Introduction to Cybersecurity Legislation and the NSW Cybersecurity Policy

Logo
Presented by

Andy Bonhill (CISSP, CISM), Senior Solutions Engineer, SailPoint

About this talk

Join us to learn how to address organisational-wide challenges with identity security and align with the NSW Cybersecurity Policy. In this webinar we will discuss the evolving landscape of cybersecurity legislation and regulation. As the threat landscape changes and digital assets become increasingly vital to our society's prosperity, staying informed about these developments is crucial. Recently, governments have revisited their recommended policy frameworks for respective state departments. This shift has broadened the focus from endpoint security to a more comprehensive view that includes governance and risk management. Modern policies have evolved beyond ASD Essential 8, incorporating the best practices from established risk management programs and distilling them into manageable, measurable controls to mitigate risks within our environments. During this webinar, we will explore the evolution of cybersecurity legislation, its impact on policy, and the pivotal role of identity security in risk management programs. We will also discuss how organisations can align with well-known cybersecurity frameworks such as ISO 27001, NIST, and the Zero Trust cybersecurity framework.
Related topics:

More from this channel

Upcoming talks (13)
On-demand talks (13)
Subscribers (1427)
SailPoint is a leading provider of identity security for the modern enterprise. Enterprise security starts and ends with identities and their access, yet the ability to manage and secure identities today has moved well beyond human capacity. Using a foundation of artificial intelligence and machine learning, the SailPoint Identity Security Platform delivers the right level of access to the right identities and resources at the right time—matching the scale, velocity, and environmental needs of today’s cloud-oriented enterprise. Our intelligent, autonomous, and integrated solutions put identity security at the core of digital business operations, enabling even the most complex organizations across the globe to build a security foundation capable of defending against today’s most pressing threats.