Free Cyber Risk Analysis: Your Top Cyber Risks in 3 Clicks

Get Started
Request Demo

In our Integrating Governance Risk and Compliance series, CyberSaint leadership explores the process through which cybersecurity leaders can reconfigure their organizations to support the new paradigm of information security as a business function.

Compliance for many cybersecurity programs has been the cornerstone and the catalyst for why many programs exist in the first place. Since the rise of the information technology function within the enterprise, security has been a priority for the companies and the governing bodies in the areas (industries and locations) where they operate. For many entities, compliance is critical to ensure ongoing business operations and support new business growth. From the Department of Defense and the DFARS mandate to the New York Department of Financial Services and 22 NYCRR 500, organizations in myriad industries and locations are bound by baseline requirements to ensure that they are secure enough.

Are We Secure?

Heads of information security hear this often from superiors - the age-old question Are we secure? As more CEOs and Boards take a greater interest in cybersecurity, the idea of a simple yes or no is no longer sufficient. In much the same way, a checkbox compliance approach to a cybersecurity program is no longer sufficient. Ensuring that an organization is secure is partly based on meeting compliance requirements, yet in today's technology-driven business climate focusing on baseline compliance requirements is insufficient.

Why Compliance Standards Exist

To understand the role that compliance standards play in an integrated risk and compliance program, think of compliance standards as the physiological requirements in Maslow's hierarchy of needs: the foundational requirements like food, water, and shelter. The function of compliance standards set forth by governing bodies is to ensure that participants in that industry have implemented enough security practices to participate in the industry and keep the ecosystem secure. On their best day, compliance standards stand between society's most critical functions and bringing that society to a grinding halt. Often, we see standards in highly regulated industries, places where the failure of these functions is not an option - energy and utilities, banking and finance, defense and aerospace.

These industries, in particular, have been deemed critical to the ongoing function of our society as a whole and therefore need to be at least secure enough.

Enough Is Not Enough

Here's the thing - enough is not enough in many cases. The standards that are requirements are designed for the lowest common denominator - they're designed to be accessible to companies of varying size, and sometimes different functions. Often, these standards are general and not enough to secure any organization adequately. While prescriptive and valuable from an industry level, compliance standards are not enough for one organization to tout security to its CEO and Board.

Fundamental Frameworks Transcend Compliance

We have covered before how the continued rise of compliance standards is overtaxing cybersecurity teams. This groundswell of regulation is only going to continue as it moves through to new industries and locations. Reacting to each new framework and standard as it emerges will leave organizations reeling. The strategy to integrate compliance activities for a cybersecurity program begins with a guiding, foundational framework. I most recommend the NIST Cybersecurity Framework as that North Star. The reason is that the requirements that make up these standards are usually based on the CSF. When security leaders focus on the foundational principles - the CSF - rather than each compliance requirement, the result is significantly less menial effort spent meeting overlapping demands. The optimal way to futureproof your cyber program from new compliance requirements is to focus on the foundational framework that informs them.

Integrating Governance, Risk, and Compliance With the NIST CSF

For leaders looking to integrate their governance risk and compliance activities, there is another reason to use the NIST CSF as the guiding force for compliance: using the NIST portfolio of frameworks and publications integrates all activities of GRC under one banner. As my co-founder discussed in his webinar on harmonizing privacy, risk, and cybersecurity, we can see that the NIST CSF is designed to integrate with the NIST Risk Management Framework (and the new Privacy Framework). Further, the NIST CSF's outcome-based approach supports the translation of tactical cybersecurity risk and compliance activities into business outcomes - a critical function for today's cybersecurity leader.

While the result is exponentially more valuable than the alternative, implementing the NIST CSF can be complicated. Using a tool that can streamline that process and ingest and operationalize any other framework (regulatory or otherwise) is critical. Ensuring that your organization chooses the right solution to accomplish this task and, in turn, prepare for the future of your cybersecurity organization is predicated on using a lightweight and nimble tool that is capable of integrating your governance risk and compliance activities.

You may also like

Unveiling the Best Cyber Security ...
on April 23, 2024

Considering the rollout of regulations like the SEC Cybersecurity Rule and updates to the NIST Cybersecurity Framework; governance and Board communication are rightfully ...

April Product Update
on April 18, 2024

The CyberSaint team is dedicated to providing new features to CyberStrong and advancing the CyberStrong cyber risk management platform to address all your cybersecurity needs. ...

Bridging the Gap: Mastering ...
on April 22, 2024

In today's digital landscape, cybersecurity has become essential to corporate governance. With the increasing frequency and sophistication of cyber threats, the SEC has set forth ...

March Product Update
on March 21, 2024

The CyberSaint team is dedicated to advancing the CyberStrong platform to meet your cyber risk management needs. These latest updates will empower you to benchmark your ...

Empowering Cyber Risk Modeling ...
on March 20, 2024

The practice of cyber risk management is cyclical. You start by assessing your cyber risk environment. That step includes identifying risks and classifying them in buckets. Then, ...

Leveraging the Executive Dashboard ...
on March 27, 2024

In the fast-paced business world, CISOs and C-suite executives constantly juggle multiple responsibilities, from budgeting to strategic planning. However, in today's digital ...