Featured

CCSP Domain 6 | Legal, Risk, and Compliance | How to Pass CCSP Exam



Published
This Session is on CCSP Domain 6 which is Legal, Risk, and Compliance . This domain has 13 % weightings in CCSP Exam. In this Video the Speaker talks about these Topics .The Key Moments have been breaken down below .

00:00 - 03:15 Introduction
03:20 - 14:24 Evaluating Legal Risks Specific to Cloud Computing
14:30 - 21:06 E-Discovery
21:07 - 28:13 Understanding Privacy Issues
28:15 - 33:23 Country Specific Legislation for Private Data
33:25 - 39:32 Generally Accepted Privacy Principles (GAPP)
39:34 - 44:00 Understanding Audit Process and Methodologies
44:01 - 48:11 Lines of Defense
48:12 - 52:06 Type of Audit Reports (SSAE and SOC Reports)
52:07 - 58:50 Type of SOC (Service Organization Control) Reports
58:55 - 01:04:15 Restriction of Audit Scope Statements
01:04:16 -01:08:34 Internal ISMS (Information Security Management System)
01:08:35 - 01:17:14 Difference between Data Owner/Data Controller Vs Data Custodian/Data Processor
01:17:15 - 01:29:01 Understanding Outsourcing and Cloud Contract Design
01:30:01 - 01:31:59 Question Answers

Speaker Profile:

Rehan Bashir has more than 15 years of information security experience. He has helped many organizations to comply with their cybersecurity requirements. He has managed and led multitude of cyber security projects including security policies and procedures development, risk management and compliance, security audits, enterprise network vulnerability assessments ,penetration testing and application security .His areas of expertise include Enterprise network and architecture security , Application security ,Risk management , Audit and compliance (FISMA, NIST, ISO, PCI) ,Industrial control systems security and Cloud security

Linkedin:
https://www.linkedin.com/in/rehanbashir


CCSP Exam Review :
https://www.gispp.org/2021/09/16/ccsp-exam-overview/


About GISPP
===========
It is an effort by GISPP (Global Information Security Society for Professionals of Pakistan) .GISPP was initiated in 2016 by a group of Pakistani Information Security professionals living and working in Saudi Arabia. You can follow us on our social media links mentioned on our Channel Page .

#CCSP #CCSPExam #CCSPDomain6 #GISPP #GisppAcademy #GisppTraining #Cybersecurity #Informationsecurity
Category
Management
Be the first to comment