article thumbnail

Calm’s Will Larson on how to build a technical leadership career

Intercom, Inc.

After writing An Elegant Puzzle about the challenges of engineering management in high-growth organizations, his focus shifted to a career path that’s much less understood – the technical leadership track. And Digg is an iconic brand, really amazing products in its time. Will: When I first moved into management, it was at Digg.

article thumbnail

5 Challenges in Moving Upmarket and How to Overcome Them with Salesforce Ventures

SaaStr

Going upmarket drives category leadership because you establish yourself as the company that the Fortune 500 logos use. Security — SOC 2 compliance is table stakes. In the early days, their brand marketing was the left image. Let’s look at the why, the when, and a warning. We’ve already mentioned the why.

Scale 186
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top CISOs in the USA to Follow in 2024

Scytale

Security Compliance for CISOs SOC 2 and ISO 27001 Deep Dive DOWNLOAD THE EBOOK Here are the Top CISOs in the USA to Follow in 2024 Ricardo Lafosse : Ricardo’s career has encompassed over 16 years of senior level technical, management and consultative positions in government, health care, educational, financial services and legal services.

article thumbnail

ISO 27001 Requirements: Everything You Need to Get Certified

Scytale

If you’re still brand new to the land of leading security standards, fret not – we’ve got plenty of information and resources that are right up your alley, focusing specifically on the core basics of ISO 27001. Creating a scope sets the context to which you will draft your ISO 27001 compliance. Let’s unpack.

article thumbnail

ISO 27001 Requirements: Everything You Need to Get Certified

Scytale

If you’re still brand new to the land of leading security standards, fret not – we’ve got plenty of information and resources that are right up your alley, focusing specifically on the core basics of ISO 27001. Creating a scope sets the context to which you will draft your ISO 27001 compliance. Let’s unpack.

article thumbnail

5 Reasons Why You Need a SOC 2 Report

Scytale

In other words, SOC 2 is more than simply a compliance standard. SOC 2 ACADEMY If you’re leading SOC 2 compliance at your organization, then this course is for you Enroll Now Benefits of SOC 2 Compliance So why is SOC 2 so important? It’s a Chance to Show, Not Just Tell A SOC 2 report is a special kind of compliance document.

article thumbnail

Get Peace of Mind: A Final Look at Your GDPR Compliance Checklist (24 Steps)

Sales Hacker

In this 24 step GDPR compliance checklist, we’re spoon feeding you everything you should know to become compliant by the May 25th deadline! Why We Built This GDPR Compliance Checklist. All the terms under GDPR are legally binding and non-compliance carries penalties and fines of up to €20 million (or nearly $25 million).