May 7 | The Hotel UMD, College Park, Maryland

Compliance Overview – The Options and What They Mean (P10d)

09 Oct 2018
10:20 am - 11:00 am

Compliance Overview – The Options and What They Mean (P10d)

The compliance landscape can be overwhelming when dealing with customers (as well as internal management and sales personnel). A compliance team may have to address some of the following questions: Does a SOC 2 progressively turn into a SOC 3? Why would an organization choose HITRUST as opposed to a HIPAA assessment? Does ISO 27001 certification cover us for GDPR?

This session will provide an overview of the compliance landscape including SOC 1, SOC 2, SOC 3, HIPAA, HITRUST, NIST 800-53, FedRAMP, PCI, and ISO 27001 among others. Also,  what works well for some and not for others. This session will also provide example compliance approaches and considerations.