Épisodes

  • HIPAA Is About Responsibility, Not Just Privacy
    Jan 18 2026

    In this episode of Compliance Technologies, we begin a new series on HIPAA by clarifying what the law actually regulates and what it does not.

    HIPAA is often described as a privacy law, but at its core it defines responsibility for how protected health information (PHI) is created, used, stored, and transmitted across systems and organizations. This episode explains who HIPAA applies to, what qualifies as PHI and ePHI, and why accountability sits at the center of the regulation.

    We explore how HIPAA assigns obligations to covered entities and business associates, why health data naturally flows across modern systems, and how HIPAA’s structure assumes continuous risk assessment rather than one-time compliance.

    If you build, operate, or oversee systems that handle health information, this episode sets the foundation for understanding HIPAA as an operating framework, not a checklist, and why responsibility, not technology, is the starting point.

    Afficher plus Afficher moins
    3 min
  • ISO 27001 as an Operating System for Trust
    Jan 17 2026

    In this episode of Compliance Technologies, we conclude the ISO twenty-seven thousand one series by stepping back and viewing the standard as a whole, not as a certification exercise, but as an operating system for trust.

    After exploring context, risk, control selection, and day-to-day operation of the Information Security Management System (ISMS), this episode explains how ISO/IEC 27001 is designed to help organizations make consistent security decisions over time, even as systems, people, and threats change.

    We discuss why certification is only a point-in-time validation, how the ISMS enables continuity and accountability, and why organizations that truly internalize ISO 27001 shift from “passing audits” to sustaining trust through structured governance and continual improvement.

    If you build, operate, or oversee an ISMS, this episode brings the series together by showing how ISO 27001 functions not as a checklist, but as a durable framework for managing information security at scale.

    Afficher plus Afficher moins
    3 min
  • Operating the ISMS
    Jan 16 2026

    In this episode of Compliance Technologies, we continue the ISO twenty-seven thousand one series by focusing on what happens after design and planning: operating the Information Security Management System (ISMS).

    ISO/IEC 27001 requires more than documented policies and selected controls. It expects the ISMS to function as a living system, supported by competent people, accurate documentation, monitored performance, internal audits, and active management oversight. This episode explores how Clauses 7 through 10 translate risk treatment decisions into daily operations.

    We discuss the roles of competence and awareness, the importance of execution and monitoring, and why internal audit and management review are central to accountability and improvement. Rather than treating these activities as audit preparation, the episode frames them as mechanisms that keep the ISMS effective over time.

    If you build, operate, or oversee an ISMS, this conversation clarifies what ISO 27001 expects once controls are in place and why operating the system well is what ultimately sustains trust.

    Afficher plus Afficher moins
    4 min
  • Risk Treatment and the Statement of Applicability
    Jan 15 2026

    In this episode of Compliance Technologies, we continue the ISO twenty-seven thousand one series by focusing on risk treatment and the Statement of Applicability (SoA), two elements that sit at the core of a defensible Information Security Management System (ISMS).

    ISO/IEC 27001 does not require organizations to eliminate all risk. It requires them to make explicit, justified decisions about how risks are treated and which controls are applied. This episode explains how risk treatment decisions are made, documented, and traced, and why the Statement of Applicability serves as the central record connecting risk assessment to control selection.

    We discuss why every Annex A control must be addressed, how applicability is determined, and what auditors expect to see when they evaluate the logic and consistency of an SoA.

    If you build, operate, or oversee an ISMS, this episode clarifies how ISO 27001 turns risk-based decisions into enforceable, reviewable practices and why this step often determines whether an ISMS stands up under audit.

    Afficher plus Afficher moins
    3 min
  • Context, Risk, and Why Annex A Exists
    Jan 14 2026

    In this episode of Compliance Technologies, we continue the ISO twenty-seven thousand one series by examining where the standard truly begins: organizational context and risk and how those elements explain the role of Annex A.

    ISO/IEC 27001 does not start with controls. It starts by requiring organizations to understand their context, define the scope of their Information Security Management System (ISMS), and assess risk in a way that reflects real business conditions. This episode explores how those early decisions shape everything that follows, including control selection.

    We clarify why Annex A exists as a reference set of information security controls, how it supports risk treatment rather than dictating outcomes, and why justification through the Statement of Applicability is central to auditor expectations.

    This conversation shows how ISO 27001 connects business context, risk-based decision-making, and enforceable controls into a coherent system and why that structure is what gives the standard its durability.

    If you build, operate, or oversee an ISMS, this episode helps explain not just what Annex A is, but why it exists and how auditors expect it to be used.

    Afficher plus Afficher moins
    3 min
  • ISO 27001 Is a Management System, Not a Checklist
    Jan 13 2026

    In this episode of Compliance Technologies, we begin a new series on ISO27001 by clarifying what the standard actually is and what it is not.

    ISO/IEC 27001 does not define a checklist of security controls. It defines how an organization establishes, operates, and continually improves an Information Security Management System (ISMS). This episode explores why the ISMS is the core of the standard, why controls are outputs of risk-based decisions, and why starting with tools or checklists misses the point.

    We discuss the role of leadership, risk assessment, and continuous improvement, and explain why Annex A supports the ISMS rather than defining it. The conversation reframes ISO 27001 as a durable operating system for information security, designed to survive growth, change, and time.

    If you build, operate, or govern systems that handle sensitive information, this episode sets the foundation for understanding ISO 27001 as a management system and why that distinction matters.

    Afficher plus Afficher moins
    4 min
  • SOC 2 Is Not the Report, It’s the Operating Model
    Jan 12 2026

    In this episode of Compliance Technologies, we conclude the SOC 2 series by bringing everything together and reframing SOC 2 for what it truly is: an operating model, not a report.

    After exploring security, availability, processing integrity, confidentiality, and privacy, this episode explains why SOC 2 Type II shifts the focus from control design to consistent behavior over time. We discuss why organizations struggle when compliance is treated as a project, and why SOC 2 quietly assumes that trust must be enforced by systems, not remembered by people.

    This conversation highlights the difference between collecting evidence for an audit and building environments where evidence is a natural byproduct of daily operations. It shows how SOC 2 rewards consistency, visibility, and predictability, and why organizations that internalize this mindset experience compliance as alignment rather than burden.

    If you build, operate, or govern systems that others rely on, this episode closes the SOC 2 series by showing how trust becomes sustainable only when compliance is embedded into how systems actually run.

    Afficher plus Afficher moins
    3 min
  • Where Trust Breaks Inside the System
    Jan 12 2026

    In this episode of Compliance Technologies, we continue the SOC 2 series by examining confidentiality and privacy, and why trust often breaks inside systems rather than at the perimeter.

    SOC 2 looks closely at how sensitive and personal data is accessed, shared, and handled internally, not just how it is protected from external threats. This episode explores how overexposure, excessive access, and unclear boundaries quietly erode trust, even in well-intentioned organizations.

    We discuss why confidentiality depends on enforced boundaries rather than promises, how privacy expectations must align with real system behavior, and why manual controls struggle to scale as systems grow more complex.

    If you build, operate, or govern systems that handle sensitive or personal data, this conversation will help you understand where SOC 2 finds risk that often goes unnoticed and why internal data handling is central to trust.

    Afficher plus Afficher moins
    3 min