Reduce Your Compliance Burden - Start By Fixing the Evidence Collection Process

Logo
Presented by

Aaron Poulsen, Senior Director of Information Security, Risk and Compliance at Hyperproof

About this talk

Today, collecting evidence is a complex and time-consuming task, one fraught with risk if you do it manually and without planning. Further, audit fatigue among business unit stakeholders (and Compliance professionals) is becoming increasingly common, as organizations are subject to more regulations, standards, and industry-specific requirements. In this webinar, hear from Aaron Poulsen, Senior Director of Information Security, Risk, and Compliance at Hyperproof on: - Why evidence collection can be so hard in today’s increasingly complex regulatory landscape - Strategies to minimize disruptions and streamline responses from business unit stakeholders that typically happen during IT audits - Using technology to make the collection and management of evidence more efficient across the entire enterprise - How you can re-use evidence to reduce duplicative requests and efficiently achieve multiple cybersecurity standards, certifications, and attestations
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (57)
Subscribers (4100)
We seek to empower compliance officers and everyone who participates with compliance efforts. With our content, we aim to help these professionals guide organizations toward correct actions, a more ethical culture, fairness and greater transparency. Headquartered in Bellevue, WA, Hyperproof serves as a system of record for an organization’s compliance data and gives teams involved the tools they need to collaborate with stakeholders in and outside of their organization. With this innovative approach, we’re able to help organizations meet their highest aspirations and demonstrate their commitment to protecting their customers, shareholders, partners and suppliers along with the greater community. Check it out for yourself at hyperproof.io.