Compliance, governance, and risk management are essential aspects of cybersecurity, and involve ensuring that individuals and organizations are complying with relevant laws and regulations, establishing effective governance frameworks, and identifying and mitigating potential risks.

Compliance refers to the process of ensuring that individuals and organizations are complying with relevant laws and regulations. Compliance is critical for protecting sensitive data and maintaining the trust of stakeholders. Types of compliance requirements can include industry-specific regulations, such as the Payment Card Industry Data Security Standard (PCI DSS), as well as broader regulations, such as the General Data Protection Regulation (GDPR). Compliance frameworks, such as the National Institute of Standards and Technology (NIST) Cybersecurity Framework, provide guidelines and best practices for achieving compliance.

Governance refers to the process of establishing effective frameworks for decision-making and accountability. Effective governance is critical for ensuring that individuals and organizations are making informed decisions, and that decision-making processes are transparent and consistent. Types of governance frameworks can include industry-specific standards, such as the Information Technology Infrastructure Library (ITIL), as well as broader standards, such as ISO 27001. Best practices for governance include establishing clear roles and responsibilities, maintaining accountability, and regularly reviewing and updating governance frameworks.

Risk management refers to the process of identifying, assessing, and mitigating potential risks to individuals and organizations. Risk management is critical for protecting sensitive data and ensuring business continuity. Risk management frameworks, such as the NIST Risk Management Framework, provide guidelines and best practices for identifying and mitigating risks. Best practices for risk management include regularly assessing and updating risk management strategies, maintaining communication and collaboration, and establishing clear risk management policies and procedures.

In conclusion, compliance, governance, and risk management are essential aspects of cybersecurity. By following best practices for achieving compliance, establishing effective governance frameworks, and identifying and mitigating potential risks, individuals and organizations can reduce the risks of potential security breaches and protect themselves and their stakeholders from the impact of cyber threats.

Quizes for Lesson 9:

Single
Choice
Multiple
Choice
"Free"
Choice
Sorting
Choice
Matrix 
Sorting
Fill in the
Blank
Assessment
(Survey)

What is compliance?

A framework for managing risk
A process for evaluating risk
A set of regulations and rules
A method of measuring risk

Why is governance important?

It helps organizations manage risk
It is a type of compliance framework
It provides guidelines for incident response
It ensures secure software development

What is a risk management framework?

A set of guidelines for compliance
A process for managing risk
A set of rules for incident response
A method of securing mobile devices

What are some types of compliance requirements?

HIPAA, SOX, PCI-DSS
MDM, CASB, DLP
IAM, IDS, IPS
DMZ, VPN, UTM

What are best practices for risk management?

Identifying risks, assessing risks, responding to risks, monitoring risks
Implementing compliance frameworks, testing incident response plans, securing mobile devices
Evaluating security tools, monitoring access control, classifying data
Defining security policies, training employees, performing vulnerability scans

What is compliance?

Adhering to ethical standards
Following laws and regulations
Ensuring system availability
Ensuring system performance

What is governance?

Adhering to ethical standards
Following laws and regulations
Ensuring system availability
Ensuring system performance

What is risk management?

Adhering to ethical standards
Following laws and regulations
Identifying, assessing, and mitigating risks
Ensuring system performance

Which of the following is a compliance framework?

ISO 27001
COBIT
HIPAA
All of the above
None of the above

What are best practices for risk management?

Identify and assess risks
Develop a risk mitigation plan
Monitor and review risks regularly
All of the above
None of the above

______ is defined as conforming to a rule, such as a specification, policy, standard or law.

compliance
Hint:
compliance

______ is defined as the process of providing strategic direction, ensuring objectives are achieved, ascertaining risks are managed appropriately and verifying that the enterprise's resources are used responsibly.

governance
Hint:
governance

______ is the process of identifying, assessing and controlling risks that an organization may face.

risk management
Hint:
risk management

A ______ is a systematic approach to managing sensitive company information so that it remains secure.

security framework
Hint:
security framework

A ______ is a documented set of rules for an organization to follow in order to meet a specific regulatory requirement or objective.

compliance framework
Hint:
compliance framework

Sort the following compliance requirements in order of importance:

Payment Card Industry Data Security Standard (PCI DSS)
Health Insurance Portability and Accountability Act (HIPAA)
General Data Protection Regulation (GDPR)
Sarbanes-Oxley Act (SOX)
Children's Online Privacy Protection Act (COPPA)
Hint:
Payment Card Industry Data Security Standard (PCI DSS)
Health Insurance Portability and Accountability Act (HIPAA)
General Data Protection Regulation (GDPR)
Sarbanes-Oxley Act (SOX)
Children's Online Privacy Protection Act (COPPA)

Sort the following types of governance frameworks in order of importance:

IT Governance
Corporate Governance
Information Security Governance
Risk Governance
Privacy Governance
Hint:
IT Governance
Corporate Governance
Information Security Governance
Risk Governance
Privacy Governance

Sort the following types of security controls in order of importance:

Physical Controls
Technical Controls
Administrative Controls
Detective Controls
Corrective Controls
Hint:
Physical Controls
Technical Controls
Administrative Controls
Detective Controls
Corrective Controls

Sort the following risk management steps in order of importance:

Risk Identification
Risk Assessment
Risk Mitigation
Risk Monitoring
Risk Response Planning
Hint:
Risk Identification
Risk Assessment
Risk Mitigation
Risk Monitoring
Risk Response Planning

Sort the following types of incident response procedures in order of importance:

Preparation
Identification
Containment
Eradication
Recovery
Hint:
Preparation
Identification
Containment
Eradication
Recovery

Match the compliance framework to its description:

Health Insurance Portability and Accountability Act (HIPAA)
NIST SP 800-53
A set of security and privacy controls for federal information systems and organizations
Payment Card Industry Data Security Standard (PCI-DSS)
A framework for protecting credit card information
General Data Protection Regulation (GDPR)
A set of rules for data protection and privacy for individuals within the European Union
Health Insurance Portability and Accountability Act (HIPAA)
Hint:
Health Insurance Portability and Accountability Act (HIPAA) ➢ NIST SP 800-53
A set of security and privacy controls for federal information systems and organizations ➢ Payment Card Industry Data Security Standard (PCI-DSS)
A framework for protecting credit card information ➢ General Data Protection Regulation (GDPR)
A set of rules for data protection and privacy for individuals within the European Union ➢ Health Insurance Portability and Accountability Act (HIPAA)

Match the type of governance framework to its description:

A framework that outlines a comprehensive cybersecurity approach for managing risk and protecting data
COBIT
A set of processes and procedures for managing IT services
ITIL
A framework for IT governance and management
ISO/IEC 27001
A framework for the governance and management of enterprise IT
NIST Cybersecurity Framework
Hint:
A framework that outlines a comprehensive cybersecurity approach for managing risk and protecting data ➢ COBIT
A set of processes and procedures for managing IT services ➢ ITIL
A framework for IT governance and management ➢ ISO/IEC 27001
A framework for the governance and management of enterprise IT ➢ NIST Cybersecurity Framework

Match the risk management framework to its description:

A framework for risk assessment, management, and mitigation
OCTAVE
A framework for identifying and managing risk in the supply chain
FAIR
A methodology for evaluating and treating risk
ISO/IEC 31000
A framework for assessing and managing operational risk
Supply Chain Risk Management (SCRM)
Hint:
A framework for risk assessment, management, and mitigation ➢ OCTAVE 
A framework for identifying and managing risk in the supply chain ➢ FAIR 
A methodology for evaluating and treating risk ➢ ISO/IEC 31000
A framework for assessing and managing operational risk ➢ Supply Chain Risk Management (SCRM)

Match the ethical consideration to its description:

The practice of ensuring that sensitive or confidential information is not disclosed to unauthorized individuals
Privacy
The principle of acting in a way that is fair, just, and equitable
Confidentiality
The obligation to protect the personal information of individuals
Integrity
The principle of adhering to moral and ethical values and principles
Fairness
Hint:
The practice of ensuring that sensitive or confidential information is not disclosed to unauthorized individuals ➢ Privacy 
The principle of acting in a way that is fair, just, and equitable ➢ Confidentiality 
The obligation to protect the personal information of individuals ➢ Integrity 
The principle of adhering to moral and ethical values and principles ➢ Fairness 

Match the legal consideration to its description:

A law that protects the privacy of student education records
Computer Fraud and Abuse Act (CFAA)
A law that regulates the collection, use, and disclosure of personal information
Health Insurance Portability and Accountability Act (HIPAA)
A law that prohibits unauthorized access to computer systems
Family Educational Rights and Privacy Act (FERPA)
A law that protects the privacy and security of health information
General Data Protection Regulation (GDPR)
Hint:
A law that protects the privacy of student education records ➢ Computer Fraud and Abuse Act (CFAA)
A law that regulates the collection, use, and disclosure of personal information ➢ Health Insurance Portability and Accountability Act (HIPAA)
A law that prohibits unauthorized access to computer systems ➢ Family Educational Rights and Privacy Act (FERPA)
A law that protects the privacy and security of health information ➢ General Data Protection Regulation (GDPR)

Fill in the blank:

{compliance} is defined as conforming to a rule, such as a specification, policy, standard or law.

Hint:
compliance

Fill in the blank:

{governance} is defined as the process of providing strategic direction, ensuring objectives are achieved, ascertaining risks are managed appropriately and verifying that the enterprise's resources are used responsibly.

Hint:
governance

Fill in the blank:

{risk management} is the process of identifying, assessing and controlling risks that an organization may face.

Hint:
risk management

Fill in the blank:

A { security framework} is a systematic approach to managing sensitive company information so that it remains secure.

Hint:
security framework

Fill in the blank:

A {compliance framework} is a documented set of rules for an organization to follow in order to meet a specific regulatory requirement or objective.

Hint:
compliance framework

On a scale of 1-5, how important do you think compliance is in cybersecurity?

Not important {[1][2][3][4][5]} Very imporatant

How familiar are you with governance frameworks in cybersecurity?

{[Very familiar][Somewhat familiar][Not familiar at all]}

In your opinion, what is the most important component of a risk management framework?

{[Risk assessment][Risk mitigation][Risk monitoring][Other]}

How much emphasis does your organization place on ethical considerations in cybersecurity?

{[A lot][Some][Not much][None]

How well-prepared do you feel your organization is to address international and cross-border issues in cybersecurity?

Not prepared {[1][2][3][4][5]} Very prepared
Copyright © TrueTandem