Shine a light on shadow apps

A Deep Dive into Compliance with Chris Niggel

 
 

This week we’re digging into compliance with security veteran Chris Niggel, regional CSO at Okta. Chris was Okta’s fourth security hire and has witnessed the evolution of common compliance frameworks and requirements in his time leading GRC and other security initiatives at the company. 

In this episode, Chris and host Alex Bovee tackle the broad topic of compliance from multiple angles, going over the basics of compliance frameworks and why they matter and then breaking down how to use compliance to improve security outcomes and add business value.

What’s inside:

  • Intro to compliance frameworks
  • Why certifications like SOC 2 Type 2 matter to customers
  • The intersection of GRC and security
  • How to work well with auditors
  • Using compliance to push your security program forward
  • How to measure the value of compliance
  • When and how to do FedRAMP

Stay in touch

The best way to keep up with identity security tips, guides, and industry best practices.