Security & Compliance Made Human

One-Size Cybersecurity & Compliance Doesn't Fit All

Behind the complexity is opportunity for your business, RISCPoint helps you navigate these intricate topics in an easy-to-understand way to achieve your business goals. ​We build sustainable services that show you how a scalable and repeatable process is good for your business growth.​

Get a RISC Assessment
Security Tailored to You

With a comprehensive range of services, RISCPoint is dedicated to providing innovative and effective solutions for your cybersecurity needs. Trust our expertise to safeguard your digital landscape.

Our Public Sector services ensure compliance and security for government entities, covering FedRAMP, DOD IL4-IL6, StateRAMP, TX-RAMP, CMMC (NIST 800-171 & 172), and FISMA (NIST RMF) standards.

Learn More

Our Compliance services offer robust frameworks to meet industry standards, including SOC, ISO, HITRUST, NIST CSF, and WCAG/Section 508 compliance, supported by our Virtual Compliance Team.

Learn More

Our Privacy services are designed to protect sensitive data and ensure compliance with regulations such as HIPAA (NIST 800-66), CCPA & CPRA, and GDPR.

Learn More

Our Risk Management services offer comprehensive strategies for mitigating threats, including Risk Assessments, HIPAA Business Associate Governance, Third-Party Risk Management, Plan Simulations, BC/DR, Incident Response, and support from our Virtual Executive Teams (vCISO, vISSO, vCTO).

Learn More

Our Cybersecurity services provide robust protection against threats with Penetration Testing, Red Teaming, Social Engineering, Application Security, Vulnerability Assessments, and Security Engineering.

Learn More

Our Cloud services offer secure and scalable solutions for AWS, Azure, and GCP environments to enhance your cloud infrastructure's resilience.

Learn More
Expertise You Can Count On

Team of Experts

At RISCPoint, your journey is guided by subject matter experts, not salespeople. Our dedicated team of experts are with you from start to finish, providing tailored advice and support to meet your unique security needs.

Meet Your Team
Jake Nix
Founder and CEO

Jacob Nix, Founder and CEO of RISCPoint, boasts a rich background as a Bowling Green State University graduate, "Big Four" alumnus, and former Global Risk and Controls Transformer for Fortune 500 clients, holding an active CPA, AWS Cloud Practitioner, CISSP, CISM, CISA, CMMC RP, CDPSE, ISO Lead Implementer, CCSFP, and Okta Certified Professional certifications.

Matt Drewyor
Chief Operating Officer

Matt Drewyor, Chief Operating Officer at RISCPoint, combines his University of Toledo education and Big 4 auditing experience from Deloitte and PwC with extensive expertise in IT Audit and risk consulting across diverse industries, specializing in internal controls.

Chad Gross
EVP, Compliance Services

Chad Gross, Vice President of Cybersecurity Compliance Services, brings over 15 years of accounting and audit experience in various industries, ensuring successful ISO 27001, SOC 1/2, and HIPAA-HITECH audits, with roles at Porter, Keadle & Moore (Wipfli), Ernst & Young, and A-LIGN as Director of Services and International Operations.

Tony Bai
EVP, Public Sector

Tony, Executive Vice President for Public Sector services and Air Force Institute of Technology alum, brings 30 years of cybersecurity expertise from his USAF and federal contracting career, holding key certifications like CISSP and PMP.

Our Blueprint, Your Success

At RISCPoint, our methodology centers on collaboration, customization, and sustained success. We streamline the complexities of compliance and security, working with you to tailor solutions and build a lasting program for your unique needs.

Identify

We understand not all customer objectives are created equal. We will have a conversation with you and your team to help you identify your compliance objectives.​

Understand

We aim to understand the "why" behind your objectives, allowing us to build a program roadmap to not only successfully achieve those objectives but maintain them long term.​

Design

We do not utilize a standard playbook from client to client. We will design a customized program to meet your objectives in a successful and sustainable way.​

Optimize

We identify areas for improvement, implement effective solutions, and coordinate with external teams & assessors. Our approach ensures holistic support in reaching your objectives.

Sustain

We focus on enabling your long-term success. We achieve this by designing and implementing a program that is not only bespoke to your business but also maintainable and specifically tailored for your team.

From Our Clients

Testimonials

Seamless Expertise

"RISCPoint was able to integrate seamlessly with our team to provide us design, implementation and audit defense support that was knowledgeable and easy to work with."

Dan Michaeli

VP, Data Protection & IP
Empowering Success

"RISCPoint was instrumental in enabling us to understand the investment required to achieve FedRAMP authorization in order to assess the prospective ROI."

Jerry Steinhauer

Chief Technology Officer
Powerful Insights

"RISCPoint's extensive knowledge about FedRAMP was invaluable, helping to dispel prevalent misconceptions, enhance our understanding, and provide comprehensive documentation."

Sam Shaddox

General Counsel & CPO

Stay Informed, Stay Secure

Subscribe to our newsletter and get the latest cybersecurity insights, updates, and event invitations delivered straight to your inbox. Join our community and empower your security journey with RISCPoint's expert knowledge.

Thank you! We'll keep you up to date!
Oops! Something went wrong while submitting the form.

Join our newsletter for updates. Terms.

TOP