Security Compliance Software Reports

Infographic: Gartner AI and compliance spending forecast
sponsored by TechTarget ComputerWeekly.com
EGUIDE: More than 60 jurisdictions around the world have proposed or are drafting postmodern privacy and data protection laws as a result. This infographic shows Gartner AI and compliance spending forecast.
Posted: 08 Feb 2021 | Published: 25 Feb 2020

TechTarget ComputerWeekly.com

7 free GRC tools for compliance professionals
sponsored by TechTarget ComputerWeekly.com
EGUIDE: All organisations need to meet a variety of regulatory compliance requirements, such as General Data Protection Regulation (GDPR), but they don't all have the budget for GRC software. In this e-guide, learn about the free, open source options.
Posted: 08 Feb 2021 | Published: 24 Jan 2020

TechTarget ComputerWeekly.com

Computer Weekly - 22 May 2012: Why Tesco is spending £150m online
sponsored by TechTarget ComputerWeekly.com
EZINE: This week’s Computer Weekly, we talk exclusively to Tesco CIO Mike McNamara about why the UK's biggest retailer is spending £150m on its online business. And, with the London 2012 Olympics only weeks away; we look at how IT testing is progressing.
Posted: 21 May 2012 | Published: 22 May 2012

TechTarget ComputerWeekly.com

The New Age of Compliance: Preparing Your Organization for a New Era of Increased Accountability and Enforcement
sponsored by Mimosa Systems
WHITE PAPER: This white paper examines the current state of regulatory compliance and the impact of non-compliance. It also addresses the current political environment and the shift in the compliance landscape and compliance enforcement for which organizations need to be prepared. Finally, it discusses some best practices that can be applied to streamline..
Posted: 06 Jul 2009 | Published: 10 Jun 2009

Mimosa Systems

Million Dollar HIPAA Penalties for Healthcare
sponsored by Absolute
WEBCAST: The threat of million dollar penalties from HIPAA regulations is making Healthcare Organizations re-evaluate their patient information security infrastructure. Watch this recorded webcast to see how your organization can reduce the risk.
Posted: 11 Nov 2013 | Premiered: Nov 11, 2013

Absolute

Data Center Designs to Help Meet Your Compliance Challenge
sponsored by Iron Mountain
WHITE PAPER: This valuable resource reveals how the right data center services can help you successfully meet your industry-specific regulatory requirements and better support compliance.
Posted: 27 Jan 2014 | Published: 27 Jan 2014

Iron Mountain

How to meet the challenge of cloud regulatory compliance
sponsored by TechTarget Cloud Computing
EBOOK: Meeting regulatory compliance responsibilities requires some extra steps when you use more than one cloud provider. This handbook will get you started.
Posted: 01 Jun 2020 | Published: 01 Jun 2020

TechTarget Cloud Computing

Using Predictive Coding to Your E-Discovery Advantage
sponsored by TechTarget CIO
EZINE: E-discovery techniques such as predictive coding are increasingly popular, and organizations are starting to realize the benefits of these tools beyond just the legal realm. In this SearchCompliance handbook, learn how predictive coding and other e-discovery practices are proving beneficial to overall business processes.
Posted: 23 May 2013 | Published: 23 May 2013

TechTarget CIO

Meeting the Payment Card Industry Data Security Standard
sponsored by Prism Microsystems Inc.
WHITE PAPER: Unlike many of the other compliance standards in use today PCI/DSS is explicit in its requirements and this paper identifies the specific requirements affecting network administrators and presents the EventTracker solution for these issues.
Posted: 30 May 2008 | Published: 08 Apr 2008

Prism Microsystems Inc.

E-Book: NERC Compliance
sponsored by TechTarget Security
EBOOK: SearchSecurity.com presents a comprehensive guide to NERC compliance. Our experts cover all the angles in order to help your efforts in meeting compliance with the information security standards established by the North American Electric Reliability Corporation.
Posted: 24 Sep 2010 | Published: 24 Sep 2010

TechTarget Security