🌊 #TBT to an unforgettable evening cruising Sydney Harbour with our EMEA team — Vandhana Nand, Craig Saldanha, CISA, CISM, CRISC, ISO LI, and Ryan Dunshee — and a fantastic group of friends, clients, and partners. From incredible views of the Opera House to great conversations under the stars, this night was a highlight of our Australia Tour 🇦🇺. Thank you to everyone who joined us aboard—whether we’ve worked together for years or just met dockside, we’re glad to be connected. Here’s to building relationships that go beyond the boardroom—and to more moments like this. #InsightAssurance #AustraliaTour #EMEATeam #CyberSecurity #ComplianceCommunity #SydneyHarbour
Insight Assurance
Computer and Network Security
Tampa, FL 10,261 followers
Elevate your audit experience! SOC 2 - ISO - PCI DSS - HITRUST - HIPAA - NIST - CMMC - FEDRAMP - GDPR
About us
Insight Assurance is a security and compliance firm trusted by more than 1,200 organizations for their SOC 1, SOC 2, SOC 3, PCI DSS, ISO 27001, ISO 27017/27018, ISO 27701, ISO 42001, HITRUST, CSA STAR, NIST, and HIPAA audit needs. Insight Assurance is a licensed CPA firm, PCI Qualified Security Assessor (QSA), and ISO 27001 Certification Body founded by former Big-4 professionals (Former EY) looking to simplify the world of IT compliance. Our specialties include the following: - SOC 1, SOC 2, and SOC 3 examinations - SOC for Cybersecurity examinations - SOC Readiness Assessments - ISO 27001 Certifications - ISO 27701 Services - ISO 27017 and 27018 services - HIPAA Security assessments - HITRUST assessments - CSA STAR assessments - GDPR and CCPA/CPRA assessments - Risk Assessment based on NIST CSF - Governance, risk, and compliance services - PCI-DSS assessments - Vulnerability scans - Penetration testing For more information, visit Insightassurance.com
- Website
-
http://insightassurance.com
External link for Insight Assurance
- Industry
- Computer and Network Security
- Company size
- 51-200 employees
- Headquarters
- Tampa, FL
- Type
- Partnership
- Founded
- 2020
Locations
Employees at Insight Assurance
-
Alan McKellar - CISA, RPA, RP, PMP, MBA
Cybersecurity | Compliance | Artificial Intelligence | Military veteran
-
Cesar G.
-
Ryan T. Collier, MBA, CISA, MFC, CCSFP, CHQP
Producer of results. Grower of high-performing teams. Aficionado of all things risk and controls.
-
Rob Rivera
Digital Marketing and SEO Specialist | Content Manager | Creative Copywriter | Ecommerce | (ES/EN)
Updates
-
🔐 Blog: Exploring the Benefits and Challenges of Achieving HITRUST Compliance for Startups and Small Businesses HITRUST isn’t just for the enterprise crowd. Startups and small businesses in healthcare and adjacent industries are increasingly looking to HITRUST as a way to demonstrate trust and readiness—without sacrificing agility. In this week’s blog, we break down what smaller organizations should know when it comes to HITRUST compliance, including: • Why HITRUST can give you a competitive edge in regulated industries • The challenges smaller teams face when pursuing certification • Tools, frameworks, and readiness assessments that can simplify the journey • How startups can balance budget, scalability, and security with confidence Whether you’re looking to expand into healthcare markets or just want to build trust with partners, this blog is a great primer on what to expect—and how to get started. 👉 Read the full blog here: https://hubs.li/Q03pf1zZ0 #HITRUST #StartupCompliance #HealthcareSecurity #Cybersecurity #DataProtection #InsightAssurance
-
-
🎉 Congratulations to Surfly on achieving SOC 2 Type II compliance! 🏆 We’re proud to have supported their journey toward building trust through consistent, secure operations. Special shout-out to Drata for powering the process! #SOC2 #SOC2TypeII #Compliance #Security #Surfly #Drata #InsightAssurance
🚨 Big news from the Surfly team! We’re now SOC 2 Type II compliant! 🎉 This milestone is a big step forward in our ongoing commitment to keeping your data secure, protecting your privacy, and running a reliable, transparent operation. Over the past few months, we completed a rigorous audit with Insight Assurance, which confirmed that our internal controls are not only thoughtfully designed, they operate consistently and effectively. Here’s what it means for you: ✔️ Stronger data protection ✔️ Greater transparency into how we operate ✔️ Even more confidence when choosing Surfly This achievement took a lot of focus, teamwork, and follow-through, but it’s all part of our promise to do things right, so you can stay focused on what matters. Thanks for trusting us 🚀 #Surfly #DataSecurity #CustomerTrust
-
-
Got SOC 2 or ISO 27001 on your radar, or are you tackling DORA or NIS 2 challenges? Let’s make compliance one less thing to worry about. It's just 1 week to go until Infosecurity Europe and we’re joining forces with our partners Cognisys at stand D124 to support enterprises navigating complex compliance demands. Whatever stage of your compliance journey, we're on had to: ✔️ Answer regulatory questions ✔️ Share real-world best practices ✔️ Show how compliance can drive trust Skip the crowds, book a meeting with us now 👇 https://hubs.li/Q03pd0Qt0 #infosec2025 #InfoSecurityEurope2025 #ITSecurity #infosec
-
-
Memorial Day is more than a long weekend. It’s a moment to reflect. Today, we remember those who gave their lives in service to our country—those who didn’t come home, whose bravery built the freedoms we sometimes take for granted. Their sacrifice is the foundation of our freedom, and their stories deserve more than a passing thought. To the families who carry that loss every day, to our veterans and the heroes we’ve lost: we honor you. We remember you.
-
-
🤔 Myth or Fact? Getting FedRAMP authorized is a one-time effort. Myth! FedRAMP requires continuous monitoring, annual assessments, and active risk management. Certification is just the beginning. Staying compliant is an ongoing commitment. 👉 Know what you’re signing up for: https://hubs.li/Q03mwhPw0 #MythBusted #FedRAMP #CloudSecurity #ComplianceJourney
-
-
🔍 Partner Spotlight: SafeBase 🔍 Earlier in 2025, Drata acquired SafeBase to refine GRC and Trust Management. Since its inception, SafeBase has been dedicated to removing obstacles in the inbound security review process and establishing a new benchmark for how organizations build trust with their customers. Their Trust Center platform has empowered over 1,000 customers to accelerate workflows, maintain high standards of security and compliance, and transform how they transparently share their security posture. Leading companies, including LinkedIn, Palantir, and Zoom, have leveraged SafeBase’s innovative tools—like AI-powered questionnaire automation, automated NDA workflows, custom rules engines, and robust integrations—to scale security teams’ impact and build stronger customer relationships. Together, Drata and SafeBase will shape the future of customer trust—an interconnected network where companies, customers, and vendors collaborate transparently and efficiently. To learn more about SafeBase, reach out here: https://hubs.li/Q03nXCnN0 #Safebase #Drata #InsightAssurance #Cybersecurity #PartnerSpotlight
-
-
📍A great evening of conversation, connection, and community at CEIC West. Thanks to our partners and peers from Mirai Security Inc., HanaByte, Island Systems, LLC, and Advanced Space for joining Jeri Smith, Adam Cole and Adam G. for dinner last night. It’s always a privilege to share the table with organizations pushing the boundaries of cybersecurity, technology, and innovation. Looking forward to continuing the momentum throughout the rest of the conference! #CEICWest #Cybersecurity #RiskManagement #Compliance #GRC #InsightAssurance #PartnerEcosystem #AuditExperience #InformationSecurity #SpaceTech
-
-
💼 Pro Tip: The fastest way to simplify PCI DSS compliance? Shrink your cardholder data environment. 📌 Limit access, segment networks, and use tokenization to reduce scope and risk. It’s not just easier—it’s safer. 👉 Start reducing your PCI burden today: https://hubs.li/Q03mw1g40 #PCICompliance #DataSecurity #RiskReduction #AuditPreparation
-
-
📍The energy at ISACA North America hasn’t slowed, and neither have the conversations around smarter, simpler compliance. Here’s a quick hello from our team on the ground 👋 We’re connecting with security, audit, and risk leaders looking to stay ahead of evolving frameworks like SOC 2, ISO 27001, and DORA. If you haven’t stopped by yet, now’s the time! Let’s talk about how Insight Assurance can help elevate your audit experience. — with Jesus Jimenez, CPA, CISA, ISO LA, QSA, Felipe Saboya CPA, CIS LA and Ryan T. Collier, MBA, CISA, MFC, CCSFP, CHQP. #ISACA #ISACANA #AuditExperience #InsightAssurance #Cybersecurity #GRC #Compliance #RiskManagement #ISO27001 #SOC2 #DORA #NIS2