Free CompTIA Security+ SY0-701 Practice Question

Your organization operates in the healthcare industry in the United States, and is planning to deploy a new patient management system. Which of the following is the MOST APPLICABLE approach to ensure compliance with industry-specific security requirements?

  • Use the NIST cybersecurity framework as a guideline

  • Implement security controls in accordance with HIPAA regulations

  • Adhere strictly to the GDPR for all data processing activities

  • Follow the SOX requirements for security compliance

This question's topic:
CompTIA Security+ SY0-701 / 
Security Program Management and Oversight
Your Score:

Check or uncheck an objective to set which questions you will receive.