• Skip to primary navigation
  • Skip to main content
  • Skip to footer
ControlCase No Tag LOGO md

ControlCase

IT Certifications, Continuous Compliance and Cybersecurity Services Provider

  • Company
    • About Us
    • Careers
    • Locations
    • Team
  • Industries
    • Business Process Outsourcing
    • Cloud Service Providers
    • Retail
    • Telecom | Entertainment
  • Certifications
    • PCI DSS Certification
    • CSA STAR Certification
    • GDPR Assessment
    • HIPAA Assessment
    • HITRUST Certification
    • ISO 27001 Certification
    • FedRAMP 3PAO Services and NIST 800-53
    • CMMC Compliance: NIST 800-171
    • MARS-E Assessment
    • P2PE Certification
    • PA DSS Certification
    • SOC2 Report
  • Solutions
    • Continuous Compliance Solution
    • One Audit
    • Card Data Discovery Software
    • Data Security Rating
  • Testing
    • Application Reviews
    • Application Security Training
    • Code Reviews
    • Card Data Discovery
    • External Vulnerability Scans
    • Firewall Security Reviews
    • Internal Vulnerability Scans
    • Log Monitoring
    • Penetration Testing
  • Resources
    • Events
    • News
    • Webinars
    • Courses
    • Newsletters
    • Blog
  • Contact Us

ONE AUDIT™ BOOTCAMP

LEARN TO DO A SINGLE ASSESSMENT AND COMPLY TO
PCI DSS, HIPAA, SOC2, & ISO 27001.

Register now
You are here:
Home > Courses > One Audit™ Bootcamp
Get Started
Login or Register

Assess once, comply to many: PCI DSS, HIPAA, SOC2, & ISO 27001

ControlCase has pioneered a strategy to streamline compliance by creating a set of common domains and references for evidence collection and processing to optimize productivity.  This course is an introduction to that strategy.

OVERVIEW:

This 2-hour on-demand course is geared toward IT professionals and is appropriate for many practitioner roles.

The delivery of this self-paced course includes video lectures, real audit question demonstrations, and knowledge check questions throughout, with a certificate document provided at the conclusion of the course.


THIS COURSE WILL:

  • Familiarize you with common IT Security Standards: PCI DSS, HIPAA, SOC 2 & ISO 27001.
  • Explain at a high level the concept of integrated compliance.
  • Show you an overview of the One Audit™ Process.
  • Walk you through specific examples of questions that have been mapped to multiple standards.

On completion of the course, you will receive a One Audit™ Certificate of course completion.


ABOUT THE INSTRUCTORS

KISHOR VASWANI
KISHOR VASWANI
Chief Strategy Officer, ControlCase

Kishor Vaswani founded ControlCase in 2004 after working with Ernst & Young for many years and noticing a need for automation in compliance. He has over 20 years of experience in IT security, IT controls and compliance. Kishor has spoken on numerous occasions at various industry forums including PCI Security Standards Council, ISACA and MasterCard. Kishor has a Bachelor’s degree in Computer Science and an MBA from the University of Maryland.

ED AMOROSO
ED AMOROSO
Founder and CEO, TAG Cyber

Dr. Ed Amoroso is CEO of TAG Cyber. An NYU professor and former AT&T executive, Ed started TAG Cyber in 2016 to democratize research and advisory services and unleash his inner entrepreneur. Business Insider tapped him as one of the country’s 50 leaders “who helped lead the cyber security industry."

KIMBERLY SIMON
KIMBERLY SIMON
VP Strategic Partnerships, ControlCase

Kimberly Simon is a phenomenal Cybersecurity, Marketing & Strategic Partnerships Keynote Speaker with over 10 years of solid foundation.  She is the Director of Marketing & Strategic Partnerships at ControlCase; the global leader in IT Security Certifications.

Course Content

Expand All
Module 1 – Compliance Standards 3 Topics | 3 Quizzes Sample Module
Expand
Module Content
0% Complete 0/3 Steps
Module 1: Step 1: Security Compliance Topics (6:25)
Module 1: Step 2: Quiz – Compliance Topics
Module 1: Step 3: Overview of PCI DSS, HIPAA, SOC2, & ISO 27001 (19:37)
Module 1: Step 4: Quiz – Overview of PCI DSS, HIPAA, SOC2, & ISO 27001
Module 1: Step 5: Additional Security and Privacy Frameworks (2:26)
Module 1: Step 6: Quiz – Additional Security and Privacy Frameworks
Module 2 – Integrated Compliance 5 Topics | 5 Quizzes
Expand
Module Content
0% Complete 0/5 Steps
Module 2: Step 1: Challenges of Multiple Compliance Standards (8:32)
Module 2: Step 2: Quiz – Challenges of Multiple Compliance Standards
Module 2: Step 3: Advantages of a Single Compliance Framework (5:52)
Module 2: Step 4: Quiz – Advantages of a Single Compliance Framework
Module 2: Step 5: Using Common Domains and References (2:09)
Module 2: Step 6: Quiz – Using Common Domains and References
Module 2: Step 7: Unified Evidence Processing (4:10)
Module 2: Step 8: Quiz – Unified Evidence Processing
Module 2: Step 9: Establishing a Program of On-Going Compliance (3:51)
Module 2: Step 10: Quiz – Establishing a Program of On-Going Compliance
Module 3 – Overview of One Audit™ 6 Topics | 6 Quizzes
Expand
Module Content
0% Complete 0/6 Steps
Module 3: Step 1: ControlCase Snapshot (2:22)
Module 3: Step 2: Quiz – ControlCase Snapshot
Module 3: Step 3: Certification Services (1:59)
Module 3: Step 4: Quiz – Certification Services
Module 3: Step 5: One Audit™ Solution (1:09)
Module 3: Step 6: Quiz – One Audit™ Solution
Module 3: Step 7: Solution Approach and Timeline (6:11)
Module 3: Step 8: Quiz – Solution Approach and Timeline
Module 3: Step 9: Continuous Compliance (2:19)
Module 3: Step 10: Quiz – Continuous Compliance
Module 3: Step 11: Cost and Time Savings (2:19)
Module 3: Step 12: Quiz – Cost and Time Savings
Module 4 – The One Audit™ Questionnaire 2 Topics | 2 Quizzes
Expand
Module Content
0% Complete 0/2 Steps
Module 4: Step 1: How is the ControlCase Questionnaire Used? (4:58)
Module 4: Step 2: Quiz – How is the ControlCase Questionnaire Used?
Module 4: Step 3: ControlCase One Audit™ Questions with Examples (54:32)
Module 4: Step 4: Quiz – ControlCase One Audit™ Questions with Examples
  • Facebook
  • LinkedIn
  • Twitter
  • YouTube

Footer

Connect

Corporate Headquarters
12015 Lee Jackson Memorial Hwy, Suite 520, Fairfax, VA 22033

Send us a message

Call Us

About Us

ControlCase is a United States based company, headquartered in Fairfax, Virginia with locations in North America, Europe, Latin America, Asia/Pacific and the Middle East to serve our clients globally.

Quick Links

  • Company
  • Team
  • Careers
  • Locations
  • Covid-19 Notice

Certifications, Assessments and Reports

  • PCI DSS Certification
  • CSA STAR Certification
  • GDPR Assessment
  • HIPAA Assessment
  • HITRUST Certification
  • ISO 27001 Certification
  • FedRAMP and 3PAO Services
  • MARS-E Assessment
  • P2PE Certification
  • PA DSS Certification
  • SOC2 Report

© ControlCase LLC 2023 | Privacy Policy | Impartiality Statement | Legal Notices

Progressing in this course requires a login. Please log in or register to enroll!

Lost Your Password?
Login

Lost Your Password?
Click here to register
Register
  • Strength indicator
  • Hint: The password should be at least twelve characters long and report as "Strong!". To make it stronger, use upper and lower case letters, numbers, and symbols like ! " ? $ % ^ & ).
  • This field is for validation purposes and should be left unchanged.
Click here to login