Navigating the Compliance Jungle: Interactive Panel with Cybersecurity Experts

Logo
Presented by

Admir Abdurahmanovic, Keyfactor; Stefan Bumerl, CRYPTAS; Romain Deslorieux, Thales

About this talk

Embark on an insightful journey through the dense compliance jungle, where our expert industry panel—in the field of risk assessment and data protection—will provide actionable takeaways to empower you to thrive in the challenging regulatory terrain. Join seasoned navigators from Keyfactor, Thales and CRYPTAS as they discuss common IT security challenges and share strategies to enable you to carve a secure path to NIS2, DORA, GDPR, ISO, and TISAX compliance. Get practical advice on how cryptography can fundamentally enhance preventive measures for authenticity and confidentiality. Key takeaways: - Uncover Regulatory Species: Decode the unique characteristics of NIS2, DORA, GDPR, ISO, and TISAX. - Survival Tactics: Learn practical strategies to master your next security audit with confidence. - Shielding Strategies: Acquire actionable techniques to fortify your organisation against compliance challenges. - Risk Safari: Understand how compliance is your compass in the wild, mitigating the potential business risk of failed audits. - Interactive Exploration: Engage in a live Q&A, where your queries become the talking points for the experts. So, if you’re a security leader looking to equip yourself with the tools of knowledge to navigate the compliance jungle with ease, look no further. Register now! Keyfactor is an approved (ISC)2 CPE Submitter partner. Earn (1) CPE credit by viewing this webinar. Speakers: Stefan Bumerl, CEO and Founder, CRYPTAS Internet Security GmbH; Admir Abdurahmanovic, SVP Strategy,Keyfactor; Romain Deslorieux, Strategic Partners Director, Global System Integrators, Thales
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (167)
Subscribers (10382)
Keyfactor is the machine and IoT identity platform for modern enterprises. The company helps security teams manage cryptography as critical infrastructure by simplifying PKI, automating certificate lifecycle management, and enabling crypto-agility at scale. Companies trust Keyfactor to secure every digital key and certificate for multi-cloud enterprises, DevOps, and embedded IoT security.