RegScale Government IT News

Back to Top

March 20, 2024
RegScale-microsite.png

RegScale Joins Microsoft Pegasus Program, Brings Powerful Continuous Controls Monitoring Platform to Microsoft Ecosystem

RegScale, the Continuous Controls Monitoring (CCM) platform, today announced it will join the Microsoft Pegasus Program.

March 20, 2024
RegScale-microsite.png

RegScale Has Been Selected to Join the Microsoft for Startups Pegasus Program

We are proud to announce that RegScale has been selected to participate in the esteemed Microsoft for Startups Pegasus Program.

June 21, 2023
FedRAMP-Rev5-BlogPos_-_RegScale.jpg

RegScale Announces Day 1 Support for FedRAMP Revision 5 Baselines in OSCAL

On June 15, FedRAMP announced that they had updated their profiles and catalogs to support the National Institute of Standards and Technology (NIST) 800-53 Revision 5 in Open ...

June 21, 2023
GRCIE_and_RegScale_Partnership_blog.jpg

RegScale Partners with GRCIE: New Immersive Training Addresses GRC Talent and Diversity Shortage

The cybersecurity industry is grappling with a significant shortage of talent, be it due to a scarcity of skilled professionals or a deficiency in adequate training ...

June 13, 2023
RegScale_Selected_as_Launch_Partner_for_Wiz_Integration_WIN_Platform.jpg

RegScale Selected as Launch Partner for Wiz Integration (WIN) Platform

RegScale, a real-time Governance, Risk, and Compliance (GRC) software company, today announced its partnership with leading cloud security provider Wiz as the company unveils ...

March 06, 2023
Compliance_as_a_Pathway_to_Cyber_Hygiene_thumbnail.PNG

Compliance as a Pathway to Cyber Hygiene

In this blog, we will explore why compliance is key to cyber hygiene and provide tips for taking the next steps to improve your security posture. If you are looking for ...

February 13, 2023
There_is_no_stopping_the_regulatory_train..._So_heres_how_to_get_on_board_thumbnail.PNG

There is no stopping the regulatory train… So here’s how to get on board

Twenty years ago, cybersecurity teams were focused solely on identifying and stopping attacks. Here we are in 2023, and in addition to identifying and stopping attacks, ...

November 29, 2022
RegScale_Acquires_GovReady_to_Deliver_Leading_NIST_OSCAL-Enabled_GRC_Platform__Thumbnail.jpg

RegScale Acquires GovReady to Deliver Leading NIST OSCAL-Enabled GRC Platform

RegScale, a next-generation Governance Risk and Compliance (GRC) software company, today announced that it has acquired GovReady, an open-source Compliance-as-Code ...

February 09, 2022
RegScale-microsite.png

RegScale and Carahsoft Partner to Deliver Compliance Automation to the Public Sector

RegScale, Inc., delivering continuous compliance automation for highly regulated public and private sector entities, and Carahsoft Technology Corp., The Trusted Government IT ...