Its Just Results

www.itsjustresults.com

It's Just Results helps companies improve their security and compliance. We work with company leadership to examine threats and assess and mitigate risk. We deliver results against a number of compliance and regulatory frameworks such as the Cybersecurity Maturity Model Certification (CMMC), Defense Federal Acquisition Regulations (DFARS) 252.204-7012; National Institute of Standards and Technology (NIST) SP 800-171, NIST SP 800-53, NIST Cyber Security Framework (CSF); New York DFS 23 NYCRR 500; SOC 2 Pre-audits; General Data Protection Regulation (GDPR); and ISO 27001. Recent Projects Include: Risk Management and Compliance - Conduct Information Management Risk Assessments using frameworks including NIST 800-171, NIST 800-53r4, NIST Cyber Security Framework, CIS-20, HIPAA, FFIEC, and ISO 27001. Security Implementation – Design and implement security architectures, design and support incident response, conduct network penetration tests, conduct vulnerability evaluations, and social engineering analysis and prevention. Program Governance - Establish Program. Facilitate and Guide Leadership in developing a lean security implementation plan built on short sprints. Develop actionable policies with built in IT operational activities defined for technical staff. Develop supporting budgets and business cases. Special Projects - Develop Business Continuity and Disaster Recovery Plans, Access Control Strategies, Incident Response Policies and Procedures, and Data Classification and Information Management. Conduct Technology Assessments for emerging Cyber Security and Mobile environments.

Read more

Reach decision makers at Its Just Results

Lusha Magic

Free credit every month!

It's Just Results helps companies improve their security and compliance. We work with company leadership to examine threats and assess and mitigate risk. We deliver results against a number of compliance and regulatory frameworks such as the Cybersecurity Maturity Model Certification (CMMC), Defense Federal Acquisition Regulations (DFARS) 252.204-7012; National Institute of Standards and Technology (NIST) SP 800-171, NIST SP 800-53, NIST Cyber Security Framework (CSF); New York DFS 23 NYCRR 500; SOC 2 Pre-audits; General Data Protection Regulation (GDPR); and ISO 27001. Recent Projects Include: Risk Management and Compliance - Conduct Information Management Risk Assessments using frameworks including NIST 800-171, NIST 800-53r4, NIST Cyber Security Framework, CIS-20, HIPAA, FFIEC, and ISO 27001. Security Implementation – Design and implement security architectures, design and support incident response, conduct network penetration tests, conduct vulnerability evaluations, and social engineering analysis and prevention. Program Governance - Establish Program. Facilitate and Guide Leadership in developing a lean security implementation plan built on short sprints. Develop actionable policies with built in IT operational activities defined for technical staff. Develop supporting budgets and business cases. Special Projects - Develop Business Continuity and Disaster Recovery Plans, Access Control Strategies, Incident Response Policies and Procedures, and Data Classification and Information Management. Conduct Technology Assessments for emerging Cyber Security and Mobile environments.

Read more
icon

Country

icon

State

Virginia

icon

City (Headquarters)

Springfield

icon

Employees

1-10

icon

Founded

2017

icon

Estimated Revenue

$1 to $1,000,000

icon

Social

  • icon

Employees statistics

View all employees

Potential Decision Makers

  • Co - Founder and Chief Technology Officer

    Email ****** @****.com
    Phone (***) ****-****
  • Co - Founder and Chief Executive Officer

    Email ****** @****.com
    Phone (***) ****-****
  • Chief Information Security Officer

    Email ****** @****.com
    Phone (***) ****-****

Technologies

(18)

Reach decision makers at Its Just Results

Free credits every month!

My account

Sign up now to uncover all the contact details