SlideShare una empresa de Scribd logo
1 de 30
AND AN INTRODUCTION TO THE
CONTROLCASE ONE AUDIT™BOOTCAMP
YOUR IT COMPLIANCE PARTNER
GO BEYOND THE CHECKLIST
Integrated
Compliance
KISHOR VASWANI
Chief Strategy Officer
ControlCase
ED AMOROSO
Founder and CEO
TAG Cyber
Our Speakers
© ControlCase. All Rights Reserved. 2
TAG Cyber is a trusted cyber security research analyst
firm, providing unbiased industry insights and
recommendations to security solution providers and
Fortune 100 enterprises. Founded in 2016 by Dr. Edward
Amoroso, former SVP/CSO of AT&T, the company bucks
the trend of pay-for-play research by offering in-depth
research, market analysis, consulting, and personalized
content based on hundreds of engagements with clients
and non-clients alike—all from a former practitioner
perspective. .
Introduction
© ControlCase. All Rights Reserved. 3
ControlCase is a global provider of certification, cyber
security and continuous compliance services.
ControlCase is committed to empowering organizations to
develop and deploy strategic information security and
compliance programs that are simplified, cost effective
and comprehensive in both on-premise and cloud
environments. ControlCase offers certifications and a
broad spectrum of cyber security services that meet the
needs of companies required to certify to PCI
DSS,HITRUST, SOC 2 Type II, ISO 27001, PCI PIN, PCI
P2PE, PCI TSP, PA DSS, CSA STAR, HIPAA, GDPR,
SWIFT and FedRAMP.
ControlCase One AuditTM Bootcamp
© ControlCase. All Rights Reserved. 4
Register free at
www/controlcase.com/courses
2-hours, on-demand
The Bootcamp introduces the concept of
achieving multiple certifications at once,
called “One Audit”, via our proprietary
compliance process, resulting in
significant savings and efficiencies.
ControlCase Introduction
Challenges Of Multiple Compliance Standards
Advantages Of A Single Compliance Framework
Using Common Domains And References
Unified Evidence Processing
Establishing A Program Of On-going Compliance
Introduction to the ControlCase One AuditTM Bootcamp
Agenda
© ControlCase. All Rights Reserved. 5
1
2
3
4
5
6
7
CONTROLCASE INTRODUCTION
1
© ControlCase. All Rights Reserved. 6
ControlCase Snapshot
© ControlCase. All Rights Reserved. 7
CERTIFICATION AND CONTINUOUS COMPLIANCE SERVICES
Go beyond the auditor’s checklist to:
Dramatically cut the time, cost and burden from becoming certified and maintaining IT compliance.
• Demonstrate compliance more efficiently
and cost effectively (cost certainty)
• Improve efficiencies
⁃ Do more with less resources and gain
compliance peace of mind
• Free up your internal resources to focus
on their priorities
• Offload much of the compliance burden to
a trusted compliance partner
1,000+ 275+
10,000+
CLIENTS IT SECURITY
CERTIFICATIONS
SECURITY
EXPERTS
Solution
© ControlCase. All Rights Reserved. 8
Certification and Continuous Compliance Services
“
I’ve worked on both sides of auditing. I
have not seen any other firm deliver
the same product and service with the
same value. No other firm provides that
continuous improvement and the level of
detail and responsiveness.
— Security and Compliance Manager,
Data Center
PCI DSS ISO 27001-2 SOC 1,2,3,&
Cybersecurity
HITRUST CSF
HIPAA PCI P2PE GDPR NIST 800-53
PCI PIN PCI PA-DSS FISMA PCI 3DS
Certification Services
© ControlCase. All Rights Reserved. 9
“
You have 27 seconds to make a first
impression. And after our initial meeting,
it became clear that they were more
interested in helping our business and
building a relationship, not just getting
the business.
— Sr. Director, Information Risk & Compliance,
Large Merchant
ControlCase Compliance Hub®
© ControlCase. All Rights Reserved. 10
CHALLENGES OF MULTIPLE
COMPLIANCE STANDARDS
2
© ControlCase. All Rights Reserved. 11
PCI DSS HIPAA SOC2 ISO 27001
• PCI DSS Language
• PCI DSS References
• PCI DSS Process
• HIPAA Language
• HIPAA References
• HIPAA Process
• SOC2 Language
• SOC2 References
• SOC2 Process
• ISO Language
• ISO References
• ISO Process
Challenges of Multiple Compliance Standards
© ControlCase. All Rights Reserved. 12
ENTERPRISE SECURITY AND COMPLIANCE TEAM
Support PCI DSS Support HIPAA Support SOC2 Support ISO
Supporting Multiple Compliance Standards
• FRAMEWORK TRAINING
Security teams must be trained on each of the compliance standards.
• DOCUMENTATION
Compliance documentation will vary between standards.
• PLATFORM TOOLING
GRC platform tooling must include support for all frameworks.
• ASSESSMENT FEES
Pre and post assessments are required for each standard.
• STANDARD MAINTENANCE
Security teams must track changes in standards.
© ControlCase. All Rights Reserved. 13
ADVANTAGES OF A SINGLE
COMPLIANCE FRAMEWORK
3
© ControlCase. All Rights Reserved. 14
Language / References / Process Language / References / Process Language / References / Process Language / References / Process
ENTERPRISE SECURITY AND COMPLIANCE TEAM
Advantages of a Single Compliance Framework
© ControlCase. All Rights Reserved. 15
Streamlined Compliance Support
Support PCI DSS Support HIPAA Support SOC2 Support ISO
1 COMPLIANCE FRAMEWORK
Supporting a Single Compliance Framework
• FRAMEWORK TRAINING
Security teams must be trained on 1 framework.
• DOCUMENTATION
Compliance documentation is simplified to 1 format.
• PLATFORM TOOLING
Compliance platform tooling can be greatly reduced.
• ASSESSMENT FEES
Pre and post assessments can focus on a single framework (e.g., questionnaire).
• STANDARD MAINTENANCE
Teams no longer need to track changes in all standards.
© ControlCase. All Rights Reserved. 16
USING COMMON DOMAINS AND
REFERENCES
4
© ControlCase. All Rights Reserved. 17
Using Common Domains and References
© ControlCase. All Rights Reserved. 18
TERMINOLOGY
Common references are required to ensure consistency
across all compliance activity.
Examples:
DEFINITIONS
Common explanations are required to avoid gaps in
interpretation between different compliance tasks.
CONCEPTUAL MODEL
Compliance teams must maintain a common underlying
conceptual model of how data is collected, generated,
processes, stored, and shared.
• Asset
• Attackers
• Availability
• Confidentiality
• Control
• Function
• Incident
• Integrity
• Policy
• Security Goal
• Stakeholder
• Threat
• Vulnerability
UNIFIED EVIDENCE PROCESSING
5
© ControlCase. All Rights Reserved. 19
Accurate Collection of Control Evidence
© ControlCase. All Rights Reserved. 20
Definition
Controls are those functional, procedural, or policy-based mechanisms that ensure proper operation with desired
framework requirements.
Identification of controls for security and privacy can be performed in multiple ways:
DOCUMENTS:
• Use of documented
functions, procedures,
and policies.
DISCUSSIONS:
• Use of discussions with
principals and practitioners.
SYSTEM SCANNING:
• Use of automated control
discovery tools.
SECURITY MANAGEMENT:
• Use of log review and other
security procedures.
On-Going Reference Mapping to Frameworks
© ControlCase. All Rights Reserved. 21
Definition
A mapping, in the context of security and privacy, involves establishing a relationship between a control and the corresponding
framework requirements.
Framework mappings can be performed for security and privacy frameworks in multiple ways:
MANUAL:
• Humans can use spreadsheets and
other tools to perform mappings
AUTOMATED:
• Platforms can relate controls to
framework requirements
CONTINUOUS:
• Automation enables continuous
compliance mappings
ESTABLISHING A PROGRAM OF
ON-GOING COMPLIANCE
6
© ControlCase. All Rights Reserved. 22
Cost and Time Savings
© ControlCase. All Rights Reserved. 23
NORMAL TIME SPENT BY CUSTOMER ON COMPLIANCE & CERTIFICATION (OF 1 ENVIRONMENT WITH 4 PARALLEL CERTIFICATIONS) PCI DSS ISO 27001 SOC2 HIPAA TOTAL
Compliance / Evidence Collection 400 hrs. 400 hrs. 400 hrs. 400 hrs. 1,600 hrs.
Certification Support 150 hrs. 150 hrs. 150 hrs. 150 hrs. 600 hrs.
EVIDENCE COLLECTION & COMPLIANCE TOTAL
Time Saved through ControlCase Multi-Regulation Mapping/One Audit™ 900 hrs.
Time Saved through Control Case Automation 350 hrs.
Total time spent on evidence collection by using another auditor 1,600 hrs.
Total time spent on evidence collection partnering with ControlCase 350 hrs.
CERTIFICATION SUPPORT TOTAL
Total time spent on certification support using another auditor 600 hrs.
Total time spent on certification support partnering with ControlCase 600 hrs.
* Based on 1 environment with 4 parallel certifications (PCI, ISO, SOC2, HIPAA).
TOTAL TIME SPENT
ON COMPLIANCE & CERTIFICATION
USING ANOTHER AUDITOR
2,200 hrs.*
TOTAL TIME SPENT
ON COMPLIANCE & CERTIFICATION IN AWS
BY PARTNERING WITH CONTROLCASE
950 hrs.*
TOTAL TIME SAVED
ON COMPLIANCE & CERTIFICATION
BY PARTNERING WITH CONTROLCASE
1,250 hrs.*
One Audit™ Approach and Timeline
MONTH MONTH MONTH MONTH MONTH MONTH
Regulation 1
Regulation 2
Consolidated Pre-Assessment
Pre-assessment of regulations using
the ControlCase Compliance Hub®
platform and Integrated
Questionnaires.
Real-time Progress
Reports and Management
Dashboards
Audit Report or
Attestation
of Compliance
© ControlCase. All Rights Reserved. 24
1 2 3 4 5 6
PCI DSS ISO 27001
SOC 2 HIPAA
Approach and Timeline per Regulation
© ControlCase. All Rights Reserved. 25
Condensed Audit
Questions
250+ Questions
reduced to less than
99
Iterative
Approach
Partnering with you to
get it done
Timely
Results
Average delivery
cycle of 3 months
Compliance
Attestation
Sealed, signed, and
delivered service
Ongoing
Monitoring
Makes compliance
business as usual
1 2 3 4 5
Onsite Audit
(2-5 days)
Onsite Audit
(1-3 days)
Certificate
Issued
Surveillance Audit
(1-3 days)
Surveillance Audit
(1-3 days)
1 2
Mandatory
10 days
between Stage
1 & 2 Audit
YEAR 1 YEAR 2 YEAR 3
Kick-off
Call w/ Intro
Scoping
Accept
—
Pass
50%
Evidence
Upload
Accept
—
Pass
100%
Evidence
Upload
Accept
—
Pass
CPA Evidence
Review
Final Assertion
and Management
Representation Letters
and SOC 2 Report
Delivery
2 3 4
1
Technical Evidence
Collection Kickoff
Policy and Procedure
Review
Iterative Review,
Remediation Support
and Assessment
Documentation and
Report Delivery
1 2 3 4
Certification Process (After Passing Compliance)
© ControlCase. All Rights Reserved. 26
PCI DSS
HIPAA
ISO 27001
SOC2 TYPE 2
CONTROLCASE ONE AUDITTM
BOOTCAMP INTRODUCTION
7
© ControlCase. All Rights Reserved. 27
ControlCase One AuditTM Bootcamp
© ControlCase. All Rights Reserved. 28
https://www.controlcase.com/courses/one-audit-bootcamp/
ControlCase One AuditTM Bootcamp
ASSESS ONCE, COMPLY TO MANY: PCI DSS, HIPAA, SOC2, & ISO 27001
ControlCase has pioneered a strategy to streamline compliance by creating a set of common domains and references
for evidence collection and processing to optimize productivity. This course is an introduction to that strategy.
OVERVIEW:
This 2-hour on-demand course is geared toward IT professionals and is appropriate for many practitioner roles.
The delivery of this self-paced course includes video lectures, real audit question demonstrations, and knowledge check
questions throughout, with a certificate document provided at the conclusion of the course.
THIS COURSE WILL:
• Familiarize you with common IT Security Standards: PCI DSS, HIPAA, SOC 2 & ISO 27001.
• Explain at a high level the concept of integrated compliance.
• Show you an overview of the One Audit™ Process.
• Walk you through specific examples of questions that have been mapped to multiple standards.
• On completion of the course, you will receive a One Audit™ Certificate of course completion.
© ControlCase. All Rights Reserved. 29
THANK YOU FOR THE OPPORTUNITY
TO CONTRIBUTE TO YOUR IT
COMPLIANCE PROGRAM.
www.controlcase.com
contact@controlcase.com
ControlCase One Audit BootcampTM Registration
Schedule Compliance Discussion

Más contenido relacionado

La actualidad más candente

Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitectureKris Kimmerle
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001Imran Ahmed
 
SABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 contextSABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 contextDavid Sweigert
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance ChecklistControlCase
 
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy Allen Baranov
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxDr Madhu Aman Sharma
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentationMidhun Nirmal
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNA Putra
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMSBusiness Beam
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdfControlCase
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingCrowdStrike
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewNaresh Rao
 
SABSA - TOGAF Integration White Paper
SABSA - TOGAF Integration White PaperSABSA - TOGAF Integration White Paper
SABSA - TOGAF Integration White PaperSABSAcourses
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationSeccuris Inc.
 

La actualidad más candente (20)

Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
SABSA overview
SABSA overviewSABSA overview
SABSA overview
 
SABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 contextSABSA vs. TOGAF in a RMF NIST 800-30 context
SABSA vs. TOGAF in a RMF NIST 800-30 context
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
 
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy A Practical Example to Using SABSA Extended Security-in-Depth Strategy
A Practical Example to Using SABSA Extended Security-in-Depth Strategy
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
NQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation GuideNQA - ISO 27001 Implementation Guide
NQA - ISO 27001 Implementation Guide
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
 
ISO 27001 2013 isms final overview
ISO 27001 2013 isms final overviewISO 27001 2013 isms final overview
ISO 27001 2013 isms final overview
 
SABSA - TOGAF Integration White Paper
SABSA - TOGAF Integration White PaperSABSA - TOGAF Integration White Paper
SABSA - TOGAF Integration White Paper
 
Security & Compliance
Security & ComplianceSecurity & Compliance
Security & Compliance
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your Organziation
 

Similar a Integrated Compliance Webinar.pptx

Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Standards Customer Council
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyCloud Standards Customer Council
 
DevSecOps-Explained-converted.pptx
DevSecOps-Explained-converted.pptxDevSecOps-Explained-converted.pptx
DevSecOps-Explained-converted.pptxGurajalanaganarasimh
 
ISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of PrivacyISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of PrivacyControlCase
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfAmyPoblete3
 
Enterprise Risk Management Solutions
Enterprise Risk Management SolutionsEnterprise Risk Management Solutions
Enterprise Risk Management SolutionsLexComply
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST CertificationControlCase
 
The quality assurance checklist for progressive testing
The quality assurance checklist for progressive testingThe quality assurance checklist for progressive testing
The quality assurance checklist for progressive testingMaitrikpaida
 
The Quality Assurance Checklist for Progressive Testing
The Quality Assurance Checklist for Progressive TestingThe Quality Assurance Checklist for Progressive Testing
The Quality Assurance Checklist for Progressive TestingCygnet Infotech
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applicationskanimozhin
 
Achieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By DesignAchieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By DesignAmazon Web Services
 
Security Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsSecurity Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsTechcello
 
Covance Accelerator Methodology Delivers Validated Oracle Argus Cloud in Reco...
Covance Accelerator Methodology Delivers Validated Oracle Argus Cloud in Reco...Covance Accelerator Methodology Delivers Validated Oracle Argus Cloud in Reco...
Covance Accelerator Methodology Delivers Validated Oracle Argus Cloud in Reco...Covance
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesControlCase
 
Linkdin presentation
Linkdin presentationLinkdin presentation
Linkdin presentationDonnie Eib
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarAlgoSec
 
Cloud Governance & DevOps: Must-have Tools on Your Journey to Azure Cloud
Cloud Governance & DevOps: Must-have Tools on Your Journey to Azure CloudCloud Governance & DevOps: Must-have Tools on Your Journey to Azure Cloud
Cloud Governance & DevOps: Must-have Tools on Your Journey to Azure CloudPredica Group
 
Introduction to 5w’s of DevOps
Introduction to 5w’s of DevOpsIntroduction to 5w’s of DevOps
Introduction to 5w’s of DevOpsCygnet Infotech
 
Infrastructure as Code Maturity Model v1
Infrastructure as Code Maturity Model v1Infrastructure as Code Maturity Model v1
Infrastructure as Code Maturity Model v1Gary Stafford
 

Similar a Integrated Compliance Webinar.pptx (20)

Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and Privacy
 
DevSecOps-Explained-converted.pptx
DevSecOps-Explained-converted.pptxDevSecOps-Explained-converted.pptx
DevSecOps-Explained-converted.pptx
 
ISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of PrivacyISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of Privacy
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdf
 
Regulatory Compliance Audit Management Solution
Regulatory Compliance Audit Management SolutionRegulatory Compliance Audit Management Solution
Regulatory Compliance Audit Management Solution
 
Enterprise Risk Management Solutions
Enterprise Risk Management SolutionsEnterprise Risk Management Solutions
Enterprise Risk Management Solutions
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST Certification
 
The quality assurance checklist for progressive testing
The quality assurance checklist for progressive testingThe quality assurance checklist for progressive testing
The quality assurance checklist for progressive testing
 
The Quality Assurance Checklist for Progressive Testing
The Quality Assurance Checklist for Progressive TestingThe Quality Assurance Checklist for Progressive Testing
The Quality Assurance Checklist for Progressive Testing
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applications
 
Achieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By DesignAchieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By Design
 
Security Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsSecurity Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS Applications
 
Covance Accelerator Methodology Delivers Validated Oracle Argus Cloud in Reco...
Covance Accelerator Methodology Delivers Validated Oracle Argus Cloud in Reco...Covance Accelerator Methodology Delivers Validated Oracle Argus Cloud in Reco...
Covance Accelerator Methodology Delivers Validated Oracle Argus Cloud in Reco...
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust Principles
 
Linkdin presentation
Linkdin presentationLinkdin presentation
Linkdin presentation
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinar
 
Cloud Governance & DevOps: Must-have Tools on Your Journey to Azure Cloud
Cloud Governance & DevOps: Must-have Tools on Your Journey to Azure CloudCloud Governance & DevOps: Must-have Tools on Your Journey to Azure Cloud
Cloud Governance & DevOps: Must-have Tools on Your Journey to Azure Cloud
 
Introduction to 5w’s of DevOps
Introduction to 5w’s of DevOpsIntroduction to 5w’s of DevOps
Introduction to 5w’s of DevOps
 
Infrastructure as Code Maturity Model v1
Infrastructure as Code Maturity Model v1Infrastructure as Code Maturity Model v1
Infrastructure as Code Maturity Model v1
 

Más de ControlCase

Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarControlCase
 
PCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfControlCase
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdfControlCase
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfControlCase
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfControlCase
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdfControlCase
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfControlCase
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxControlCase
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxControlCase
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC CertificationControlCase
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceControlCase
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and CertificationControlCase
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyControlCase
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesControlCase
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudControlCase
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECControlCase
 
Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesControlCase
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
 

Más de ControlCase (20)

Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish Kirtikar
 
PCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdf
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdf
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdf
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptx
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the Cloud
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIEC
 
Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust Principles
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 

Último

办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
Elevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New OrleansElevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New Orleanscorenetworkseo
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationMarko4394
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predieusebiomeyer
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书rnrncn29
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxeditsforyah
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书rnrncn29
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 

Último (20)

办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
Elevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New OrleansElevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New Orleans
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentation
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predi
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptx
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 

Integrated Compliance Webinar.pptx

  • 1. AND AN INTRODUCTION TO THE CONTROLCASE ONE AUDIT™BOOTCAMP YOUR IT COMPLIANCE PARTNER GO BEYOND THE CHECKLIST Integrated Compliance
  • 2. KISHOR VASWANI Chief Strategy Officer ControlCase ED AMOROSO Founder and CEO TAG Cyber Our Speakers © ControlCase. All Rights Reserved. 2
  • 3. TAG Cyber is a trusted cyber security research analyst firm, providing unbiased industry insights and recommendations to security solution providers and Fortune 100 enterprises. Founded in 2016 by Dr. Edward Amoroso, former SVP/CSO of AT&T, the company bucks the trend of pay-for-play research by offering in-depth research, market analysis, consulting, and personalized content based on hundreds of engagements with clients and non-clients alike—all from a former practitioner perspective. . Introduction © ControlCase. All Rights Reserved. 3 ControlCase is a global provider of certification, cyber security and continuous compliance services. ControlCase is committed to empowering organizations to develop and deploy strategic information security and compliance programs that are simplified, cost effective and comprehensive in both on-premise and cloud environments. ControlCase offers certifications and a broad spectrum of cyber security services that meet the needs of companies required to certify to PCI DSS,HITRUST, SOC 2 Type II, ISO 27001, PCI PIN, PCI P2PE, PCI TSP, PA DSS, CSA STAR, HIPAA, GDPR, SWIFT and FedRAMP.
  • 4. ControlCase One AuditTM Bootcamp © ControlCase. All Rights Reserved. 4 Register free at www/controlcase.com/courses 2-hours, on-demand The Bootcamp introduces the concept of achieving multiple certifications at once, called “One Audit”, via our proprietary compliance process, resulting in significant savings and efficiencies.
  • 5. ControlCase Introduction Challenges Of Multiple Compliance Standards Advantages Of A Single Compliance Framework Using Common Domains And References Unified Evidence Processing Establishing A Program Of On-going Compliance Introduction to the ControlCase One AuditTM Bootcamp Agenda © ControlCase. All Rights Reserved. 5 1 2 3 4 5 6 7
  • 7. ControlCase Snapshot © ControlCase. All Rights Reserved. 7 CERTIFICATION AND CONTINUOUS COMPLIANCE SERVICES Go beyond the auditor’s checklist to: Dramatically cut the time, cost and burden from becoming certified and maintaining IT compliance. • Demonstrate compliance more efficiently and cost effectively (cost certainty) • Improve efficiencies ⁃ Do more with less resources and gain compliance peace of mind • Free up your internal resources to focus on their priorities • Offload much of the compliance burden to a trusted compliance partner 1,000+ 275+ 10,000+ CLIENTS IT SECURITY CERTIFICATIONS SECURITY EXPERTS
  • 8. Solution © ControlCase. All Rights Reserved. 8 Certification and Continuous Compliance Services “ I’ve worked on both sides of auditing. I have not seen any other firm deliver the same product and service with the same value. No other firm provides that continuous improvement and the level of detail and responsiveness. — Security and Compliance Manager, Data Center
  • 9. PCI DSS ISO 27001-2 SOC 1,2,3,& Cybersecurity HITRUST CSF HIPAA PCI P2PE GDPR NIST 800-53 PCI PIN PCI PA-DSS FISMA PCI 3DS Certification Services © ControlCase. All Rights Reserved. 9 “ You have 27 seconds to make a first impression. And after our initial meeting, it became clear that they were more interested in helping our business and building a relationship, not just getting the business. — Sr. Director, Information Risk & Compliance, Large Merchant
  • 10. ControlCase Compliance Hub® © ControlCase. All Rights Reserved. 10
  • 11. CHALLENGES OF MULTIPLE COMPLIANCE STANDARDS 2 © ControlCase. All Rights Reserved. 11
  • 12. PCI DSS HIPAA SOC2 ISO 27001 • PCI DSS Language • PCI DSS References • PCI DSS Process • HIPAA Language • HIPAA References • HIPAA Process • SOC2 Language • SOC2 References • SOC2 Process • ISO Language • ISO References • ISO Process Challenges of Multiple Compliance Standards © ControlCase. All Rights Reserved. 12 ENTERPRISE SECURITY AND COMPLIANCE TEAM Support PCI DSS Support HIPAA Support SOC2 Support ISO
  • 13. Supporting Multiple Compliance Standards • FRAMEWORK TRAINING Security teams must be trained on each of the compliance standards. • DOCUMENTATION Compliance documentation will vary between standards. • PLATFORM TOOLING GRC platform tooling must include support for all frameworks. • ASSESSMENT FEES Pre and post assessments are required for each standard. • STANDARD MAINTENANCE Security teams must track changes in standards. © ControlCase. All Rights Reserved. 13
  • 14. ADVANTAGES OF A SINGLE COMPLIANCE FRAMEWORK 3 © ControlCase. All Rights Reserved. 14
  • 15. Language / References / Process Language / References / Process Language / References / Process Language / References / Process ENTERPRISE SECURITY AND COMPLIANCE TEAM Advantages of a Single Compliance Framework © ControlCase. All Rights Reserved. 15 Streamlined Compliance Support Support PCI DSS Support HIPAA Support SOC2 Support ISO 1 COMPLIANCE FRAMEWORK
  • 16. Supporting a Single Compliance Framework • FRAMEWORK TRAINING Security teams must be trained on 1 framework. • DOCUMENTATION Compliance documentation is simplified to 1 format. • PLATFORM TOOLING Compliance platform tooling can be greatly reduced. • ASSESSMENT FEES Pre and post assessments can focus on a single framework (e.g., questionnaire). • STANDARD MAINTENANCE Teams no longer need to track changes in all standards. © ControlCase. All Rights Reserved. 16
  • 17. USING COMMON DOMAINS AND REFERENCES 4 © ControlCase. All Rights Reserved. 17
  • 18. Using Common Domains and References © ControlCase. All Rights Reserved. 18 TERMINOLOGY Common references are required to ensure consistency across all compliance activity. Examples: DEFINITIONS Common explanations are required to avoid gaps in interpretation between different compliance tasks. CONCEPTUAL MODEL Compliance teams must maintain a common underlying conceptual model of how data is collected, generated, processes, stored, and shared. • Asset • Attackers • Availability • Confidentiality • Control • Function • Incident • Integrity • Policy • Security Goal • Stakeholder • Threat • Vulnerability
  • 19. UNIFIED EVIDENCE PROCESSING 5 © ControlCase. All Rights Reserved. 19
  • 20. Accurate Collection of Control Evidence © ControlCase. All Rights Reserved. 20 Definition Controls are those functional, procedural, or policy-based mechanisms that ensure proper operation with desired framework requirements. Identification of controls for security and privacy can be performed in multiple ways: DOCUMENTS: • Use of documented functions, procedures, and policies. DISCUSSIONS: • Use of discussions with principals and practitioners. SYSTEM SCANNING: • Use of automated control discovery tools. SECURITY MANAGEMENT: • Use of log review and other security procedures.
  • 21. On-Going Reference Mapping to Frameworks © ControlCase. All Rights Reserved. 21 Definition A mapping, in the context of security and privacy, involves establishing a relationship between a control and the corresponding framework requirements. Framework mappings can be performed for security and privacy frameworks in multiple ways: MANUAL: • Humans can use spreadsheets and other tools to perform mappings AUTOMATED: • Platforms can relate controls to framework requirements CONTINUOUS: • Automation enables continuous compliance mappings
  • 22. ESTABLISHING A PROGRAM OF ON-GOING COMPLIANCE 6 © ControlCase. All Rights Reserved. 22
  • 23. Cost and Time Savings © ControlCase. All Rights Reserved. 23 NORMAL TIME SPENT BY CUSTOMER ON COMPLIANCE & CERTIFICATION (OF 1 ENVIRONMENT WITH 4 PARALLEL CERTIFICATIONS) PCI DSS ISO 27001 SOC2 HIPAA TOTAL Compliance / Evidence Collection 400 hrs. 400 hrs. 400 hrs. 400 hrs. 1,600 hrs. Certification Support 150 hrs. 150 hrs. 150 hrs. 150 hrs. 600 hrs. EVIDENCE COLLECTION & COMPLIANCE TOTAL Time Saved through ControlCase Multi-Regulation Mapping/One Audit™ 900 hrs. Time Saved through Control Case Automation 350 hrs. Total time spent on evidence collection by using another auditor 1,600 hrs. Total time spent on evidence collection partnering with ControlCase 350 hrs. CERTIFICATION SUPPORT TOTAL Total time spent on certification support using another auditor 600 hrs. Total time spent on certification support partnering with ControlCase 600 hrs. * Based on 1 environment with 4 parallel certifications (PCI, ISO, SOC2, HIPAA). TOTAL TIME SPENT ON COMPLIANCE & CERTIFICATION USING ANOTHER AUDITOR 2,200 hrs.* TOTAL TIME SPENT ON COMPLIANCE & CERTIFICATION IN AWS BY PARTNERING WITH CONTROLCASE 950 hrs.* TOTAL TIME SAVED ON COMPLIANCE & CERTIFICATION BY PARTNERING WITH CONTROLCASE 1,250 hrs.*
  • 24. One Audit™ Approach and Timeline MONTH MONTH MONTH MONTH MONTH MONTH Regulation 1 Regulation 2 Consolidated Pre-Assessment Pre-assessment of regulations using the ControlCase Compliance Hub® platform and Integrated Questionnaires. Real-time Progress Reports and Management Dashboards Audit Report or Attestation of Compliance © ControlCase. All Rights Reserved. 24 1 2 3 4 5 6
  • 25. PCI DSS ISO 27001 SOC 2 HIPAA Approach and Timeline per Regulation © ControlCase. All Rights Reserved. 25 Condensed Audit Questions 250+ Questions reduced to less than 99 Iterative Approach Partnering with you to get it done Timely Results Average delivery cycle of 3 months Compliance Attestation Sealed, signed, and delivered service Ongoing Monitoring Makes compliance business as usual 1 2 3 4 5 Onsite Audit (2-5 days) Onsite Audit (1-3 days) Certificate Issued Surveillance Audit (1-3 days) Surveillance Audit (1-3 days) 1 2 Mandatory 10 days between Stage 1 & 2 Audit YEAR 1 YEAR 2 YEAR 3 Kick-off Call w/ Intro Scoping Accept — Pass 50% Evidence Upload Accept — Pass 100% Evidence Upload Accept — Pass CPA Evidence Review Final Assertion and Management Representation Letters and SOC 2 Report Delivery 2 3 4 1 Technical Evidence Collection Kickoff Policy and Procedure Review Iterative Review, Remediation Support and Assessment Documentation and Report Delivery 1 2 3 4
  • 26. Certification Process (After Passing Compliance) © ControlCase. All Rights Reserved. 26 PCI DSS HIPAA ISO 27001 SOC2 TYPE 2
  • 27. CONTROLCASE ONE AUDITTM BOOTCAMP INTRODUCTION 7 © ControlCase. All Rights Reserved. 27
  • 28. ControlCase One AuditTM Bootcamp © ControlCase. All Rights Reserved. 28 https://www.controlcase.com/courses/one-audit-bootcamp/
  • 29. ControlCase One AuditTM Bootcamp ASSESS ONCE, COMPLY TO MANY: PCI DSS, HIPAA, SOC2, & ISO 27001 ControlCase has pioneered a strategy to streamline compliance by creating a set of common domains and references for evidence collection and processing to optimize productivity. This course is an introduction to that strategy. OVERVIEW: This 2-hour on-demand course is geared toward IT professionals and is appropriate for many practitioner roles. The delivery of this self-paced course includes video lectures, real audit question demonstrations, and knowledge check questions throughout, with a certificate document provided at the conclusion of the course. THIS COURSE WILL: • Familiarize you with common IT Security Standards: PCI DSS, HIPAA, SOC 2 & ISO 27001. • Explain at a high level the concept of integrated compliance. • Show you an overview of the One Audit™ Process. • Walk you through specific examples of questions that have been mapped to multiple standards. • On completion of the course, you will receive a One Audit™ Certificate of course completion. © ControlCase. All Rights Reserved. 29
  • 30. THANK YOU FOR THE OPPORTUNITY TO CONTRIBUTE TO YOUR IT COMPLIANCE PROGRAM. www.controlcase.com contact@controlcase.com ControlCase One Audit BootcampTM Registration Schedule Compliance Discussion

Notas del editor

  1. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.