Audit and Compliance

Description

This knowledge domain is about how to perform technical security audits and understand compliance requirements for Linux security.

In almost every work area one or more compliance standards may apply to your company. Examples include PCI-DSS for accepting credit card payments, HIPAA for healthcare institutions and service providers, or GDPR when storing information about citizens of the European Union.

Within this knowledge, we learn about the various compliance standards and how to interpret them. It will boost your professional value if you understand how to apply the most important measures, and what to look for.

Paying member? Log in to see your progress

Modules

Linux and PCI-DSS

Guides

  • Auditing systems for PCI-DSS
  • Mapping the PCI-DSS principles to Linux