Simple play icon Course
Skills

Security Compliance, Governance, and Frameworks

by Richard Harpur

Compliance requirements are confusing and difficult to understand. This course explains common security compliance requirements, simplifying them so you can be confident in your daily work or projects and when talking to your peers or clients.

What you'll learn

There are now more Security Compliance requirements than ever before and with new requirements arriving each year it can be difficult to stay informed. In this course, Security Compliance, Governance, and Frameworks, you’ll receive a walk through of the major security compliance requirements. First, you'll discover the scope for each compliance program. Next, you’ll learn what your obligations are under each security compliance program. Finally, you'll explore the implications of non-compliance, which can be very significant in some cases. Best of all, this course simplifies the security requirements and doesn’t get caught up on technical language, allowing you to quickly get an overview of each security compliance program. When you’re finished with this course, you'll have developed a foundational knowledge of many security compliance programs and be confident talking to your peers or clients about these programs.

Table of contents

About the author

Richard is a highly experienced technology leader with a remarkable career ranging from software development, project management through to C-level roles as CEO, CIO, and CISO. Richard is highly rated and ranked in Ireland's top 100 CIOs. As an author for Pluralsight - a leader in online training for technology professionals - Richard's courses are highly-rated in the Pluralsight library and focus on teaching critical skills in cybersecurity including ISO27001 and Ransomware. As a Certified Info... more

Ready to upskill? Get started