CISA 2022: Data Privacy

CISA    |    Expert
  • 14 videos | 1h 22m 38s
  • Includes Assessment
  • Earns a Badge
Rating 4.0 of 1 users Rating 4.0 of 1 users (1)
Any IT environment requires a firm understanding of data privacy. Privacy laws and regulations, combined with industry practices, form the basis for effective information protection. In this course, you'll explore data privacy, beginning with the CIA Triad, personally identifiable information (PII), and Protected Health Information (PHI). You will learn about the General Data Protection Regulation (GDPR), Payment Card Industry Data Security Standard (PCI DSS), compliance with GDPR and PCI DSS, the Health Insurance Portability and Accountability Act (HIPAA), and Federal Risk and Authorization Management Program (FedRAMP). Finally, you'll dig into assets and risks, annualized loss expectancy (ALE), and network inventories. This course helps prepare learners for the ISACA certification exam, Certified Information Systems Auditor (CISA).

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Outline the pillars of the cia triad and how it reinforces it security
    Recognize examples of personally identifiable information (pii)
    Identify examples of protected health information (phi)
    Outline how the general data protection regulation (gdpr) regulates and enforces user data privacy
    Align data protection policies with gdpr
    Outline how the payment card industry data security standard (pci dss) protects cardholder information
  • Identify network devices with insufficient antimalware protection using the free spiceworks tool
    Recognize how the health insurance portability and accountability act (hipaa) protects sensitive medical information
    Describe how the federal risk and authorization management program (fedramp) standards are used to secure u.s. government information systems
    Recognize the importance of identifying assets that have the most value to a specific organization
    Determine the annualized loss expectancy (ale) value using an online ale calculator
    Scan a network using nmap to determine which devices are present
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 18s
    In this video, we will discover the key concepts covered in this course. FREE ACCESS
  • 9m 24s
    After completing this video, you will be able to outline the pillars of the CIA Triad and how it reinforces IT security. FREE ACCESS
  • Locked
    3.  Personally Identifiable Information (PII)
    4m 53s
    Upon completion of this video, you will be able to recognize examples of personally identifiable information (PII). FREE ACCESS
  • Locked
    4.  Protected Health Information (PHI)
    4m 54s
    After completing this video, you will be able to identify examples of Protected Health Information (PHI). FREE ACCESS
  • Locked
    5.  The General Data Protection Regulation (GDPR)
    5m 19s
    Upon completion of this video, you will be able to outline how the General Data Protection Regulation (GDPR) regulates and enforces user data privacy. FREE ACCESS
  • Locked
    6.  Ensuring GDPR Compliance
    6m 4s
    Find out how to align data protection policies with GDPR. FREE ACCESS
  • Locked
    7.  Payment Card Industry Data Security Standard (PCI DSS)
    5m 46s
    Upon completion of this video, you will be able to outline how the Payment Card Industry Data Security Standard (PCI DSS) protects cardholder information. FREE ACCESS
  • Locked
    8.  Managing PCI DSS Compliance
    12m 4s
    In this video, discover how to identify network devices with insufficient antimalware protection using the free Spiceworks tool. FREE ACCESS
  • Locked
    9.  Health Insurance Portability and Accountability Act (HIPAA)
    4m 57s
    Upon completion of this video, you will be able to recognize how the Health Insurance Portability and Accountability Act (HIPAA) protects sensitive medical information. FREE ACCESS
  • Locked
    10.  Federal Risk and Authorization Management Program (FedRAMP)
    5m 55s
    After completing this video, you will be able to describe how the Federal Risk and Authorization Management Program (FedRAMP) standards are used to secure U.S. government information systems. FREE ACCESS
  • Locked
    11.  Assets and Risks
    6m 17s
    Upon completion of this video, you will be able to recognize the importance of identifying assets that have the most value to a specific organization. FREE ACCESS
  • Locked
    12.  Determining Annualized Loss Expectancy (ALE)
    6m
    In this video, you will learn how to determine the annualized loss expectancy (ALE) value using an online ALE calculator. FREE ACCESS
  • Locked
    13.  Managing Network Inventory
    8m 53s
    Upon completion of this video, you will be able to scan a network using Nmap to determine which devices are present. FREE ACCESS
  • Locked
    14.  Course Summary
    54s
    In this video, we will summarize the key concepts covered in this course. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.8 of 44 users Rating 4.8 of 44 users (44)
Rating 5.0 of 1 users Rating 5.0 of 1 users (1)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.4 of 196 users Rating 4.4 of 196 users (196)
Rating 4.7 of 54 users Rating 4.7 of 54 users (54)