N-Able Inc.

10/24/2024 | Press release | Distributed by Public on 10/24/2024 05:07

N-able Launches Global Compliance Initiatives to Help IT Service Providers Meet Growing Regulatory Requirements

Partnered Approach to Fuel Cyber Resilience and Flexible Support for Like-Minded Cybersecurity Frameworks Including CMMC 2.0, NIS2, Cyber Essentials, Essential Eight, and Beyond

BURLINGTON, Mass.--(BUSINESS WIRE)-- N-able, Inc. (NYSE: NABL), a global software company helping IT service providers deliver remote monitoring and management, data protection as-a-service, and security solutions, today launched an expanded set of global compliance initiatives and designated resources designed to help fuel cyber resilience and readiness for its partners across a growing number of cybersecurity-focused compliance frameworks.

Coming on the heels of the finalized Cybersecurity Maturity Model Certification (CMMC) 2.0 regulation, the initiatives extend ongoing product security, cloud infrastructure, and operational enhancements for the overlapping controls in CMMC 2.0, NIS2, Cyber Essentials, Essential Eight, and other like-minded cybersecurity frameworks. N-able is also helping its partners navigate their unique journeys with an upcoming compliance resource library and formation of a Global Compliance Advisory Council.

"We don't view compliance as a check box. It's about being prepared at all levels, and it doesn't end with a particular regulation," said Dave MacKinnon, N-able Chief Security Officer. "CMMC 2.0 is but one example of the increased focus on accountability but is applicable to a growing list of global cybersecurity frameworks. We are focused on secure by design principles to help ensure cyber resilience for our partners, their customers, and our full channel-across all regions. We view compliance as a comprehensive 360-degree partnership, and we're invested in it simply because it's the right thing to do."

The comprehensive set of initiatives build on N-able's secure-by-design approach with phased actions, including:

  • N-able NIST 800-171 Attestation: Which maps a number of security measures to help N-able's partners more easily meet requirements for securely managing controlled, unclassified information, necessary for CMMC 2.0 while furthering cyber resiliency best practices.
  • FIPS 140-3 expansion: Continued buildout within core products through the adoption of federally approved encryption libraries and algorithms.
  • Audit Logging: Enhanced audit logging adding tracking for both logins and digital asset changes, furthering N-able's commitment to the CISA Secure by Design Pledge.
  • Separated Hosted Environment: Designed to specifically meet controls for CMMC 2.0 and like-regulations.
  • Product Training: Guidance for utilizing N-able solutions to successfully map to required cybersecurity controls.
  • Designated Compliance Leadership: Addition of expert staff to help N-able and its partners successfully navigate increasing regulatory requirements.
  • Compliance Resource Center: Including expert blogs, content, and resources such as checklists designed specifically for IT service providers.

"Risk management is our top focus for our customers and compliance is a really important component of how we do that," said Brandon Layhew, President, ByteTime. "Whether it's CMMC, NIST or others, our commitment to the best practices in these frameworks helps fortify cybersecurity for our full supply chain, while also helping the businesses we support meet their stringent regulatory requirements. N-able really gets that."

"Meeting CMMC regulations is rapidly becoming a top priority for our defense industrial base clients," said Bill Smeltzer, Chief Security Officer, Focus Technology. "As cyber threats evolve, ensuring compliance is essential to protecting sensitive data and maintaining confidence within the industry. With the support of our partner, N-able, we are equipping clients with the tools and expertise needed to meet these critical requirements. Together, we are helping to enhance their security framework and ensure they remain compliant in an increasingly complex threat landscape."

With a stringent focus on the importance of cyber resilient best practices for itself and its MSP partners, N-able already holds key attestation reports for SOC 2 Type II and HIPAA Type 1 across its core products and an ISO 27001 certification as well. To learn more, visit https://www.n-able.com/security-and-privacy.

About N-able

N-able fuels IT services providers with powerful software solutions to monitor, manage, and secure their customers' systems, data, and networks. Built on a scalable platform, we offer secure infrastructure and tools to simplify complex ecosystems, as well as resources to navigate evolving IT needs. We help partners excel at every stage of growth, protect their customers, and expand their offerings with an ever-increasing, flexible portfolio of integrations from leading technology providers. n-able.com

© 2024 N-able Solutions ULC and N-able Technologies Ltd. All rights reserved.

This press release contains "forward-looking" statements, which are subject to the safe harbor provisions of the Private Securities Litigation Reform Act of 1995, including statements regarding N-able's global compliance initiatives, NIST 800-171 attestation, FIPS 140-3 expansion, product features or enhancements, training, addition of designated compliance staff and compliance resource center content. These forward-looking statements are based on management's beliefs and assumptions and on information currently available to management. Forward-looking statements include all statements that are not historical facts and may be signified by terms such as "aim," "anticipate," "believe," "continue," "expect," "feel," "intend," "estimate," "seek," "plan," "may," "can," "could," "should," "will," "would" or similar expressions and the negatives of those terms. Forward-looking statements involve known and unknown risks, uncertainties and other factors that may cause such actions to be delayed, altered or not occur at all. Factors that could cause or contribute to such differences include, but are not limited to, the risks and uncertainties described more fully in documents filed with or furnished to the Securities and Exchange Commission, including the risk factors described in N-able's Annual Report on Form 10-K for the year ended December 31, 2023, that N-able filed with the SEC on February 29, 2024. All information provided in this release is as of the date hereof and N-able undertakes no duty to update this information except as required by law.

The N-able trademarks, service marks, and logos are the exclusive property of N-able Solutions ULC and N-able Technologies Ltd. All other trademarks are the property of their respective owners.

Category: Company

Kim Cecchini
[email protected]

Source: N-able, Inc.