Knowledge base

Terms, definitions, information. Start here if you want to learn more about Safetica solutions.


Go to Knowledge base

e-Learning

Do you want to learn in a systematic manner? Just choose your course and start exploring the word of of Safetica and insider threat protection.

Go to e-Learning

Webinars and events

From online webinars to meetups and technology fairs... here is a list of all Safetica events.

Go to webinars and events

Topics: Regulatory Compliance

SAMA’s Cyber Security Framework: The Scope, Purpose, and How to Comply

The Saudi Arabian Monetary Authority (SAMA) has introduced a Cyber Security Framework designed to fortify the nation's financial systems and critical industries against cyber threats. Throughout this guide, we'll explore the key components, while also providing tips and insights on how to achieve compliance with its requirements.

HITRUST framework: The Scope, Purpose, and How to Comply

This article will guide you through HITRUST's evolution, its current scope, and how it can be a game-changer for your organization's data protection strategy.

Understanding SOC 2: The Scope, Purpose, and How to Comply

Get started with your SOC 2 compliance efforts: what SOC 2 is, why it matters, and, most importantly, what steps you need to take if you want to get a SOC 2 report for your organization.

European Data Act: The Scope, Purpose, and How to Comply

Find out more about European Data Act, its key elements, and how it will affect businesses, and how Safetican can help you to comply.

The EU AI Act: The Scope, Purpose, and How to Comply

The AI Act aims to establish guidelines for AI technologies. It emphasizes a risk-based approach to regulate AI systems' deployment and use across the EU but will have worldwide implications.

Switzerland’s FADP: The Scope, 2023 Changes, and How to Comply

Switzerland’s Federal Act on Data Protection (FADP) has been recently updated. What does that mean for you and your business? How has the FADP changed, and how is it different from EU’s GDPR? Read more.

PIPEDA: The Scope, Purpose, and How to Comply

PIPEDA sets the ground rules for how businesses handle personal data in their commercial activities. Read more about the purpose, implications, and its 10 Fair Information Principles.

Virginia Consumer Data Protection Act (VCDPA): The Scope, Purpose, and How to Comply

The Virginia Consumer Data Protection Act (VCDPA) came into force on 1 January 2023 and grants consumers significant rights over their personal data. Read about the core principles, and learn how to comply.

Utah Consumer Privacy Act (UCPA): The Scope, Purpose, and How to Comply

Utah Consumer Privacy Act (UCPA) will come into force on December 31, 2023, and will ensure that consumers' information isn't misused. Read more about the regulation and learn how to comply.

GLBA: The Scope, Purpose, and How to Comply

The Gramm-Leach-Bliley Act (GLBA) aims to enhance consumer privacy and data security for financial institutions. Its primary focus is on safeguarding non-public personal information (NPI) held by financial institutions.

A Guide to the Essential Eight Maturity Model: How to Apply it to Your Business?

Essential Eight Maturity Model is an Australian framework that aims to safeguard sensitive data. It consists of eight strategies that reduce the risks of data loss.

Get aligned with RBI (The Reserve Bank of India) with Safetica

The Reserve Bank of India (RBI) has created a dedicated security framework tailored for the Indian financial sector, ensuring the safety of Indian banks from potential cyber-attacks.

Colorado Privacy Act: The Scope, Purpose, and How to Comply

The Colorado Privacy Act (CPA) came into effect on 1 July 2023. It aims to protect the privacy rights of Colorado residents and bolster data security measures.

Connecticut Data Privacy Act (CTDPA): The Scope, Purpose, and How to Comply

The Connecticut Data Privacy Act (CTDPA) became effective on 1 July 2023. It grants consumers control over their personal information that’s being collected and processed by businesses and organizations.

DORA: The Scope, Purpose, and What to Expect

The Digital Operational Resilience Act (DORA) is a new regulation that will affect organizations providing financial services in the EU.

Data regulations around the globe

See a list of some of the key data protection regulations, cybersecurity frameworks, and industry-specific data security standards from different corners of the globe.

POPI Act: The Scope, Purpose, and How to Comply

The POPI Act, is South Africa’s data protection law. The “Protection of Personal Information Act” is equivalent to the EU’s GDPR. It answers the questions of how, why, and who can collect, store and distribute sensitive data.

NIS2: The Scope, Purpose, and What Changes to Expect

The NIS2 is the revised version of the NIS that was adopted by the EU on 28th November 2022. There’s now a 2-year period during which all member states must implement the NIS2 directive’s measures into their national legislation.  

TISAX: The Scope, Purpose, and How to Comply

TISAX is a globally recognized information and cyber-security standard developed to protect data within the automotive industry. Learn more.

ISO/IEC 27001: The Scope, Purpose, and How to Comply

Following the ISO/IEC 27001 international standard means setting up your organization with an effective information security management system (ISMS). Read more.

All you Need to Know About CCPA Violations

What are the main things for which you could be fined under the Californian privacy law and what are the legal consequences for non-compliance? Read the article.

Quebec's Law 25 (formerly Bill 64): All You Need to Know

The application of the multiple new provisions of the Quebec's Law 25 is spread over three years, on September 22 of each year until 2024. Learn more.

CCPA compliance: What is CCPA and when should you care

Read more about Californian Consumer Protection (CCPA), which was amended by the California Privacy Rights Act (CPRA), and learn how to be compliant.

CMMC: The Scope, Purpose, and How to Comply

Cybersecurity Maturity Model Certification is a security assessment and verification standard for defense contractors providing services and products to the Department of Defense (DoD).

GDPR vs CCPA: Key Benefits and Differences

While CCPA and GDPR do cover similar topics and have the same goal in mind, there are a few things they do differently though. Read the article to find out.

PCI DSS Regulation: The Scope, Purpose, and How to Comply

The Payment Card Industry Data Security Standard is a set of rules and processes that are designed to protect cardholders’ sensitive data from data breaches and fraud. Read more about this regulation.

What is HIPAA? The Scope, Purpose and How to Comply

HIPAA regulations require that records are better secured and protected against leakage. Read more about this US regulation and find out how to comply.

What is GDPR? The scope, purpose, fines and how to comply

GDPR is a European Union protection regulation that applies to all organizations that process the personal data of EU residents. Read more about the regulation.