Your Roadmap to Risk Reduction!

The Continuum GRC ITAM SaaS platform has hundreds of plugin modules available, such as:

NTIS Limited Access DMF Information Security Guidelines

    The National Technical Information Service (NTIS) established a certification program for those seeking access to the Limited Access Death Master File (LADMF) pursuant to Section 203 of the Bipartisan Budget Act of 2013 (Pub. L. 113-67). The final rule, which supersedes and replaces the interim final rule previously in effect, was published in the Federal Register on June 1, 2016, and became effective November 28, 2016. The certification program established under the final rule limits access to LADMF information to those persons certified under the program. Certified persons, also called Subscribers, must have a legitimate fraud prevention interest, or have a legitimate business purpose pursuant to a law, governmental rule, regulation, or fiduciary duty in order to be certified under the program.

    Modules include:

    • NTIS Limited Access DMF Information Security Guidelines module

    What are you waiting for?

    You are just a conversation away from putting the power of Continuum GRC to work for you. 

    Contact us using the form below or calling us at 1-888-896-6207 for immediate assistance.

    Amazing Benefits