ControlMap | March 2024 Rollup

Published April 10, 2024
Avatar photo
Evan Pappas

Cybersecurity compliance is a moving target, and we’re committed to helping our Partners navigate the complex landscape with confidence. That’s why we’re so excited to share the latest updates to ControlMap, which our development team was hard at work on over March 2024, including an activity log feature, the release of major frameworks, and new integrations. 

New for March 2024

More details below.

Activity Logs

Many cybersecurity frameworks, including NIST CSF 2.0 and CMMC 2.0, require activities to be tracked throughout the compliance journey. Now, within ControlMap, admins can view “Activity Logs” —a list of actions taken within ControlMap. Tracked activities include actions that are:

  • CREATED – e.g., an asset
  • UPDATED – e.g., a status update
  • IMPORTED – e.g., a framework
  • DELETED – e.g., a policy

The new Activity Log feature makes it easy to track and manage activity data as part of your compliance efforts.

HIPAA Privacy Rule

This framework provides federal standards to safeguard the privacy of personal health information and gives patients an array of rights concerning that information, including the right to examine and obtain a copy of their health records and to request corrections.

For our Partners who specialize in healthcare this new framework allows them to diversify their HIPAA compliance offering, as well as boost the security of sensitive data. 

The HIPAA Privacy Rule gives our healthcare-focused Partners one more advantage in delivering compliance services for their clients.

Breach Notification Rule

HIPAA’s Breach Notification Rule requires covered entities to notify patients when their unsecured protected health information (PHI) is impermissibly used or disclosed — or “breached,” — in a way that compromises the privacy and security of their PHI.

Adding the Breach Notification Rule to ControlMap helps our Partners who specialize in healthcare, allowing them to safeguard their clients’ PHI. 

Another win for our Partners who service clients in the healthcare space!

Thinking about offering compliance services? 

Join us on this cybersecurity compliance journey as we redefine the standard with MSPs at the forefront. Contact our sales team or book a demo to see how ControlMap guides the lift-off of vCISO services. 

Stay tuned for more updates as we continue to drive innovation and support our Partners on their MSP adventure. Check out the ScalePad Community here to track all of our exciting new features and announcements. 

crossmenuchevron-down