RISCPoint is a cybersecurity and compliance startup, with a slogan "Cybersecurity and Compliance, Made Human." The company was founded in 2018 and is based in the United States. RISCPoint specializes in offering a comprehensive suite of business-focused cybersecurity and compliance services that are custom-tailored to each client's specific environment and objectives. The company's expertise spans across Enterprise Compliance, Public Sector, Cybersecurity Defense, and Risk Management areas. The enterprise compliance services include a wide range of certifications such as SOC 2, ISO 27001, 27017, 27018, HITRUST, HIPAA (NIST 800-66), HIPAA Business Associate Governance, Privacy (CCPA/CPRA, GDPR, ISO 27701, etc.), NIST CSF, and WCAG 2.1, VPAT, and ADA. In the public sector, RISCPoint is knowledgeable in FedRAMP, StateRAMP, FISMA, TX-RAMP, CMMC, DOD DISA, ITAR, NIST 800-171, NIST 800-172, and NIST 800-53. The company's cybersecurity defense capabilities include Red Teaming, Penetration Testing, Ransomware Assessments, Vulnerability Assessments, Incident Response Program, Application Security, and Security Engineering. Furthermore, RISCPoint offers Risk Management services such as Risk Assessments, Vendor Management, Virtual Compliance Team, and Virtual Executive Team (CISO, ISSO, CIO, CTO), along with Plan Simulations (Business Continuity, Disaster Recovery, Incident Response). RISCPoint caters to companies across various scales, from Fortune 10 corporations to pre-Series A startups, aiming to seamlessly integrate with teams while utilizing high-performing professionals with deep technical and operational expertise. For more information, visit riscpoint.com/contact or call (888) 320-1327.
There is no investment information
No recent news or press coverage available for RISCPoint .