KirkpatrickPrice Security and Compliance Workshops

< July 2022September 2022 >

August 2022

| -

PCI Compliance for AWS

Learn about the 12 requirements in the PCI Data Security Standard and how they relate to the AWS environment. Special focus will be placed on determining the scope of your cardholder data environment and developing your game plan for PCI audit readiness.
| -

Risk Assessment for SOC 2 Compliance

Your risk assessment is the source of determining your controls and preparing for a SOC 2 audit. Our specialists will guide you into making sure you're ready for your SOC 2 audit.
| -

Effective Monitoring Strategies for AWS

Discover best practices for logging and monitoring security events in your environment. Learn how to determine if you are logging what needs to be logged and how to improve your alert and response strategy. Come away with a checklist to evaluate your environment.
| -

Effective Strategies for Risk Assessment

The best strategy is to get started! Don't overthink a process that can actually be fun and valuable for your company's success. Learn how to complete your assessment in a way that best suits your organizational culture.
| -

Internet Security AWS Benchmarks

Learn why the benchmarks exist and how to improve your security and compliance through implementation. Discuss the ins and outs of configuration standards to address some of the common concerns resulting from hardened environments.
| -

ISO 27005 Risk Assessments

Learn why the worldwide standard is the methodology employed by thousands of organizations. You'll come away with the start of your risk assessment, statement of applicability, and risk treatment plan. This workshop is led by a certified ISO 27001 Lead Auditor.
| -

SOC 2 Compliance for AWS

Get ready to prove your control effectiveness through this informative workshop focusing on the AICPA Trust Services Criteria. Gain valuable insight to apply the SOC 2 criteria to your applications and the AWS platform. Shorten the timeframe for completing your audit.
| -

NIST 800-30 Risk Assessments

Preparing for FedRAMP, CMMC, or some other federally-mandated compliance program? NIST 800-30 is the methodology you'll want to use to identify your assets, determine impact level, and design a control implementation strategy. The workshop will provide you with the examples and documentation to begin your journey.
| -

PCI Compliance for AWS

Learn about the 12 requirements in the PCI Data Security Standard and how they relate to the AWS environment. Special focus will be placed on determining the scope of your cardholder data environment and developing your game plan for PCI audit readiness.
| -

Completing a HIPAA Risk Analysis

If you store, process, or transmit protected healthcare information (PHI), then it is a requirement to complete a risk analysis. Learn about the requirements of the HIPAA Security and Privacy Rules in § 164.308(a)(1)(ii)(A) of the regulation. Come away with the start of your analysis.
| -

Effective Monitoring Strategies for AWS

Discover best practices for logging and monitoring security events in your environment. Learn how to determine if you are logging what needs to be logged and how to improve your alert and response strategy. Come away with a checklist to evaluate your environment.
| -

Risk Assessment for SOC 2 Compliance

Your risk assessment is the source of determining your controls and preparing for a SOC 2 audit. Our specialists will guide you into making sure you're ready for your SOC 2 audit.
| -

SOC 2 Compliance for AWS

Get ready to prove your control effectiveness through this informative workshop focusing on the AICPA Trust Services Criteria. Gain valuable insight to apply the SOC 2 criteria to your applications and the AWS platform. Shorten the timeframe for completing your audit.
| -

Effective Strategies for Risk Assessment

The best strategy is to get started! Don't overthink a process that can actually be fun and valuable for your company's success. Learn how to complete your assessment in a way that best suits your organizational culture.
| -

Internet Security AWS Benchmarks

Learn why the benchmarks exist and how to improve your security and compliance through implementation. Discuss the ins and outs of configuration standards to address some of the common concerns resulting from hardened environments.
| -

ISO 27005 Risk Assessments

Learn why the worldwide standard is the methodology employed by thousands of organizations. You'll come away with the start of your risk assessment, statement of applicability, and risk treatment plan. This workshop is led by a certified ISO 27001 Lead Auditor.
Schedule a Workshop

Security and compliance are confusing.

We'll make sure our workshops leave you feeling prepared to face today's threats confidently.