Skip to main content
Release Notes

ControlMap Release Notes (May 2024)

Related products: ControlMap
ControlMap Release Notes (May 2024)

• NYDFS Cybersecurity Regulation
May 9, 2024
ControlMap now supports the NYDFS Cybersecurity Regulation, enabling MSPs to tailor cybersecurity programs for clients operating under the New York State Department of Financial Services jurisdiction.

• NIST AI Risk Management Framework
May 29, 2024
ControlMap now supports the NIST AI Risk Management Framework, enabling MSPs to support cybersecurity programs related to AI.

• Digital Operational Resilience Act
May 29, 2024
ControlMap now supports the Digital Operational Resilience Act, enabling MSPs to implement cybersecurity programs for financial institutions operating within the European Union.

• ThreatMate Integration
May 29, 2024
ControlMap integrates with ThreatMate - an advanced attack surface management tool designed to monitor and secure networks from various cybersecurity threats that identifies security exposures and creates plans for vulnerability remediation.
Partners can now connect ControlMap to automatically pull vulnerability & compliance checks required to achieve and maintain compliance.

That’s all for May. See you in June!

Be the first to reply!