platform, CyberSecure Canada, is a  comprehensive standard designed to protect SMBs from the growing threat of cyberattacks, fostering trust and resilience in protecting data and information. 

Let’s unpack the nuts and bolts of this framework and how ControlMap can help. 

Understanding CyberSecure Canada

The CyberSecure Canada framework is a multi-faceted, government-led program aimed at enhancing cybersecurity measures across the country. Launched by the Canadian Centre for Cyber Security in 2018, the framework provides a systematic approach to address the complex and evolving challenges of cybersecurity.

CyberSecure Canada certification is divided into 5 Organizational Controls and 13 Baseline Controls to address various components of cybersecurity best practices. With a plethora eLearning resources, MSPs and clients can build their knowledge of the framework and best practices, complete with guides, templates, quizzes, and more. 

The Benefits of CyberSecure Canada

The CyberSecure Canada framework brings several substantial benefits to the Canadian cybersecurity landscape, namely:

Enhanced Cyber Resilience: By following the framework’s guidelines and certification processes, MSPs and their clients can significantly enhance their ability to withstand and recover from cyberattacks. This increased resilience is vital for maintaining business continuity in the face of cyber threats.

Customer Trust: Cybersecurity certification through CyberSecure Canada is a powerful way for MSPs to demonstrate their commitment to protecting customer data. This can build trust among customers, assuring them that their information is in safe hands.

Global Competitiveness: As the world becomes more interconnected, cybersecurity plays a pivotal role in international business. CyberSecure Canada certification can enhance the competitiveness of Canadian MSPs in the global market, as it showcases their dedication to robust cybersecurity practices.

Educational Resources: The framework offers valuable educational resources accessible to anyone interested in bolstering their cybersecurity knowledge. This not only helps MSPs and their defense against cyber threats but also promotes a culture of cybersecurity awareness.

Get Started with ControlMap

With ControlMap, MSPs are well ahead on their compliance journey. CyberSecure Canada is built into our robust security compliance platform, supporting the compliance journey with automation from start to certification and beyond. 

Ready to get started? Login to ControlMap or book a demo to talk with our compliance experts. We are here to support your CyberSecure Canada voyage. 

From asset data to compliance controls, MSPs are tasked with providing their customers with the best support for their operational information. To add to the complexity, MSPs already have too many systems and programs, and it takes manual work to integrate these unique applications. 

So, how can MSPs harmonize asset and company data with security operations? 

Enter: A ControlMap and Lifecycle Manager integration. 

Cross-platform collaboration with Lifecycle Manager and ControlMap

Within the ControlMap platform, users can connect to Lifecycle Manager (via their ScalePad account). This enables users to sync both asset data and company data to a robust compliance operations application, streamlining the process for applying cyber security controls to the applied data.

Upon successfully connecting ControlMap to Lifecycle Manager, customer data populates in a dashboard, showing all information in a single view.

This data can then be mapped to certain controls within the ContolMap platform. Moreover, compliance checks for antivirus, warranty, encryption, and patches will indicate whether assets pass or fail. 

ScalePad’s Lifecycle Manager provides dozens of powerful integrations to RMMs, PSAs, and other tools that make MSP life easier. ControlMap now leverages these integrations to ingest company and asset data into the ControlMap platform and apply GRC workflows to this data. 

Why integrate with Lifecycle Manager?

By connecting Lifecycle to ControlMap, users will be able to sync company and asset data from PSA and RMM systems. Savvy MSPs want their unique systems to connect, saving time and modernizing operations. The integration between ControlMap and Lifecycle Manager allows users to leverage data from both systems, attributing assets and company data (within ControlMap) as evidence for their compliance program. 

Additional benefits include: 

  1. Allows users to continuously monitor data and assets, supporting MSPs with assessing risks across clients. 
  2. Automates compliance and audit evidence collection by syncing asset inventories and other asset-related controls from a Scalepad account.
  3. Provides an enormous reduction in effort for partners when ScalePad products work together flawlessly.
ControlMap asset check

Get started with Lifecycle Manager and ControlMap

Integrating both platforms helps MSPs provide a top-tier service to clients. This integration will help build a trusted and reliable relationship with your clients, boosting compliance operations an

Want to get started? Sign in to ControlMap to integrate Lifecycle Manager (via your ScalePad account). Not currently using Lifecycle Manager? Sign up for the Free Edition of Lifecycle Manager today.

For MSPs that support the US Department of Defense, meeting the high standards for data security can take a lot of work. Finding the right compliance framework that works for your business and the DoD is just the first step.  

For frameworks such as CMMC, NIST 800-171 FedRAMP, and StateRAMP, MSPs need a System Security Plan (SSP). . An SSP outlines the security controls an MSP implements to achieve data privacy standards.

One of the biggest challenges is that SSPs can take a lot of time and effort to create.

To help MSPs and IT providers meet these rigorous compliance requirements, ControlMap is excited to announce we now support the automatic generation of SSPs.

Automating SSPs right from the dashboard

ControlMap uses all of the compliance data already created, stored, and managed within the platform to generate SSPs. With the ability to create SSPs easily, MSPs can complete CMMC, NIST 800-171 FedRAMP, and StateRAMP assessments for their clients.

The new feature helps MSPs save time by automating a process that requires manual labor. It also helps to provide better documentation for clients. 

Other value adds include:

How does it work in ControlMap?

ControlMap has a new tab for documenting the required system information for SSPs. Users can document system details and contact information of key personnel for the information system under “Audits.”

The “Reports” tab has been added to allow MSPs to configure the report to match various compliance frameworks.  

All you need to do is follow the simple report generation steps the dashboard provides. Craft a high quality report in a fraction of the time it takes to do it manually.

Why is creating SSPs so important?

When managing sensitive information for the federal government, MSPs need to meet and maintain extremely high security standards. The effort to achieve this, however, can take a lot of resources from MSPs, which is why automation is critical component to creating SSPs 

In addition, SSPs don’t only outline the security controls or plans to adopt new controls. They also document the responsibilities and behavior of users accessing the system. SSPs act as  documentation for the structure of security plans for the company.

That’s why providing this solution for our users is so important.

ControlMap wants MSPs to feel empowered with the tools they have to take their business to the next level. To earn new contracts and scale their business to meet their long-term goals.

Want to get started? Sign into ControlMap now and create your own SSP.

crossmenuchevron-down