Browse Category: BUSINESS

Password Requirements – GDPR, ISO 27001/27002, PCI DSS, NIST 800-53

Last year our team completed quite a few security assessment and remediation projects for our clients, one project required our security team to compile and present a list of password requirements for each of the cybersecurity frameworks our client wished to comply with.

Here is the compilation of that information specific to GDPR, ISO 27001, ISO 27002, PCI DSS, and NIST 800-53 (Moderate Baseline):

Continue Reading