Date & Time
Wednesday, October 17, 2018, 1:15 PM - 2:45 PM
Category
Professional Strategies
Description
Enterprises scrambled, struggled to interpret the law while consultants made a lot of money implementing the required policies, procedures and controls to comply with the most radical change in privacy law that we have ever seen. Now that May 25, 2018 is past us, did we achieve the desired privacy goals? This session will explore some practical implementation challenges that companies faced and how to maintain compliance going forward.
Speaker(s)
Orus Dearman
Speaker Bio(s)
Orus Dearman is a Managing Director with Grant Thornton’s Advisory practice in San Francisco, CA serving the Greater Bay Area and leads the delivery of Cyber Risk Advisory Services for the West Region.  He has 17 plus years of experience providing technology assessments and advisory services in the Technology and Federal industries. Orus’ experience includes leading cyber risk projects to implement guidance found in NIST SP 800-53, the NIST Cybersecurity Framework, and the trust services principles.  Orus also leads the delivery Grant Thornton FedRAMP services nationally.
CEUs
1.8