Top 7 Information Security Risks For Canadian Startups
GRCCanada
by Alexandra Langdon
4y ago
Are you a Canadian interested in a startup? If so, here’s a scary fact: most data-breach victims come from startups. But don’t back down from the challenge. We’re here to help. #1: Documents & Digitized Data The year 2017 was a big one for data breaches. There were 1300 of them, and this resulted in the elimination of 2.6 billion digitized records. Those numbers are scary. In today’s society, many startups are looking to implement the newest technologies to help on the road towards success. Many useful business apps can give you a leg up. Security becomes huge in this aspect. Ther ..read more
Visit website
Why PCI-DSS Shouldn’t Be Your Baseline Security Posture In Canada
GRCCanada
by Alexandra Langdon
4y ago
In a nutshell, PCI-DSS is just not a solid security program. Here’s the real truth: it was basically made in order to keep the regulators of the government off of the backs of the payment card industry. Very little reduction to risk was actually thrown in.  In this article, we’ll be going over 7 reasonable arguments for the irrelevance of PCI-DSS, and why it shouldn’t be your baseline security posture as a Canadian.  Top 7 Reasons The payment card industry has been around for years. The tech is old, and things change quickly nowadays. What’s the point in spending your life’s savings o ..read more
Visit website
What Do Canadian CFOs Spend Their Time On?
GRCCanada
by Alexandra Langdon
4y ago
Chief Financial Officers have a lot on their plates in the eating-contest known as business. Primary focuses are centered towards customer service, security, and analytics. Are you ready to gain some insight into what these financial leaders prioritize? We’ll be covering all the bases today. Not only are we going to explain the top 10 priorities for CFOs. But we’ll also be going over the top 5 priorities when it comes to budget increases. How These Percentages Work Before we get into the top priorities for CFOs, we’d like to explain how this article works. We’ll be giving you a list o ..read more
Visit website
What Do Canadian Governance Professionals Worry About?
GRCCanada
by Alexandra Langdon
4y ago
There’s a lot going on in the growing world of professional governance. There’s been an uprising in the focus of capturing the engagement of shareholders. Heavy evaluations are being placed on directors. Diversity is spread out through the entire board. And ESG pressures have continued to evolve over time. And human capital is at the center of it all. There’s a lot on the plate for governance professionals. We’ll be covering some of those issues here. Stay tuned for information on board oversight and diversity, board evaluation, and the vast amounts of information presented by technological ..read more
Visit website
OSFI Advisory and FRFIs: Canadian Impact
GRCCanada
by Alexandra Langdon
4y ago
It stands for Canada’s Office of the Superintendent of Financial Institutions. OSFI has recently published their guidance on incident reports related to technology and cyber security. This regulates many different financial institutions on a federal level. It requires a timely report to OSFI of any incidents involving technology or cybersecurity in general.  This advisory adds onto a publishing in 2013 on the guidance of Cyber Security Self-Assessment. The main goal of this new recent guidance is to help federally regulated financial institutions prevent future incidents that can arise from ..read more
Visit website
ISO 27001 Checklist To Compliance
GRCCanada
by Alexandra Langdon
4y ago
Is ISO 27001 still a bit mysterious to you? If so, then you can get familiarized here. It really can be difficult to meet compliance with ISO 27001. But when you comply, you reap all sorts of benefits in the long run. How can you successfully implement ISO 27001? Just follow our 9 steps in this checklist. #1: Assembling Your Team For Implementation Find a project leader who can properly implement ISMS. This individual should have strong knowledge of information security. And the ability to lead and direct managers. Your project leader will need a solid team. After all members of th ..read more
Visit website
How Does FedRAMP Apply To Canadian Organizations?
GRCCanada
by Alexandra Langdon
4y ago
It stands for Federal Risk and Authorization Management Program. But, is it a good thing or a bad thing? It’s absolutely a good thing. And why is that?  Basically, FedRAMP keeps the data of federal agencies safe while CSPs (cloud service providers) are in use. In a world where the cloud is being used on a regular basis, it’s important to have safety protocols intact to protect all of our information. If you want to be able to provide cloud services to the American government, then FedRAMP applies to you. We’ve spoken to organizations that when they’ve even shown they are even in process ..read more
Visit website
OSFI Rejection Of The Global Capital Standard For Canadian Insurance Companies
GRCCanada
by Benevanswalker
4y ago
Insurance groups that are active on a global scale will not get the support of OSFI. Canada’s big financial regulator has mentioned that it won’t be accepting a capital standard proposed by these large insurance groups. OSFI believes that this standard is just not fit for the Canadian market at this point in time.  While OSFI has seemed to give mixed signals about their views on the global standard, they are not completely negative towards the future outlook. The International Association Of Insurance Supervisors seemed to have OSFI on their side in earlier years. But in a rare move, OSFI ..read more
Visit website
When Is The Right Time To Hire A CISO In Canada?
GRCCanada
by Benevanswalker
4y ago
So you’re managing a company. It’s still fairly new, and hasn’t really grown to a huge size (yet). You may be scratching your head, wondering when the best time would be to hire a Chief Information Security Officer. The simple answer is this: it depends. Different companies have different approaches when it comes to security. For example, many companies begin their first “security hires” as architects or generalists. Highly-regulated industries may hire a compliance manager right from the get-go, in order to avoid any legal complications. Your situation is going to play a big factor in you ..read more
Visit website
Getting Your Healthcare Application To HIPAA / HITRUST Compliant In Canada
GRCCanada
by Alexandra Langdon
4y ago
Can you guess how many breaches were reported in the medical provider industry and health care industry in 2015? Believe it or not, there were 18 reports. Over 10 million people had their data compromised IN JUST 1 BREACH. It’s easy to see how big of a deal this is. Startups such as Synapse (co-founded by Tony Loeser) have started using the cloud to form new tech that requires greater security for the patients involved. Flatiron Health is another startup on this list. And loads of regulations are involved in patient data. These startups have to follow the extremely-regulated HIPAA. Thi ..read more
Visit website

Follow GRCCanada on FeedSpot

Continue with Google
Continue with Apple
OR