From the course: CISSP Cert Prep (2021): 1 Security and Risk Management

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Security in the hiring process

Security in the hiring process

From the course: CISSP Cert Prep (2021): 1 Security and Risk Management

Start my 1-month free trial

Security in the hiring process

- From a security perspective, hiring a new employee is one of the most important decisions that an organization can make. The insider threat is real. An organization's employees have privileged access to all kinds of sensitive information and systems. Now, of course, it's impossible to filter out all of the bad apples, but organizations have a responsibility to ensure that security plays a prominent role in the hiring process. Spending a little extra time on security issues before hiring an employee can avoid costly mistakes down the road. Every organization should perform preemployment screening to verify the backgrounds of potential hires. The timing and contents of this screening will vary based upon the type of organization and legal constraints in the specific state or country where the employee is hired. Some common components of preemployment screening include checking for a criminal background in all jurisdictions…

Contents