The Auditor's Perspective: An Insider's Guide to Regulatory Compliance

Logo
Presented by

Divya Jeyachandran, Sr. Manager - Payments, Cloud & Technology, Coalfire

About this talk

Every business that handles personally identifiable data is subject to privacy regulations and standards, such as PCI-DSS for credit card transaction data, HIPAA for medical records privacy, SOC 2 for any organization that delivers services (including SaaS-delivered solutions) and the European Union’s soon-to-be-enacted GDPR (General Data Protection Regulation). There are also privacy and breach disclosure laws that vary from country to country (even state to state in the US), making it a big challenge to keep up with them all. Failure to comply can result in daily penalties and fines, and a data breach resulting from non-compliance could cost millions in settlements, legal fees, and loss of reputation. Join special guest, Divya Jeyachandran of Coalfire and John McLeod, CISO of AlienVault to hear what auditors are looking for and how to best prepare for your next audit. Topics covered: Overview of common compliance requirements Best practices for preparing for and demonstrating compliance Keys to overcoming challenges in your on-premises and cloud environments How a unified security toolset can greatly simplify this process Hosted By Divya Jeyachandran Sr. Manager - Payments, Cloud & Technology, Coalfire Divya is a Senior Manager in the Payments practice at Coalfire focusing on data security in cloud environments. She advises and assesses client environments to meet security and compliance requirements such as the PCI DSS. With 8 years of experience in cloud technology, IT security and audit, and network and systems administration combined with understanding the applicability of regulatory security and compliance requirements towards IT solutions, Divya has been the lead QSA for some of the major cloud service providers and security service providers in the industry.
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (35)
Subscribers (72914)
Welcome to LevelBlue. We simplify cybersecurity through award-winning managed security services, experienced strategic consulting, threat intelligence and renowned research. Our team is a seamless extension of yours, providing transparency and visibility into security posture and continuously working to strengthen it. We harness security data from numerous sources and enrich it with artificial intelligence to deliver real-time threat intelligence. This enables more accurate and precise decision making. With a large, always-on global presence, LevelBlue sets the standard for cybersecurity today and tomorrow. We easily and effectively manage risk, so you can focus on your business. LevelBlue. Cybersecurity. Simplified.