From the course: Building an Effective Cybersecurity Program for Your Startup

Unlock the full course today

Join today to access over 23,200 courses taught by industry experts.

Compliance assessments

Compliance assessments

- [Instructor] You've done a risk assessment. So you know what threats and vulnerabilities are likely to cause the most harm to your startup. And you've done a security controls assessment. So you've got an idea of the defenses that you currently have in place. Now it's time to determine whether or not a compliance assessment is in order. A compliance assessment validates whether or not you're following a specific set of rules. Compliance with certain standards and regulations can drive new business, while non-compliance can result in lost opportunities. Where risk assessments are influenced by subjective factors like risk appetites, risk tolerance levels, and risk thresholds, compliance objectives are definitely more objective. Compliance is binary. You're either compliant or you're not. You're either following all the rules or you have gaps. Someone outside of your startup has prescribed the cyber security rules that…

Contents