وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Law, Ethics, and Security Compliance Management

سرفصل های دوره

Technology continues to rapidly evolve, expand, and provide organizations unprecedented global reach. Understanding global privacy laws, import/export laws, and how various regulations can affect a business has never been more important.


Exercise Files
  • law-ethics-sec-compliance-management.zip

  • Module 1 - Course Overview
  • 1. Course Overview

  • Module 2 - Global Privacy Laws
  • 01. Introduction
  • 02. Who Should Watch This Course
  • 03. Doing Business in a Global Economy and Privacy Compliance Challenges
  • 04. Regulatory Examples
  • 05. Gramm-Leach-Bliley Act (GLBA)
  • 06. Health Insurance Portability and Accountability Act (HIPAA)
  • 07. HITECH Act
  • 08. Sarbanes-Oxley Act (SOX)
  • 09. SOX - Important Sections
  • 10. Events That Led to SOX
  • 11. GDPR and Types of Data Covered
  • 12. GDPR Key Terminology and 6 Data Processing Principles
  • 13. 6 Legal Grounds for Processing Personal Data (GDPR)
  • 14. GDPR Compliance and Penalties
  • 15. Example Compliance Scenario
  • 16. Brazilian Version of GDPR
  • 17. California Consumer Privacy Act (CCPA)
  • 18. Licensing and EULA
  • 19. Equipment-specific and Site Licenses
  • 20. Open Source and GNU General Public Licenses (GPL)

  • Module 3 - Intellectual Property and Import_Export Laws
  • 01. Introduction
  • 02. Intellectual Property
  • 03. Types of Intellectual Property Protection
  • 04. Copyright
  • 05. Implementing Copyright Policy
  • 06. Fair Use Doctrine
  • 07. Trademark and Trademark Infringement
  • 08. Patent and Types of Patents
  • 09. Document Management and Retention
  • 10. Import_export Laws
  • 11. Export Control Tiers and Tier Restrictions
  • 12. Wassenaar Arragement
  • 13. Liability
  • 14. Contributory Negligence
  • 15. Example Liability Scenario

  • Module 4 - Ethical Considerations in IT Security
  • 01. Introduction
  • 02. Privacy
  • 03. U.S. Privacy Laws
  • 04. U.K. Privacy Laws
  • 05. Company Obligations to Protect Security
  • 06. Potential Damages from Mishandled Data
  • 07. Transborder Data Flow
  • 08. Monitoring Employees
  • 09. Use Cases for Monitoring
  • 10. Things Typically Monitored
  • 11. New Tools Constantly Being Developed
  • 12. Monitoring Social Media
  • 13. Employee Protections
  • 14. Court Orders and Subpoenas
  • 15. Attacker Tools
  • 16. Additional Monitoring Use Cases
  • 17. Intrusion Detection_prevention Systems
  • 18. Evidence Considerations
  • 19. Module Review

  • Module 5 - Security Compliance Management
  • 01. Introduction
  • 02. Compliance Goal and Terminology
  • 03. Compliance Management
  • 04. Security from the Business Perspective
  • 05. The Security Cycle
  • 06. Multiple Ways of Managing Risk
  • 07. Managing Risk - Definition
  • 08. Risk Transference, Acceptance, Mitigation, and Avoidance
  • 09. Strategic Options
  • 10. Example Compliance Frameworks and Drivers
  • 11. Compliance Accountability
  • 12. Creating the Culture of Compliance
  • 13. Enterprise Security Framework
  • 14. NIST SP 800-53
  • 15. ISO 27001 Example
  • 16. Compliance Scenario Example
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 7129
    حجم: 271 مگابایت
    مدت زمان: 129 دقیقه
    تاریخ انتشار: 9 اسفند 1401
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید