38North Security

38 North Security

Computer & Network Security, 1050 30th Street Nw, , District of Columbia, Washington, 20007, United States, 11-50 Employees

38northsecurity.com

  • facebook
  • twitter
  • LinkedIn

phone no Phone Number: 20********

Who is 38NORTH SECURITY

Since the inception of cloud computing we have helped organizations around the world take secure, compliant advantage of the cloud to power modern business. 38North helps complex organiza...

Read More

map
  • 1050 30th Street Nw, Washington, District of Columbia, 20007, United States Headquarters: 1050 30th Street Nw, Washington, District of Columbia, 20007, United States
  • 2012 Date Founded: 2012
  • 11-50 Employees: 11-50
  • dollar-icon Revenue: $10 Million to $25 Million
  • tech-icon Active Tech Stack: See technologies

industries-icon Industry: Computer & Network Security

SIC SIC Code: 7371

checked-icon Does something look wrong? Fix it. | View contact records from 38NORTH SECURITY

38North Security Org Chart and Mapping

Employees

Nick Peters

Senior Manager - Cloud Security Advisory

Andy Davidson

Senior Director | Cloud Security Engagement

Elizabeth Lopez

Security Technical Writer

Erica Nguyen

Cloud Security Advisor

Matt Strasburg

Senior Cloud Security Advisor

Jesus Varela

Cloud Security Advisor

signout-image
You are signed out

Sign in to CIENCE GO Data to uncover contact details

crown-icon Free credits every month

Frequently Asked Questions Regarding 38North Security

Answer: 38North Security's headquarters are located at 1050 30th Street Nw, , District of Columbia, Washington, 20007, United States

Answer: 38North Security's phone number is 20********

Answer: 38North Security's official website is https://38northsecurity.com

Answer: 38North Security's revenue is $10 Million to $25 Million

Answer: 38North Security's SIC: 7371

Answer: 38North Security has 11-50 employees

Answer: 38North Security is in Computer & Network Security

Answer: 38North Security contact info: Phone number: 20******** Website: https://38northsecurity.com

Answer: Since the inception of cloud computing we have helped organizations around the world take secure, compliant advantage of the cloud to power modern business. 38North helps complex organizations engineer creative, compliant solutions to cloud security challenges. We design sensible security approaches that help your organization open new markets, serve new stakeholders and stay resilient in a challenging world. We specialize in cloud security and compliance. Trusted by organizations in the US and globally, we have experience with every hyperscale provider, support dozens of industries and have expertise across a diverse range of emerging cloud architectures and technologies. Our security services include: Security Planning: Business Continuity & Disaster Recovery Planning Enterprise Security Planning Enterprise Security Architecture Governance Planning Incident Response Planning Privacy & Data Protection Planning Security Assessment: Risk Assessments (Enterprise and System) Vulnerability Assessments (Network, Wireless, Web, Database & Standards Compliance) Social Engineering Penetration Testing Security Compliance: RMF for DoD IT FedRAMP FISMA HIPAA / HITECH ISO 27001 NIST Cybersecurity Framework PCI DSS Common Criteria Consulting NIST RMF Readiness Security Management: Risk Management Vulnerability Management Continuous Monitoring Security Training & Awareness Remediation

Premium Sales Data for Prospecting

  • Sales data across over 200M records

  • Up-to-date records (less decayed data)

  • Accurate Email Lists (real-world tested)

  • Powerful search engine and intuitive interface

lock icon Get Full Access