Scytale
Scytale
  • 180
  • 67 684
Comply or Die: The Intersection of AI and Compliance and What The Future of Tech Looks Like
In this episode, we have a special guest, Baruch Oxman, the CTO and co-founder of Honeydew. Baruch has over 20 years of experience in engineering and architecture leadership, particularly with startup companies, and has played a key role in the success of ventures like Beehive Networks and Implicit.
Honeydew, Baruch's current passion project in 2022, addresses the challenge of maintaining consistency in data analysis across organizations, especially with the rise of platforms like Snowflake. The goal is to create a single source of truth for business logic, ensuring consistent calculations and interpretations of data.
Baruch shares his insights on the intersection of AI and compliance, emphasizing the potential for automation in tasks like document preparation and policy generation. However, he highlights the importance of human verification, noting that experts should review AI-generated results before deployment.
Reflecting on Honeydew's compliance journey, Baruch mentions engaging with Scytale for SOC 2 compliance. He outlines the two-phase approach, starting with SOC 2 Type 1 and then progressing to Type 2. Baruch expresses his satisfaction with the process and credits Scytale’s platform and dedicated advisor, Ronan Grobler, for streamlining the compliance journey.
In terms of business enablement, Baruch notes that SOC 2 compliance has been a significant advantage, facilitating conversations with prospects and eliminating the need for extensive security questionnaires.
Baruch shares advice for startups embarking on the compliance journey, emphasizing the importance of starting early and leveraging a platform like Scytale for a smoother process.
Overall, this podcast episode provides valuable insights into the world of compliance, AI, and the journey of a tech startup in the modern landscape.
zhlédnutí: 7

Video

Comply or Die: Breaking Down the GDPR, Privacy by Design, and the EU AI Act
zhlĂ©dnutĂ­ 37Pƙed 14 dny
Join Kyle and Tracy as they dive deep into GPDR head first. This episode explores Tracy's journey into data privacy, challenges of GDPR compliance, advances in technology and its impact on data privacy, and intriguing insights on jurisdictions facing emerging privacy laws. Tracy provides insights into GDPR being principle-based legislation, its flexibility, and addresses the extraterritorial re...
GDPR Guidelines for Startups. To Comply or Not to Comply (Webinar)
zhlĂ©dnutĂ­ 63Pƙed 14 dny
We’ve all heard about the EU regulation GDPR, but what exactly is GDPR? And more importantly, does your company need to comply? Join Scytale’s privacy expert Tracy B. and KOR Financial’s President Wouter S. for this To Comply or Not to Comply: GDPR Guidelines for Startups webinar! What are you in for? đŸ€© You'll leave with a solid understanding of GDPR essentials, practical steps for achieving co...
Federal Contract Information (FCI) Explained
zhlĂ©dnutĂ­ 131Pƙed 14 dny
In our latest video, we explore the power of PCI compliance automation, revolutionizing the way businesses adhere to PCI DSS requirements. From automated vulnerability scans to real-time threat detection and seamless compliance reporting, learn how automation can supercharge your security measures. Don't miss out on this essential guide to optimizing your PCI compliance journey! Key Moments: 00...
What is a Privacy Impact Assessment (PIA)?
zhlĂ©dnutĂ­ 101Pƙed 14 dny
Discover how Privacy Impact Assessments (PIAs) play a critical role in safeguarding sensitive data and ensuring legal compliance! In this video, we explore how PIAs help organizations evaluate and minimize privacy risks, essential for meeting GDPR and CCPA requirements. Learn about the key steps involved, including mapping data flows, risk identification, and mitigation strategies. Key Moments:...
PCI Automation Explained
zhlĂ©dnutĂ­ 129Pƙed 21 dnem
Ensuring your business complies with the Payment Card Industry Data Security Standard (PCI DSS) is crucial for protecting payment card information. But how can you streamline this process? PCI automation is the answer! In this video, we dive into the world of PCI compliance automation, leveraging cutting-edge technology to simplify adherence to PCI DSS requirements. From automated vulnerability...
What is the CCPA Opt-Out Right?
zhlĂ©dnutĂ­ 139Pƙed 21 dnem
Explore the "Opt-Out Right" provision within the California Consumer Privacy Act (CCPA), granting California consumers the authority to decline the sale of their personal data by businesses. While the CCPA emphasizes the right to opt out of data sales, contrasting with the GDPR's requirement for explicit consent in the EU, it underscores diverse approaches to privacy and data protection. Key Mo...
How SaaS Companies are Tackling SOC 2 and ISO 27001 in 2024 (Webinar)
zhlĂ©dnutĂ­ 43Pƙed 28 dny
Security compliance has become a must-have for SaaS companies who understand just how critical proving their security posture is for closing deals. Explore how these companies are leveraging AI technologies to streamline and enhance their compliance processes for SOC 2 and ISO 27001 standards in 2024. Discover the latest trends, tools, and strategies being adopted to simplify audits, improve se...
What it's like working as a CSM at Scytale
zhlĂ©dnutĂ­ 23Pƙed měsĂ­cem
Client Success Manager Robyn Ferreira walks us through her experience of working at Scytale. From the amazing company culture to working with customers all around the globe, it's hard not to love being part of the Scytale team. Important Links About Scytale: eu1.hubs.ly/H085qk90 Careers at Scytale: eu1.hubs.ly/H085qwB0
A Day in the Life of a Scytale CSM
zhlĂ©dnutĂ­ 42Pƙed měsĂ­cem
Scytale's Client Success Managers are second to none. Even with our smart compliance technology, we know security compliance can still be complicated and overwhelming, with the truckload of requirements! And that’s where our highly experienced, information security experts come in! Client Success Manager Robyn Ferreira walks us through a normal day as a CSM at Scytale. Important Links Meet our ...
How Scytale Helps Organization Get Compliant and Stay Compliant
zhlĂ©dnutĂ­ 14Pƙed měsĂ­cem
Client Success Manager Lee Govender explains how Scytale helps organizations get compliant, and stay compliant with our combo compliance automation platform and team of compliance experts! And now, we have a built-in audit function too!! Scytale is everything you need to get compliant, all in one place. Leave your security compliance to us, as we help you get compliant and stay compliant withou...
ISO 42001 Explained
zhlĂ©dnutĂ­ 230Pƙed měsĂ­cem
ISO 42001 is a first-of-its-kind AI framework. Client Success Manager Merton-Curtis Nortrem explains what ISO42001 is in a nutshell. From AI management to the implementation of AI systems in your organization, ISO42001 assures your organization stays compliant with security regulations. Important Links More Frameworks: eu1.hubs.ly/H085s6q0 Join us on Social Media ⭐ LinkedIn: www.linkedin.com/co...
The Benefits of Scytale's Platform
zhlĂ©dnutĂ­ 57Pƙed měsĂ­cem
Client Success Manager Robyn Ferreira walks us through the benefits of Scytale's #complianceautomation platform, and how it makes the audit readiness process stress-free for CSMs, and more importantly, YOU. Important Links: Check out our Platform: eu1.hubs.ly/H085qCr0 More About Scytale: eu1.hubs.ly/H085qDl0 #saasproducts #csm #b2b #securitycompliance
Scytale's Audit Readiness Process from Start to Finish
zhlĂ©dnutĂ­ 51Pƙed měsĂ­cem
Not sure what to expect when you start working with Scytale? Client Success Manager Robyn Ferreira walks us through the onboarding process for new clients and shares a quick overview of what the audit readiness process will look like. From start to finish, Scytale's CSMs guide you every step of the way. Important Links Work with Scytale: eu1.hubs.ly/H085rMc0 Meet our Compliance Experts: eu1.hub...
Cyber Essentials Explained
zhlĂ©dnutĂ­ 243Pƙed měsĂ­cem
Cyber Essentials: What is it? Who needs it? Why should you care? Client Success Manager Ronan Grobler walks us through the essentials of Cyber Essentials. Important Links More Frameworks: eu1.hubs.ly/H085tpx0 Work with Scytale: eu1.hubs.ly/H085tq60 Meet our Experts: eu1.hubs.ly/H085tqm0 Join us on Social Media ⭐ LinkedIn: www.linkedin.com/company/scytale-ai ⭐ Twitter: scytale_ai ⭐ F...
What is Cardholder Data?
zhlĂ©dnutĂ­ 110Pƙed měsĂ­cem
What is Cardholder Data?
What are the HIPAA Training Requirements?
zhlĂ©dnutĂ­ 62Pƙed měsĂ­cem
What are the HIPAA Training Requirements?
What is a Data Privacy Impact Assessment (DPIA)?
zhlĂ©dnutĂ­ 98Pƙed měsĂ­cem
What is a Data Privacy Impact Assessment (DPIA)?
What is SaaS Penetration Testing?
zhlĂ©dnutĂ­ 247Pƙed měsĂ­cem
What is SaaS Penetration Testing?
What is a HIPAA Identifier?
zhlĂ©dnutĂ­ 106Pƙed měsĂ­cem
What is a HIPAA Identifier?
Understanding the Top Changes in PCI DSS 4.0
zhlĂ©dnutĂ­ 359Pƙed měsĂ­cem
Understanding the Top Changes in PCI DSS 4.0
ISO 27001 versus SOC 2: What’s the Difference?
zhlĂ©dnutĂ­ 342Pƙed 2 měsĂ­ci
ISO 27001 versus SOC 2: What’s the Difference?
Comply or Die: Surviving Audits 101 The Do’s, Don’ts, and Strategies for Seamless Security Audits
zhlĂ©dnutĂ­ 25Pƙed 2 měsĂ­ci
Comply or Die: Surviving Audits 101 The Do’s, Don’ts, and Strategies for Seamless Security Audits
Ask an Auditor Anything About SOC 2 [Live AMA Chat]
zhlĂ©dnutĂ­ 94Pƙed 2 měsĂ­ci
Ask an Auditor Anything About SOC 2 [Live AMA Chat]
What is Continuous Threat Exposure Management (CTEM)?
zhlĂ©dnutĂ­ 354Pƙed 2 měsĂ­ci
What is Continuous Threat Exposure Management (CTEM)?
What is a Data Protection Officer?
zhlĂ©dnutĂ­ 169Pƙed 2 měsĂ­ci
What is a Data Protection Officer?
HIPAA Violation Penalties: What Happens if You Break The Rules
zhlĂ©dnutĂ­ 198Pƙed 2 měsĂ­ci
HIPAA Violation Penalties: What Happens if You Break The Rules
Benefits of ISO 27001 Certification
zhlĂ©dnutĂ­ 170Pƙed 3 měsĂ­ci
Benefits of ISO 27001 Certification
Comply or Die: Breaking Down Misconceptions about Security Audits: Insights from an EY Auditor
zhlĂ©dnutĂ­ 13Pƙed 3 měsĂ­ci
Comply or Die: Breaking Down Misconceptions about Security Audits: Insights from an EY Auditor
What is GDPR Data Mapping?
zhlĂ©dnutĂ­ 180Pƙed 3 měsĂ­ci
What is GDPR Data Mapping?

Komentáƙe