Loading Purplepass...
California Consumer Privacy Act (CCPA) Readiness: Preparing for January 2020 and Beyond
Presented By Training Doyens
Thursday, July 9th at 1:00pm EST
Online sale ends: 07/09/20 at 1:00pm EST
Training Doyens 26468 E Walker Dr, Aurora, Colorado 80016
26468 E Walker Dr, Aurora, Colorado 80016
Aurora, CO 80016-6104
-= series =-
Buy Tickets
Buy Tickets
Description
OVERVIEW

Information is one of the most valuable and business-critical assets for any organization. In today’s hyper-connected world, organizations are facing large-scale information security threats and destructive cyber-attacks. International Organization for Standardization/International Electrotechnical Commission (ISO/IEC) 27001 certification confirms that your organization has appropriate controls in place to reduce the risk of serious data security threats and reduces the exploitation of vulnerabilities within your organization’s systems.

Organizations had until 1January 2020 to comply with the CCPA regulations. The potential CCPA certification schemes, such as the International Organization for ISO/IEC 27001 framework, can assist in demonstrating the organization is actively managing data protection mechanisms in line with international best practices.

By implementing ISO/IEC 27001, your organization is deploying an information security management system that enables support by top leadership, organizational culture and strategy integration, with constant monitoring, updating and review capabilities. Your organization will be able to ensure that the information security management system adapts to changes – both in the external and internal business environment – as well as identifies and reduces risks through using a process of continual improvement.

WHY SHOULD YOU ATTEND

Though many businesses understand the importance of implementing the right procedures to detect, report, and investigate a data breach in compliance with the CCPA, not many are aware of the benefits of implementing ISO/IEC 27001 standards-compliant with a management system deployment. ISO/IEC 27001 permits an excellent starting point for achieving the technical and operational requirements necessary to assist in preventing a data breach under the CCPA.

An information security management system is a system representing the aggregation of technological and organizational resources supporting data processing to produce information used for decision-making or problem-solving. Using a management system configuration can assist organizations, no matter the size and sector, in taking a systematic risk-based approach to managing and securing sensitive company data. ISO/IEC 27001 certification provides customers and other stakeholders with confidence that the organization’s manager-leaders have implemented internationally accepted best practices.

The CCPA, which applies from January1, 2020, makes protection confidence even more pertinent. Although the CCPA does not mandate certification, ISO/IEC 27001 is a powerful way to demonstrate accountability and compliance. Though having an ISO/IEC 27001 does not automatically make you compliant with CCPA, it indeed helps design and deploy the necessary structures for compliance. Willfully violating CCPA can cause enterprise discontinuance. The CCPA enforcement clock is ticking!

AREAS COVERED

Information is data interpretation presented in a form that furnishes value to a recipient. The CCPA was agreed upon by the state legislatures and signed by the Governor on June 28, 2018, and amended Part 4 of Division 3 of the California Civil Code as the primary regulation on how companies should protect California citizenry data. As an enforceable statute, the CCPA is a binding legislative act that applies across industries.

An increasing trend is adopting a holistic approach to managing information security risks. The assigned personnel, defined structures, designed processes -- with risk management integration -- are the crucial components of an effective information security management system. Organizations typically implement an information security management system with specific objectives designed to inscribe best-practice external and internal business solutions. Consequently, organizational employees should be able to rely on their information security management system to reduce the risk of inappropriate responses to industry environmental conditions.

• Practical advice on how to improve your management system deployment congruent with the CCPA compliance requirements
• The technical and organizational requirements to achieve CCPA compliance through policies, procedures, and technology
• The primary risks associated with data breaches and critical actions in the event of a data breach that address validation, monitoring, and incident handling
• CCPA overview and how an ISO/IEC 27001-aligned information security management system can support compliance by discussing requirements, territorial reach, legal risks, and achieving objectives
• The benefits of deploying an information security management system by providing how an information security management system reflects a holistic approach to managing information security – confidentiality, integrity, and availability of information and data

LEARNING OBJECTIVES

In this webinar, information systems management expert Dr. Robert E. Davis, CISA, CICA will walk you through how to implement an exceptional management system configuration that can help you towards compliance with the new California Consumer Privacy Act (CCPA) legal mandate. You will take away from this session:

• The CCPA definition of personal data
• CCPA requirements
• How CCPA affects U.S.-based enterprises
• State-of-play on CCPA compliance
• Data management challenges
• Steps you must take to be compliant
• Approaches and solutions to CCPA requirements

WHO WILL BENEFIT

• Chief Information System Officers
• Information Security Directors
• Data governance and management professionals
• Staff Attorneys
• Privacy and Compliance Professionals
• Human Resource Professionals
• Risk management professionals and Auditors tasked with compliance and risk transfer
• Data Protection Officers
• Chief Information Officers/Chief Technology Officers
• Internal Audit Managers and Staff
• Information Technology Security Officers
• Information Technology and Data Consultants as well as project managers involved in data protection, information security or cybersecurity issues

SPEAKER

Dr. Robert E. Davis obtained a Bachelor of Business Administration in Accounting and Business Law, a Master of Business Administration in Management Information Systems, and a Doctor of Business Administration in Information Systems Management from Temple, West Chester, and Walden University; respectively. Moreover, during his twenty years of involvement in education, Dr. Davis acquired Postgraduate and Professional Technical licenses in Computer Science and Computer Systems Technology. Dr. Davis also obtained the Certified Information Systems Auditor (CISA) certificate — after passing the 1988 Information Systems Audit and Control Association’s rigorous three hundred and fifty multiple-choice questions examination; and was conferred the Certified Internal Controls Auditor (CICA) certificate by the Institute for Internal Controls.

To Register (or) for more details please click on this below link:

https://bit.ly/30qgE2C

Email: support@trainingdoyens.com

Toll Free: +1-888-300-8494

Tel: +1-720-996-1616

Fax: +1-888-909-1882


Presented By

1:00pm to 3:00pm
Doors open at 1:00pm

Live Webinar: $159.00
Recorded Webinar: $199.00

Training Doyens 26468 E Walker Dr, Aurora, Colorado 80016<br> 26468 E Walker Dr, Aurora, Colorado 80016<br> Aurora, 80016-6104

business

UPCOMING EVENTS
Tuesday, June 9th

Buy Tickets
Tuesday, June 9th

Buy Tickets
Tuesday, June 9th

Buy Tickets
PAST EVENTS
Thursday, April 16th

Past Event
Thursday, April 16th

Past Event