Zero trust, cybersecurity, zero trust security, data breaches, John Kindervag, Forrester, NIST, National Institute of Standards and Technology, security framework, ISO 27001, gap analysis, ransomware, network, phishing, what is zero trust, risk management, encryption, orchestration, file permissions, law firm procedures, restaurant procedures, remote work procedures, zero trust design, zero trust environment, zero trust architecture, multifactor authentication, microsegmentation, ZNTA, digital transformation, Identity Access Management, IAM, Data Loss Prevention, DLP, Secure Access Service Edge, SASE

WISP Written Information Security Plan

Why You Need a WISP

“…The Task Force notes that the cyber threat to U.S. critical infrastructure is outpacing efforts to reduce pervasive vulnerabilities, so that for the next decade at least the United States must lean significantly on deterrence to address the cyber threat posed by the most capable U.S. adversaries.

It is clear that a more proactive and systematic approach to U.S. cyber deterrence is urgently needed…”     -Task Force on Cyber Deterrence [DSB 2017], the Defense Science Board (DSB)

What Is a WISP?

The NIST Cybersecurity Framework (CSF)-based Written Information Security Program (WISP) is a set of cyber security policies and standards that are suited for smaller organizations or those governed by NIST 800-53.  This framework has recently been updated to CSF 2.0.

While WISPs are often thought to be the preserve of larger businesses, we include businesses with fewer than 500 employees that also require the protection afforded by a WISP.

Download a sample, editable WISP here.

 

Why Our Written Information Security Plans?

Our custom NIST-based WISP Written Information Security Plans identify the policies and procedures for protecting your company’s confidential data, assessing how it’s being protected, and identifying who is ensuring it’s protected.

This WISP document enables you to proactively plans for the “what ifs” and is fundamental to your organization’s security.  It can be the basis for risk management measures.  It also enables you to be compliant with State requirements, where necessary.

Whether they are included as part of the WISP or simply referred to as part of an abbreviated description, we provide complete policies and procedures referenced in the WISP.  We also offer our compliance documentation in two formats:  The first is focused on the what (NIST policies) and the other is focused on how (company-specific policies based on NIST standards).  See samples of the two approaches below.

GET IN TOUCH

 

Are You Required To Have a WISP?

Several industries and organizations are governed by cybersecurity regulations that require a WISP. If your organization is bound by the Health Insurance Portability and Accountability Act (HIPAA), then it is required to have a WISP. Recently, the 16 CFR Part 313: Privacy of Consumer Financial Information Rule under the Gramm-Leach-Bliley Act was amended. The American Institute of Certified Public Accountants (AICPA) developed Service Organization Controls to manage data securely with AICPA TSC 2017 SOC 2 which also requires a WISP as does the National Institute of Standards and Technology (NIST) Cybersecurity Framework, recently updated to CSF 2.0. 

 

Are you an accountant? Do you have a WISP?

The FTC’s Safeguards Rule of the Gramm-Leach-Bliley Act (GLBA) says you need one.  
 

CONTACT US

 


FTC Safeguards Act Requirements

The Safeguards Rule applies to financial institutions subject to the FTC’s jurisdiction and that aren’t subject to the enforcement authority of another regulator under section 505 of the Gramm-Leach-Bliley Act, 15 U.S.C. § 6805. According to Section 314.1(b), an entity is a “financial institution” if it’s engaged in an activity that is “financial in nature” or is “incidental to such financial activities as described in section 4(k) of the Bank Holding Company Act of 1956, 12 U.S.C § 1843(k).”

How do you know if your business is a financial institution subject to the Safeguards Rule? First, consider that the Rule defines “financial institution” in a way that’s broader than how people may use that phrase in conversation. Furthermore, what matters are the types of activities your business undertakes, not how you or others categorize your company.

To help you determine if your company is covered, Section 314.2(h) of the Rule lists 13 examples of the kinds of entities that are financial institutions under the Rule, including mortgage lenders, payday lenders, finance companies, mortgage brokers, account servicers, check cashers, wire transferors, collection agencies, credit counselors and other financial advisors, tax preparation firms, non-federally insured credit unions, and investment advisors that aren’t required to register with the SEC. The 2021 amendments to the Safeguards Rule add a new example of a financial institution – finders. Those are companies that bring together buyers and sellers and then the parties themselves negotiate and consummate the transaction.

 

DOWNLOAD OUR INFORMATION SHEET, WISPS AND THE FTC SAFEGUARDS ACT.  YOU MAY BE SURPRISED AT WHO THE LAW APPLIES TO–IT MAY BE YOU.

CONTACT US

 

Do You Live in One of These States?

If you live in one of these States, you are required to have a WISP that conforms to State requirements:  Alabama, Arkansas, California, Colorado, Connecticut, Delaware, Florida, Illinois, Indiana, Kansas, Louisiana, Maryland, Massachusetts, Minnesota, Nebraska, Nevada, New Mexico, New York, Ohio, Oregon, Rhode Island, South Carolina, Texas, Utah, Vermont, District of Columbia.

Alabama: 2018 SB 318

Arkansas: Ark. Code § 4-110-104(b)

California: Calif. Civil Code § 1798.91.04

Colorado: Colo. Rev. Stat. § 6-1-713 to -713.5

Connecticut: Conn. Gen. Stat. § 38a-999b, Conn. Gen. Stat. § 4e-70

Delaware: Del. Code § 12B-100

Florida: Fla. Stat. § 501.171(2)

Illinois: 815 ILCS 530/45

Indiana: Ind. Code § 24-4.9-3-3..5(c)

Kansas: K.S. § 50-6,139b

Louisiana: La. Rev. Stat. § 3074 (2018 SB 361)

Maryland: Md. Code Com Law §§ 14-3501 to -3503

Massachusetts: Mass. Gen. Laws Ch. 93H § 2(a)

Minnesota: Minn. Stat. § 325M.05

Nebraska: Neb. Rev. Stat. §§ 87-801-807 (2018 L.B. 757)

Nevada: Nev. Rev. Stat. §§ 603A.210, 603A.215(2)

New Mexico: N.M. Stat. § 57-12C-4 to -5

New York: New York Gen. Bus. Law § 899-BB

Ohio: Ohio Rev. Stat. § 1354.01 to 1354.05 (2018 S.B. 220)

Oregon: Or. Rev. Stat § 646A.622

Rhode Island: R.I. Gen. Laws § 11-49.3-2

South Carolina: S.C. Code § 38-99-10 to -100. (2018 HB 4655)

Texas: Tex. Bus. & Com. Code § 521.052

Utah: Utah Code §§ 13-44-101, -201, 301

Vermont: 9 V.S.A § 2446-2447 (2018 HB 764)

District of Columbia: 2020 B 215


We create custom State- and NIST-compliant WISP Written Information Security Plans for business of all sizes.   This document protects you and it protects your customers or clients or patients.  These affordable documents include standalone versions of all policies and procedures that are referenced in your WISP.  For example, your WISP access control policy would be provided also as a separate document that you can use in other documents such as training manuals or employee handbooks or as standard operating procedures.

 

GET IN TOUCH

 

 


What Are the Most Common WISP Elements?

Every WISP is different–some are less comprehensive and some are more so depending on the situation.  In general, however, WISPs contain the following elements:

 

  • Designation of the employee or employees responsible for the security program
  • Identification and assessment of security risks
  • Policies for storage of data, as well as access and transportation of personal information
  • Disciplinary measures imposed on WISP violators
  • Limiting access by/to terminated employees
  • Managing the security practices of third-party vendors and contractors
  • Methods of restricting physical and digital access to records
  • Monitoring and reviewing the scope and effectiveness of the WISP
  • Documentation of data security incidents and responses

WISP Format Choices

Cybersecurity, information security, information security consulting, information security policy, business continuity plan, WISP, Written Information Security Program, WISP template, Written Information Security Program template, incident response plan, cybersecurity policy , cybersecurity best practices, small business cybersecurity, cybersecurity strategy, industrial cybersecurity, iso 27001 compliance, NIST Special Publication 800-53 Revision 5, free download, cybersecurity consulting services, cybersecurity workbook, SBA, Small Business Administration, small business, hacktivists, bad actors, CISO, Chief Information Security Officer, Framework for Improving Critical Infrastructure Cybersecurity, CSF, NIST, containment, recovery, Business Continuity Plan, National Institute of Standards and Technology, CDPP, Cybersecurity & Data Protection Program, CIS, Center for Internet Security. HIPAA. Health Insurance Portability and Accounting Act, 23 NYCRR 500, policies, procedures, SOP, standard operating procedures How you choose to format your WISP is a matter of choice, as long as it conforms to State guidelines wherever applicable.  

Writing and implementing a WISP requires assessing company business processes, an understanding of the laws and regulations that apply to the those processes, identifying potential information security gaps and weaknesses, finding the right balance between business practices and security, and educating end users about the policy once it is approved by company management.

NIST Framework 

This WISP version is mapped to NIST standards and the terminology.

IR-4(2): INCIDENT HANDLING/DYNAMIC RECONFIGURATION
Control Objective: Include organization-defined types of dynamic reconfiguration for organization-defined system components as part of the incident response capability.

Standard: Where technically feasible and justified by a valid business case, ACME must implement automated mechanisms to enable dynamic reconfiguration of information systems as part of incident response remediation actions.

Guidelines: Dynamic reconfiguration includes changes to router rules, access control lists, intrusion detection or prevention system parameters and filter rules for guards or firewalls. Organizations may perform dynamic reconfiguration of systems to stop attacks, misdirect attackers and isolate components of systems, thus limiting the extent of the damage from breaches or compromises.

Organizations include specific time frames for achieving the reconfiguration of systems in the definition of the reconfiguration capability, considering the potential need for rapid response to effectively address cyber threats.

CONTACT US

 


Standard Policy Framework

This WISP version uses narrative, company-specific policies. 

RISK ASSSESSMENT
The Program Coordinator shall conduct a risk assessment to identify reasonably foreseeable internal and external risks to the security, confidentiality and integrity of customer information that could result in its unauthorized disclosure, misuse, alteration, destruction or other compromise, and assess the sufficiency of any safeguards in place to control these risks. The risk assessment shall cover all relevant areas of the Dealership’s operations. At a minimum, the risk assessment shall cover the following:

• Employee training and management;
• Information systems, including network and software design, as well as information processing, storage, transmission and disposal; and
• Detecting, preventing and responding to attacks, intrusions or other systems failures.

Once the Program Coordinator has identified the reasonably foreseeable risks, the Program Coordinator will determine whether current policies and procedures in these areas sufficiently mitigate the potential risks identified. If not, the Program Coordinator shall design new policies and procedures that meet the objectives of the Program. Final policies and procedures that meet the objectives of the Program will be part of the Program.

FTC Standards for Safeguarding Customer Information

16 CFR Part 314: Standards for Safeguarding Customer Information (https://www.ftc.gov/business-guidance/blog/2023/10/ftc-announces-new-safeguards-rule-provision-your-company-whats-required)

October 2023 marks the 20th anniversary of the effective date of the Gramm-Leach-Bliley Safeguards Rule. Its purpose then – and its purpose now – is to protect consumers by requiring entities covered by the Rule to “develop, implement, and maintain reasonable administrative, technical, and physical safeguards to protect the security, confidentiality, and integrity of customer information.”

The amendment announced today requires financial institutions to notify the FTC as soon as possible, and no later than 30 days after discovery, of a security breach involving the information of at least 500 consumers. Such an event requires notification if unencrypted customer information has been acquired without the authorization of the individual to which the information pertains. The notice to the FTC must include certain information about the event, such as the number of consumers affected or potentially affected.

The FTC revised the Safeguards Rule in October 2021 to strengthen protections for consumers’ information maintained by non-banking financial institutions – for example, mortgage brokers and payday lenders. Also announced was a proposed supplemental amendment to the Safeguards Rule that would require financial institutions to report certain data breaches and other security events to the FTC. The agency just approved an amendment that will require notification.

The focus is on “notification events” – defined as the “acquisition of unencrypted customer information without the authorization of the individual to which the information pertains.” If a notification event “involves the information of at least 500 consumers,” the covered entity must contact the FTC “as soon as possible, and no later than 30 days after discovery of the event” using a form on the FTC’s website.

Here are some of the things the notice must include:

  • the name and contact information of the financial institution;
  • a description of the types of information involved;
  • the date or date range of the notification event, if it’s possible to determine;
  • the number of consumers affected; and
  • a general description of the notification event.

Ig1 – Implementation Group 1

From the Center for Internet Security:

Implementation Groups (IGs) are the recommended guidance to prioritize implementation of the CIS Critical Security Controls (CIS Controls). CIS Controls v8 defines Implementation Group 1 (IG1) as essential cyber hygiene and represents an emerging minimum standard of information security for all enterprises. IG1 is the on-ramp to the CIS Controls and consists of a foundational set of 56 cyber defense Safeguards. The Safeguards included in IG1 are what every enterprise should apply to defend against the most common attacks.

In most cases, an IG1 enterprise is typically small to medium-sized with limited IT and cybersecurity expertise to dedicate towards protecting IT assets and personnel. A common concern of these enterprises is to keep the business operational, as they have a limited tolerance for downtime.

The sensitivity of the data that they are trying to protect is low and principally surrounds employee and financial information. Safeguards selected for IG1 should be implementable with limited cybersecurity expertise and aimed to thwart general, non-targeted attacks. These Safeguards will also typically be designed to work in conjunction with small or home office commercial off-the-shelf (COTS) hardware and software.

Safeguards selected for IG1 should be implementable with limited cybersecurity expertise and aimed to thwart general, non-targeted attacks. These Safeguards will also typically be designed to work in conjunction with small or home office commercial off-the-shelf (COTS) hardware and software.

But no matter the size or complexity of your business, we recommend that all organizations begin with IG1. We also refer to IG1 as Essential Cyber Hygiene because it provides the actions necessary for an organization to defend itself against the major attack types being used by cybercriminals. IG1 is not just another list of good things to do; it’s an essential set of steps that helps all enterprises defend against real-world threats. And it provides a strong foundation for your cyber maturity growth, or as your security needs change. This is a strong claim, but we back it up with our use of the best-available summaries of attacks (like the Verizon DBIR), and an open, shared methodology (the CIS Community Defense Model v2.057).

NIST Cybersecurity Framework (CSF) 2.0

 

 

 

The agency has finalized the framework’s first major update since its creation in 2014
February 26, 2024

The National Institute of Standards and Technology (NIST) has updated the widely used Cybersecurity Framework (CSF), its landmark guidance document for reducing cybersecurity risk. The new 2.0 edition is designed for all audiences, industry sectors and organization types, from the smallest schools and nonprofits to the largest agencies and corporations — regardless of their degree of cybersecurity sophistication.

The CSF 2.0, which supports implementation of the National Cybersecurity Strategy, has an expanded scope that goes beyond protecting critical infrastructure, such as hospitals and power plants, to all organizations in any sector. It also has a new focus on governance, which encompasses how organizations make and carry out informed decisions on cybersecurity strategy. The CSF’s governance component emphasizes that cybersecurity is a major source of enterprise risk that senior leaders should consider alongside others such as finance and reputation.

The updated framework anticipates that organizations will come to the CSF with varying needs and degrees of experience implementing cybersecurity tools. New adopters can learn from other users’ successes and select their topic of interest from a new set of implementation examples and quick-start guides designed for specific types of users, such as small businesses, enterprise risk managers, and organizations seeking to secure their supply chains.

A new CSF 2.0 Reference Tool now simplifies the way organizations can implement the CSF, allowing users to browse, search and export data and details from the CSF’s core guidance in human-consumable and machine-readable formats.

Read More Here: NIST Releases Version 2.0 of Landmark Cybersecurity Framework https://www.nist.gov/news-events/news/2024/02/nist-releases-version-20-landmark-cybersecurity-framework

NIST Special Publication 800-53 Revision 5 Full Text

This free download is the full text of the NIST Revision 5, September 2020. This publication provides a catalog of security and privacy controls for information systems and organizations to protect organizational operations and assets, individuals, other organizations, and the Nation from a diverse set of threats and risks, including hostile attacks, human errors, natural disasters, structural failures, foreign intelligence entities, and privacy risks. 

 

  NIST Special Publication 800-53 Revision 5

NIST Special Publication 800-53 Revision 5,NIST CSF, infosecurity, information security, information security consulting, information security policy, NIST cybersecurity, cybersecurity best practices, small business cybersecurity, cybersecurity strategy, industrial cybersecurity, iso 27001 compliance, cybersecurity consulting services, information security risk management, information security standards,

 

 

Why Work With Us?

We are creative, believers in critical thought.  Our layouts are sophisticated and appropriate, effective.  Our work is due diligent, informative and engaging.  Let our technical writing services save you time, money, revisions and failed presentations.

GET IN TOUCH

 

 

 

STE, simplified technical english, ASD STE100, controlled language, technical texts, technical documentation, ASD Simplified Technical English Specification, non-native English speakers, ASD-STE100 Rules, ASD-STE100 Issue 7 free download

 

How to Fix The Technobabble Snafu

 

Technobabble has become so much a part of our lives that we often don’t see the snafus it can create.  It is a language unto itself:  It is a technical language that is difficult for ordinary people to understand.  Technobabble is well-defined as a type of nonsense that consists of buzzwords, esoteric language, or technical jargon.  There is little question that technobabble has its place.  But the world is changing and the need to communicate information to diverse audiences requires an approach that the entire audience–not just part of it–can understand.  Simplified English might be the answer.

A Technobabble Snafu

Technobabble, Plain Language, Plain English, ASD Simplified Technical English Specification, ASD STE100, ASD STE100 Rules, controlled language, non-native English speakers, simplified technical English, STE writing rules, plain English writing rules, technical documentation, technical manuals, user guides, free downloads

 

“Complex technical instructions can be misunderstood and misunderstandings can lead to accidents. STE makes technical texts easy to understand by all readers”

Some Assembly Required

Some Assembly Required is rarely a reason to buy a product and is often a reason to not buy it.  The directions may be unclear and likely written in text so small that you have to find the Internet version just to read it. It would be a pleasant surprise if  the manual were written in Simplified Technical English that virtually anyone can understand. 

Understandable directions, laid out with graphics that actually relate to the product, help to sell it.  The fact that a manual can be understood by a broad audience does not diminish the product:  It makes it more accessible and more marketable.  In fact, any text written so that it can be understood is more engaging and the content is easily understood.

Technobabble, Plain Language, Plain English, ASD Simplified Technical English Specification, ASD STE100, ASD STE100 Rules, controlled language, non-native English speakers, simplified technical English, STE writing rules, plain English writing rules, technical documentation, technical manuals, user guides, free downloads

 

Avoid Your own Technobabble Snafu!

 

We can help you communicate in Simplified Technical English or just Plain English. Either way, your audience will be engaged in and easily understand your message.

 

CONTACT US

 

A Technobabble Transformation

A group of engineers were set to update a Code written in the last century.  But this would be no easy task because they had no real interest in enabling a wide range of people to crack the Code.  Even the promise of protecting the technical integrity of the Code was not appealing.  But change was coming so they had to make the best of it.  Ultimately, with a few dissenters still unwilling to accept all of the changes, a consensus produced a clear, unambiguous Code.   Their story can be downloaded below.

Leveraging STE

Case study of a Simplified Technical English (STE) conversion in the Engineering sector. The conversion was intended to remove the archaic wording and make the text easier to translate and understand. The transformation resulted in reduced cost and better translations.

Translations

Why not just translate the documentation?

For highly technical documents, Simplified Technical English may be more appropriate than Plain Language.  The controlled language with its technical dictionaries may better transform these texts into clear, unambiguous documentation.  Also, there are times when it is important for all readers to understand the content in English.  Once in English, it can be translated into other languages.

 

“STE was developed to help the readers of English-language documentation understand what they read, particularly when these readers are non-native English speakers.” – ASD-STE100

Translation, however, is not the only consideration here because non-native speakers as an audience is not the only issue.  Documentation in simplified English must also bridge the chasm between native speakers who speak English (or any language) well and those who do not.   This is especially true for training documentation where everyone from upper management to supervisors to workers must be on the same page.  Standard operating procedures, likewise, must be clearly understood by everyone affected by them. 

 

English, Simplified, Might Solve Many Technobabble Snafus

As every business must look for roadblocks that would disrupt their operation, they must also be aware of roadblocks that disrupt communication.  Concerns about reducing documentation content to its lowest level of understanding must be replaced by the intent to make information available to the widest possible audience.  Simplified Technical English and Plain Language can do just that. 

 

 

Simplified Technical English

Simplified Technical English

ASD-STE100, also known as Simplified Technical English (STE), is a specification for writing technical documentation in a simplified language that is easy to understand for a global audience.

This can help improve safety, reduce errors, and increase efficiency in various industries where technical documentation plays a critical role.

-Simplifying the Complex: ASD-STE100 (Simplified Technical English)

STE Lanuage Rules

  • Restrict sentence length to no more than 20 words (procedural sentences) or 25 words (descriptive sentences)
  • Restrict paragraphs to no more than six sentences (in descriptive text)
  • Avoid slang and jargon while allowing for specific terminology
  • Make instructions as specific as possible
    Use articles such as “a/an” and “the” wherever possible
  • Use simple verb tenses (past, present, and future)
  • Use active voice
  • Do not use present participles or gerunds (unless part of a Technical Name)
  • Write sequential steps as separate sentences
  • Start a safety instruction (a warning or a caution) with a clear and simple command or condition.
Before and After Comparison of Plain English Transformation

 

Before

Traditional RPA are the software programs used for simple tasks that don’t require decision making or cognitive activity. These types of bots are also called rule-based systems as they require a set of rules on how to perform a task, where to log in, what data to collect, and where to transfer it.

In general, robotic process automation refers to rule-based bots, which are good for simple tasks and scaling to thousands of automated processes.

CONTACT US

After

Traditional RPA is software programs. These programs do simple tasks. These tasks do not require decision-making activity.

These types of programs are also called rule-based systems. This is because they require a set of rules:

  • How to perform a task
  • Where to log in
  • What data to collect
  • Where to transfer data.

In general, robotic process automation refers to rule-based programs that are good for:

  • Simple tasks
  • Scaling to thousands of automated processes.

Technobabble, Plain Language, Plain English, ASD Simplified Technical English Specification, ASD STE100, ASD STE100 Rules, controlled language, non-native English speakers, simplified technical English, STE writing rules, plain English writing rules, technical documentation, technical manuals, user guides, free downloads

 

Avoid Your own Technobabble Snafu!

 

As Einstein said, “Everything should be made as simple as possible, but not simpler.”  We can help you reach a broad audience without burying the content–and context–of your message.

 

CONTACT US

…in Plain Language

Plain language is grammatically correct and universally understood language that includes complete sentence structure and accurate word usage. Plain language is not unprofessional writing or a method of “dumbing down” or “talking down” to the reader.

 

Plain English

Writing that is clear and to the point helps improve all communication as it takes less time to read and comprehend. Clear writing tells the reader exactly what the reader needs to know without using unnecessary words or expressions. Communicating clearly is its own reward as it saves time and money. It also improves reader response to messages. Using plain language avoids creating barriers that set us apart from the people with whom we are communicating.

-Office of Personnel Management

Plain Language Guidelines Download

Plain Lanuage Rules

  • Write for your reader, not yourself. Use pronouns when you can.
  • State your major point(s) first before going into details.
  • Stick to your topic. Limit each paragraph to one idea and keep it short.
  • Write in active voice. Use the passive voice only in rare cases.
  • Use short sentences as much as possible.
  • Use everyday words. If you must use technical terms, explain them on the first reference.
  • Omit unneeded words.
  • Keep the subject and verb close together.
  • Use headings, lists, and tables to make reading easier.
  • Proofread your work, and have a colleague proof it as well.
Before and After Comparison of Plain English Transformation
Before

Right of use means any authorization issued under this part that allows use of Outer Continental Shelf lands. Right of use means any authorization under this part to use Outer Continental Shelf lands.

This rule proposes the Spring/Summer subsistence harvest regulations in Alaska for migratory birds that expire on August 31, 2023. This rule proposes the Spring/Summer subsistence harvest regulations for migratory birds in Alaska. The regulations will expire on August 31, 2023.

This regulation governs disaster assistance for services to prevent hardship caused by fire, flood, or acts of nature that are not provided by FEMA or the Red Cross.

 

CONTACT US

After

Right of use means any authorization under this part to use Outer Continental Shelf lands.

This rule proposes the Spring/Summer subsistence harvest regulations in Alaska for migratory birds that expire on August 31, 2003. This rule proposes the Spring/Summer subsistence harvest regulations for migratory birds in Alaska. The regulations will expire on August 31, 2003.

This regulation governs disaster assistance for services to prevent hardship caused by fire, flood, or acts of nature that are not provided by FEMA or the Red Cross. This regulation governs disaster assistance that:

  • Consists of services to prevent hardship caused by fire, flood, or acts of nature; and
  • Is furnished by a provider other than FEMA or the Red Cross.

Use Cases for STE and Plain Language?

 

Simplified Technical English

STE addresses difficulties in English comprehension related to complex sentence structures and the following documentation might benefit the most from using it. 

Plain Language (English)

Plain language is communication your audience can understand the first time they read or hear it. A wide range of documentation can benefit from this approach, including:

 

 

 

Why Work With Us?

We are creative, believers in critical thought.  Our layouts are sophisticated and appropriate, effective.  Our work is informative and engaging.  We speak simplified technical English.  Let our technical writing services save you time, money, revisions and failed presentations.

GET IN TOUCH

Do You Want to Turn Your Technobabble into Unambiguous Clarity? 

Let’s Talk