🎯 17% of CySA+ CS0-003 Exam

CySA+ Domain 4:
Compliance & Assessment

Master compliance and assessment practices for the CompTIA CySA+ CS0-003 exam. Learn regulatory frameworks, security controls, and assessment methodologies.

📊 Domain Overview

📈 Core Focus Areas

Regulatory Compliance 40%
Security Frameworks 25%
Assessment Tools 20%
Control Implementation 15%

🎯 Learning Objectives

  • Understand major regulatory frameworks
  • Master security control implementation
  • Learn assessment methodologies
  • Apply compliance best practices

📜 Major Regulatory Frameworks

Understanding regulatory requirements is essential for maintaining organizational compliance and avoiding costly penalties. Each framework has specific requirements and applicability.

🔐 GDPR - General Data Protection Regulation

European regulation protecting personal data and privacy. Applies to any organization processing data of EU citizens.

  • Requires explicit user consent for data processing
  • Supports the "right to be forgotten" and data portability
  • Data breaches must be reported within 72 hours
  • Fines up to €20 million or 4% of global turnover
Complete GDPR Guide →

🏥 HIPAA - Health Insurance Portability and Accountability Act

US healthcare regulation protecting patient health information (PHI) in healthcare systems.

  • Protects all individually identifiable health information
  • Requires access controls, encryption, and audit logs
  • Applies to healthcare providers, plans, and clearinghouses
  • Business associates must also comply with requirements
HHS HIPAA Resources →

💳 PCI-DSS - Payment Card Industry Data Security Standard

Security standard for organizations handling credit card transactions and cardholder data.

  • 12 security requirements including network security and encryption
  • Regular vulnerability scans and penetration testing required
  • Strong access control measures and monitoring systems
  • Annual compliance validation and quarterly scans
PCI Security Standards →

📃 SOX - Sarbanes-Oxley Act

US federal law ensuring accuracy and transparency in corporate financial reporting.

  • Requires financial reporting integrity and internal controls
  • IT must enforce strict access control and change management
  • Annual compliance testing and executive certifications
  • Whistleblower protections and audit committee requirements
SOX Act Details →

🏛️ FISMA - Federal Information Security Management Act

US federal law requiring government agencies to follow NIST cybersecurity standards.

  • Mandates NIST framework adoption for federal systems
  • Continuous monitoring and risk assessment requirements
  • Annual security assessments and reporting to OMB
  • Applies to contractors and service providers
NIST FISMA Resources →

🔐 Essential Security Frameworks

Security frameworks provide structured approaches to implementing and managing cybersecurity controls. Understanding these frameworks is crucial for effective security program development.

🏛️ Government Standards

NIST SP 800-53

Comprehensive catalog of security and privacy controls for federal systems

Learn More →

NIST Cybersecurity Framework

Risk-based framework for critical infrastructure protection

Learn More →

🌐 International Standards

ISO/IEC 27001

International standard for Information Security Management Systems

Learn More →

COBIT

Framework for IT governance and management

Learn More →

🛠️ Assessment Tools & Methodologies

Effective compliance requires continuous assessment and monitoring. These tools and techniques help organizations maintain security posture and regulatory compliance.

🔍 Vulnerability Assessment Tools

Automated tools for identifying security weaknesses and compliance gaps in systems and networks.

Nessus

Commercial vulnerability scanner

Qualys

Cloud-based scanning platform

OpenVAS

Open-source vulnerability scanner

⚙️ Configuration Management

Tools and standards for ensuring systems are securely configured and compliant with best practices.

CIS Benchmarks

Industry-accepted secure configuration guides

View Benchmarks →
Lynis

Security auditing tool for Unix systems

Learn More →

📊 Risk Assessment

Systematic processes for identifying, analyzing, and mitigating organizational risks.

NIST SP 800-30

Guide for conducting risk assessments including threat identification and impact analysis

Access Guide →