Systems | Development | Analytics | API | Testing

Compliance

Compliance Audit Best Practices

If you’re working in a regulated industry, compliance audits are a part of your day-to-day. Without the right processes in place to follow applicable standards, compliance can be tricky, and audits can be daunting. In order to successfully comply with regulatory standards applicable in your industry, you will be required to adopt a set of tools and practices as part of your product lifecycle itself.

Who needs CMMC certification (Resource Guide for 2022)

If your company works with the US Department of Defense (DoD) as a contractor or subcontractor, you will need to prepare to meet CMMC requirements in order to successfully bid on and win contracts. This recent development has been a significant adjustment for small organisations who wish to work with or continue working with the DoD.

How Automation Accelerates the Road to Compliance

For companies working within regulated industries, achieving and maintaining compliance is critical to overall business success. Meeting the requisite compliance standards ensures the product’s quality and safety, which can have life-saving implications. With such high stakes, the road to compliance is an all-important one. Until a product is deemed compliant, it can’t generate revenue. So how can your organization accelerate the road to compliance?

How to Generate Compliance Reports in Perforce Static Code Analyzers

Ensuring and verifying that your codebase is compliant with a particular coding standard or industry regulation can be a difficult and time-consuming process. However, by using a static code analysis tool — such as Helix QAC and Klocwork — you can generate a compliance report to see whether your codebase is compliant or not.

Increase compliance with Kafka audits

Suppose that you work for a government tax agency. You recently noticed that some tax fraud incident records have been leaked on the darknet. This information is held in a Kafka Topic. The incident response team wants to know who has accessed this data over the last six months. You panic. It is a common requirement for business applications to maintain some form of audit log, i.e. a persistent trail of all the changes to the application’s data to respond to this kind of situation.

Anecdotes - A Modern Compliance Platform Built on Snowflake

Powered by Snowflake is a series where we interview technology leaders who are building businesses and applications on top of Snowflake. In this episode, Daniel Myers from Snowflake interviews Yair Kuznitsov, CEO and co-founder of Anecdotes, a modern platform for compliance professionals that continuously collects and maps relevant data from hundreds of different systems into normalized, credible evidence and offers advanced visibility to ensure the best cross-team collaboration, built on Snowflake.

PII Data Privacy: How to Stay Compliant

When people share their personal information with an organization, they’re performing an act of trust. They trust you to keep their data safe from hackers, and they trust you to use their data only for legitimate purposes. While many organizations honor this trust, others do not. As a result, governments worldwide are rushing to pass data protection legislation that puts the power back in the hands of people.

Secure Proxy for HIPAA-Compliant API Analytics

In HeathTech apps, it’s often the case that you’re dealing with private or health-related data. This requires compliance with regulations, such as HIPAA in the United States. These regulations force you to handle sensitive data in a well-defined manner, so only specific people can read it, and if they do, it should be logged for later auditing.

What is HIPAA, and Why is It Important?

Healthcare information is perhaps the most important data in our lives. Your health records can contain your medical history, results of tests and scans, and details of current health insurance. This data is a special class of personally identifiable information, and HIPAA is the law that protects it.