Tame The IT Compliance Requirements Beast Growing Inside Your Organization

Logo
Presented by

Mike Semel, Compliance Expert and Max Pruger, GM Compliance Manager GRC

About this talk

This webinar is designed for IT Professionals who are struggling to keep up with corporate demands for: • Tighter security controls • Better visibility on active network risks and issues • Updated policies and procedures manuals • Compliance with ever-changing government and industry IT requirements • Adherence to IT requirements from cyber risk policies and other contracts • Oversight of vendor risk management • Employee Security Awareness Training The modern IT department has evolved well beyond simple computer network reliability, availability and end-user support. Today, every part of your organization – from HR, to Finance, to Operations, to Sales & Marketing – has separate demands that are eating away at your IT Department resources. Collectively, they create a complex and growing beast of demands that can easily get out of control – creating increased risk of network failure, declined productivity and worst of all, loss of data due to a security breach. In this webinar we’ll show you how to get control of the beast, and emerge as the master of your IT environment, by using a purpose-built platform to execute the Cybersecurity Framework (CSF) developed by the National Institute for Standards and Technology (NIST). As part of this live presentation, we'll share important IT security best practices, and the tools and procedures that will ensure – and document – that you are meeting every IT requirement that your organization throws at you.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (11)
Subscribers (900)
Compliance is hard. But you can reduce the risk, complexity and costs associated with IT compliance and information security. Our presenters and resources are here to help you learn how you can shield your organization against compliance violation fines, lawsuits, and monetary loss. And how you can automate compliance and security without adding more staff.