How to Implement a Metaframework to Help Avoid Compliance Mistakes and Fatigue

Logo
Presented by

Tom Cornelius, SCF’s Founder & Contributor & Alex Brown, SureCloud’s Product Director

About this talk

A comprehensive compliance program is difficult to maintain. Juggling an ever-changing regulatory landscape against a need for business as usual can leave organizations vulnerable to increased risk, breaches, or even legal issues. According to Thomson Reuters Compliance survey, Compliance Officers now rank “continuing regulatory change” and “compliance fatigue” as their biggest challenges. Are you looking to reduce your compliance burden by aligning your regulatory requirement and having an integrated compliance framework? Do you understand how you might adopt such a framework? Join the Security Control Framework (SCF) Founder and Contributor, Tom Cornelius, and SureCloud’s VP of Product, Alex Brown. They will take you through how to monitor changes to regulations effectively and update your compliance frameworks and controls to match. As well as walk you through how using a metaframework like SCF can simplify and align your compliance program. Key questions to be covered include: 1. How do I identify and align multiple overlapping compliance requirements? 2. What are the benefits of using an aligned framework like the SCF? 3. Why should I be taking a risk-based approach to my compliance program? 4. How do you manage updates to my compliance framework and identify when things are out of sync? 5. How might I move from my existing compliance framework to a metaframework?
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (41)
Subscribers (10558)
SureCloud provides Cloud-based GRC Applications and Cybersecurity Services that help our customers achieve an integrated approach to managing their risk, compliance and information security. The SureCloud Platform is simple but powerful technology that gives our customers a single source to view and manage GRC and cybersecurity processes from anywhere in the world. Our customers benefit from automating formerly spreadsheet-driven processes but increasingly from addressing strategic initiatives such as the EU GDPR, ISO 27001, IRAM2, NIST, PCI and others. Check our CYBERSECURITY content here: https://www.brighttalk.com/channel/17769/ Register to our USA channel here: https://www.brighttalk.com/channel/17677/