The 60-Minute IT Compliance Formula: Breaking Down Regulations to Their Essential Elements

Watch Now

To watch this webinar you’ll need an Infosecurity Magazine account. Log in or sign up below.

Log in
Sign up

Get up-to-the-minute news and opinions, plus access to a wide assortment of Information Security resources that will keep you current and informed.

This will be used to identify you if you take part in our online comments.

Your password should:

  • be at least eight characters long
  • be no more than 25 characters long
  • contain at least one uppercase, lowercase and special character
  • contain at least one digit
  • only contain alphanumeric characters or ~!@#$%^&*()_-+=?.

For more information explaining how we use your information please see our privacy policy.

By registering you agree with our terms and conditions.

Most security experts will tell you that the formula for success in passing regulatory compliance audits can be complex and expensive - but how complex and expensive is it really?

Join us for an educational and insightful hour-long webinar in which our panel of experts will explain how requirements such as PCI DSS, Sarbanes-Oxley, FISMA and others can be broken down into their constituent parts and each element tackled with commonsense principles.

Along the way you'll gain an understanding of why organizations should limit access to their business-critical systems to only those named users whose job role requires it, and why this alone is not sufficient without privilege management and auditing.

We'll also explain the role that centralized administration can play in reducing the complexity and expense of bringing multi-operating system environments (Linux/Unix on critical systems and Windows plus Mac on the desktop) into compliance.

You'll also get a chance to quiz our panel of experts on the topic at hand.

Whether your organization faces compliance audits or you simply need to adhere more strictly to IT security best practices, this webinar will:

  • Assist you in understanding the role that accountability plays in the identity stakes
  • Help you discover cost-effective methods for enforcing that accountability by leveraging existing identity and policy services
  • Educate you on how user access rights and privileges are inextricably linked to the audit function
  • Detail how complex role-based access controls and user privileges can be managed centrally.
  • Explain how users can be granted only the rights they need to perform their jobs, eliminating the sharing of privileged account passwords
  • Demonstrate how to further reduce the cost and complexity of audits by confining their scope to just the systems containing sensitive data

 This webinar is for:

  • IT security managers concerned about regulatory and compliance issues
  • IT staff wanting to better understand the problems and solutions available in the audit security marketplace.
  • Managers concerned about the rapidly changing world of compliance
  • Anyone wanting to improve their knowledge about regulatory issues

CISSP SSCP logo
CISSPs, SSCPs and ISACA members can receive 1 CPE credit for attending each webinar. You can earn the credit by simply specifying your number on the registration form and correctly answering 3 multiple choice polling questions about the program at the end of the event.

Speakers

Steve Gold

Infosecurity Magazine

David McNeely

Director of Product Management, Centrify Corporati

Rolf von Roessing

Vice President International, ISACA

Should you watch this webinar your information may be shared with the sponsors indicated above. Please see Infosecurity Magazine’s privacy policy for more information.