360 Advanced Announces Expansion Plans, Increased Capabilities for 2020

ST. PETERSBURG, Fla., Jan. 27, 2020 /PRNewswire-PRWeb/ -- 360 Advanced, an established cybersecurity and compliance firm, announces their expansion plans for 2020. In response to an increased demand for independent security assessments, the firm is expanding their capabilities, adding new resources to their team to provide a broader range of services to enterprise clients.

Enhanced Corporate Commitments to Security

US companies have spent more on cybersecurity every year since 20101. As security efforts (and regulatory requirements) have become more complex, companies have invested more heavily in third-party assessments.

To help streamline these efforts, 360 Advanced combines multiple assessments in a single engagement. This integrated approach allows companies to spend fewer resources conducting interviews and submitting evidence. It also provides them with a broader view of their security posture - and a better understanding of how to improve.

"We are committed to helping clients be as proactive as possible," explained Daniel Collins, Chief Executive Officer at 360 Advanced. "Once we have an understanding of a company's policies and procedures, we can assess those efforts through multiple frameworks - helping them create reliable data protection programs that meet the needs of their users."

"Over the past few years, more and more clients have chosen to complete concurrent assessments," noted Eric Ratcliffe, Director of Compliance Strategy at 360 Advanced. "To accommodate this, we've grown our team in a highly strategic way. We now have the resources to take on more work as a firm, while allowing our clients to continue working with the assessors with whom they've already established relationships."

New Resources Expand Firm's Capabilities

To support these efforts, 360 Advanced plans to provide a broader range of services in 2020. The firm now offers CSA Star Attestations and CCPA assessments, in addition to HIPAA/HITECH assessments, HITRUST assessments, SOC reports, PCI DSS assessments, and penetration testing. They are continuing to partner with local leaders in cybersecurity training to promote continuing education, while sharing executive insights at national conferences.

With a newly expanded office space in downtown St. Petersburg, FL, the firm plans to hire additional Senior Auditors, Practice Managers, and Technical Services Managers in the upcoming year.

"For more than a decade, we've grown by more than 30 percent each year," noted Collins. "We expect to continue this momentum in 2020, taking on larger and more complex engagements while maintaining the commitment to quality that our firm was founded on."

Efforts to Culminate in Broader Corporate Footprint

360 Advanced currently serves clients across 48 states and 5 continents - with plans to significantly expand their corporate footprint in 2020.

"Having served some of the nation's top healthcare organizations, technology vendors, and retail organizations in 2019, we're looking forward to building on that success as we continue to grow," explained Collins. "Through experience, our team has developed a deep understanding of enterprise security needs - and we look forward to leveraging these insights in the future."

About 360 Advanced

360 Advanced is "Making Better Businesses" through their national Cybersecurity and Compliance offerings. Services provided include CSA Star, SOC 1, SOC 2, SOC 3, SOC for Cybersecurity, ISO 27001, PCI-DSS, HIPAA/HITECH, HITRUST CSF, Microsoft Vendor Policy (SSPA), Penetration Testing, GDPR, CCPA and more. In certain states, 360 Advanced may operate under the name of Hiestand, Brand, Loughran, P.A. to meet AICPA requirements. To learn more about 360 Advanced, visit http://www.360advanced.com.

1. Statista.com: https://www.statista.com/statistics/615450/cybersecurity-spending-in-the-us/

SOURCE 360 Advanced