The Denver Local

Denver's #1 Business Directory

Don't See Your Business?

Pantera Security

Contact Information

Website:
https://panterasecurity.com/
Phone Number:
303-218-3981
Email:
[email protected]
Address:
3124 S. Parker Road
#A2-594
Aurora, Colorado 80014


Social Media

Business Tagline

"A trusted ally in the Cyber Warfare affecting small to medium sized business."

Business Description

Company Bio
Pantera Security is a service company, and through the use of its cybersecurity service offerings, small and midsize businesses can stay compliant with consumer data regulations and protect their digital assets. We offer cybersecurity posture assessment & mitigation through managed security services, secure electronic data disposal, and safe electronic recycling.

​Pantera Security was founded in Aurora, Colorado during February 2018 by David J. Rougely. David has a combined 20 years of information technology & electrical engineering experience. David received his Bachelor of Science in Electrical Engineering from Prairie View A&M University, a Texas A&M University System school in Prairie View, Texas. He also received his Master's of Engineering in Engineering Management with emphasis on Entrepreneurship & Operations Management from University of Colorado-Boulder in Boulder, Colorado.

​David leads a team of some of the best cybersecurity professionals the industry has to offer in bringing value, expertise, and customer intimacy to local governments, small, and midsize business clients.

Compliance
CMMC

CMMC stands for “Cybersecurity Maturity Model Certification”. The CMMC will encompass multiple maturity levels that ranges from “Basic Cybersecurity Hygiene” to “Advanced/Progressive”. The intent is to incorporate CMMC into Defense Federal Acquisition Regulation Supplement (DFARS) and use it as a requirement for contract award.



e-Stewards

e-Stewards® is a global team of individuals, institutions, businesses, non-profit organizations, and governmental agencies upholding a safe, ethical, and globally responsible standard for e-waste recycling and refurbishment. We stop the export of illegal hazardous e-waste to developing nations and create a safe, green, and just world through sharing and using the principled and practical standard for electronics recycling and reuse.



GDPR

The General Data Protection Regulation (GDPR) is the toughest privacy and security law in the world. Though it was drafted and passed by the European Union (EU), it imposes obligations onto organizations anywhere, so long as they target or collect data related to people in the EU. The regulation was put into effect on May 25, 2018. The GDPR will levy harsh fines against those who violate its privacy and security standards, with penalties reaching into the tens of millions of euros.



HIPPA

The Health Insurance Portability and Accountability Act of 1996 (HIPAA) is a federal law that required the creation of national standards to protect sensitive patient health information from being disclosed without the patient’s consent or knowledge. The US Department of Health and Human Services (HHS) issued the HIPAA Privacy Rule to implement the requirements of HIPAA. The HIPAA Security Rule protects a subset of information covered by the Privacy Rule.



NIST Cybersecurity Framework

The NIST Cybersecurity Framework is a risk-based approach to managing cybersecurity risk, and is composed of three parts: the Framework Core, the Framework Implementation Tiers, and the Framework Profiles. Each Framework component reinforces the connection between business/mission drivers and cybersecurity activities.



NIST SP 800-53

Provides a catalog of security and privacy controls for information systems and organizations to protect organizational operations and assets, individuals, other organizations, and the Nation from a diverse set of threats and risks, including hostile attacks, human errors, natural disasters, structural failures, foreign intelligence entities, and privacy risks. The controls are flexible and customizable and implemented as part of an organization-wide process to manage risk. The controls address diverse requirements derived from mission and business needs, laws, executive orders, directives, regulations, policies, standards, and guidelines.



NIST SP 800-88

The information security concern regarding information disposal and media sanitization resides not in the media but in the recorded information. The objective of this special publication is to assist with decision making when media require disposal, reuse, or will be leaving the effective control of an organization. Organizations should develop and use local policies and procedures in conjunction with this guide to make effective, risk-based decisions on the ultimate sanitization and/or disposition of media and information.



NIST SP 800-171

The purpose of this publication is to provide federal agencies with recommended security requirements for protecting the confidentiality of Controlled Unclassified Information (CUI): (1) when the CUI is resident in a nonfederal system and organization; (2) when the nonfederal organization is not collecting or maintaining information on behalf of a federal agency or using or operating a system on behalf of an agency; and (3) where there are no specific safeguarding requirements for protecting the confidentiality of CUI prescribed by the authorizing law, regulation, or governmentwide policy for the CUI category listed in the CUI Registry. The requirements apply only to components of nonfederal systems that process, store, or transmit CUI, or that provide security protection for such components. The requirements are intended for use by federal agencies in appropriate contractual vehicles or other agreements established between those agencies and nonfederal organizations. In CUI guidance and the CUI Federal Acquisition Regulation (FAR),10 the CUI Executive Agent will address determining compliance with security requirements.