You are on page 1of 4

Feature

Risk and ComplianceFor Better or Worse?


Torsten George is vice
president of worldwide
marketing and products at
integrated risk management
vendor Agiliance. He also In todays business environment, many companies The bitter truth is that one can schedule an
oversees the companys are required to comply with multiple industry and audit, but one cannot schedule a cyberattack.
training and technical support
government mandates that govern IT security. As a result, organizations have to find ways to
Being in compliance does not equal being secure. streamline governance processes, continuously
groups. George has more than
So, what is the relationship among IT security, monitor compliance and their security posture,
20 years of global information
risk management and regulatory compliance? and correlate these activities to business criticality.
security experience. He
Can security be improved by shifting from a By doing so, businesses can create a closed-
is a frequent speaker on
compliance-driven to risk-based approach? loop process that encompasses the definition,
compliance and security
evaluation, remediation and analysis of an
risk management strategies
Market Dynamics organizations risk posture on an ongoing basis.
worldwide and regularly
Compliance with government standards and
provides commentary and
industry regulations is at the top of a lengthy Security: The Holy Grail?
bylined articles for media list of IT security priorities. Unfortunately, the When it comes to determining an organizations
outlets covering topics majority of organizations are still using a check- security posture, it is a commonly held belief
such as data breaches, box mentality as part of a compliance-driven that performing vulnerability management will
incident response best approach to security. This method achieves point- address any exploits and minimize the risk
practices and cybersecurity in-time compliance certification rather than an of a data breach. However, without putting
strategies. George has held improvement of the companys security posture. vulnerabilities into the context of the risk
executive-level positions with The Council of Europe Convention on associated with them, organizations often
ActivIdentity (now part of HID Cybercrime; emerging legislation in the US, misalign their remediation resources. This is
Global, an ASSA ABLOYTM such as the National Institute of Standards and not only a waste of money, but more important,
Group brand), Digital Link and Technology (NIST)s SP 800-137, the Federal it creates a longer window of opportunity for
Everdream Corporation (now Information Security Management Act (FISMA) hackers to exploit critical vulnerabilities. At the
part of Dell). of 2002, the Federal Risk and Authorization end of the day, the ultimate goal is to shorten the
Management Program (FedRAMP), the Securities window attackers have to exploit a software flaw.
and Exchange Commission (SEC) Cyber Therefore, even vulnerability management needs
Guidance, and the formerly proposed Cyber to be supplemented by a holistic, risk-based
Security Act of 2012; and enforcement of existing approach to security, which considers factors
Do you have
regulations by the US Office of the Comptroller such as threats, reachability, the organizations
something
of the Currency Regulation Enforcement and the compliance posture and business impact.
to say about
the US Federal Trade Commission (FTC) case Without a threat, the vulnerability cannot
this article?
against the Wyndham Hotel Group are forcing be exploited.
Visit the Journal organizations to rethink the check-box approach. Another limitation is reachabilityif the
pages of the ISACA
The Wyndham Hotel Group believed that its threat cannot reach the vulnerability, the
web site (www.isaca.
audit reports would recuse it from having to associated risk is either reduced
org/journal), find the
implement appropriate security controls to protect or eliminated.
article, and choose
its customers data. To steer organizations away
the Comments tab to In this context, an organizations compliance
share your thoughts. from using industry regulations or government posture plays an essential role, as compensating
regulations as an excuse to take shortcuts, more
controls can be leveraged to prevent threats from
Go directly to the article: and more compliance mandates demand better
reaching their target. According to the Verizon
risk management. A good example is the Payment
2012 Data Breach Investigations Report,
Card Industry Data Security Standard (PCI
97 percent of the 855 incidents reported in 2011
DSS), which in its second revision introduced
were avoidable through simple or intermediate
the concept of risk correlation associated with
controls.2 This illustrates the importance of
prioritization of remediation actions1 and
compensating controls in the context
evidence collection.
of cybersecurity.

1 ISACA JOURNAL VOLUME 4, 2013 2013 ISACA. All rights reserved. www.isaca.org
Risk: Securitys New Compliance Figure 1A Holistic View of Risk
Another factor in determining the actual risk posed by a
vulnerability is business impact. Vulnerabilities that threaten
critical business assets represent a far higher risk than those Exploits
Threats Reach
that are associated with less-critical business assets.
Altogether, an organizations focus should be on risk and
not just security.
To gain insight into their risk posture, organizations Compliance Enterprise
Posture Risk Vulnerabilities
must go beyond assessing compliance by taking threats and
vulnerabilities as well as business impact into account
(see figure 1). Only a combination of these three factors assures Control/Policy Mapping Physical Environments
a holistic view of risk. Compliance posture is typically not tied to Policy Distribution Business Virtual Environents
Policy Attestation Impact Networks
the business criticality of assets. Instead, compensating controls Control Assessments Applications
are applied generically and tested accordingly. Without a clear Web Applications
understanding of the business criticality that an asset represents
Source: Agiliance Inc. Reprinted with permission.
to an organization, an organization is unable to prioritize
remediation efforts. A risk-driven approach addresses both
security posture and business impact to increase operational The first concept was prevalent in the 1990s and can be best
efficiency, improve assessment accuracy, reduce attack surfaces described as a reactive approach, whereby security is seen as a
and improve investment decision-making. necessary evil. In this approach, silo-based point products are
In general, there are four different approaches enterprises leveraged to monitor the companys security posture.
can use to tackle security (see figure 2). However, the usage of these tools is primarily of a reactive
and tactical nature.
Once the frequency of data
Figure 2Risk: Securitys New Compliance breaches increased and consumer
interests were threatened, industry
Reactive Compliance- Risk-Based Business-Oriented standards and government regulations
Approach Driven Approach Approach Approach were introduced and forced a
compliance-driven approach to
Security is Check-box Pro-active Connected into security. Here the objective is to
seen as mentality interconnected, enterprise risk
necessary evil Tactical threat and continuous processes, achieve point-in-time compliance
Silo-based defense is monitoring and taking input certification, whereby the tactical
monitoring supplemented assessments across financial, reactive approach is supplemented
Reactive and with layered Closed-loop, operational, and
tactical security controls automated IT risks with layered security controls.
remediaiton Since many regulations and
Objective is Objective is based on risk Increased industry standards lack the notion
to defend to achieve operational
against point-in-time Prevention efficiency and of continuous monitoring, many
threats compliance mentality effective enterprises using this approach adopt
certification business a check-box mentality and implement
decisions
minimum requirements to pass the
annual certification audits.
Tactical Strategic The rising tide of insider and
advanced persistent threats,
mounting regulatory pressure
Source: Agiliance Inc. Reprinted with permission.

2013 ISACA. All rights reserved. www.isaca.org ISACA JOURNAL VOLUME 4, 2013 2
and the impact of big security data on an organizations Figure 3Elements of Security Automation in
operational efficiency have led many progressive organizations Accordance With NIST
to adopt either a risk-based or business-oriented approach
to security. A risk-based approach to security assumes
a prevention mentality, taking a proactive approach by
interconnecting otherwise silo-based security and IT tools and
continuously monitoring and assessing the data.
A business-oriented approach extends the risk-based
approach by connecting into enterprise risk processes, taking
input across financial, operational and IT risk factors. The
ultimate goal is increased operational efficiency and effective
business decision making.

Elements of Risk-based Security


In general, there are three major elements of a risk-based
approach to security: continuous compliance, continuous
(security) monitoring, and closed-loop, risk-based remediation.
Continuous compliance includes the reconciliation of
assets and automation of data classification, alignment
of technical controls, automation of compliance testing,
deployment of assessment surveys and automation of data
Source: Agiliance Inc. Reprinted with permission.
consolidation. When conducting continuous compliance,
organizations can reduce overlap by leveraging a common
possible threats, organizations can dramatically increase
control framework, increase accuracy in data collection and
operational efficiency, while improving collaboration among
data analysis, and reduce redundant as well as manual, labor-
business, security and IT operations. This enables security
intensive efforts by up to 75 percent.3
efforts to be measured and made tangible (e.g., time to
Applying continuous (security) monitoring implies an
resolution, investment in security operations personnel,
increased frequency of data assessments (e.g., on a weekly
purchases of additional security tools).
basis) and requires security data automation (see figure 3) by
aggregating and normalizing data from a variety of sources
Benefits of Risk-based Security
such as security information and event management (SIEM),
By leveraging a risk-based approach to security, progressive
asset management, threat feeds and vulnerability scanners.
organizations can reduce risk, reduce costs, improve response
In turn, organizations can reduce costs by unifying solutions,
readiness and increase risk-posture visibility. A good example
streamlining processes, creating situational awareness to
is Fiserv, a company that serves the financial services industry
expose exploits and threats in a timely manner, and gathering
with a broad spectrum of payment and account processing
historic trend data, which can assist in predictive security.
solutions such as transaction processing, electronic bill payment
Last, closed-loop, risk-based remediation leverages
and presentment, business process outsourcing, and document
subject matter experts within business units to define a risk
distribution services. Fiserv uses a risk-based
catalog and risk tolerance (see figure 4). At the same time,
approach to security4 and dynamically aggregates and correlates
a closed-loop, risk-based remediation process entails asset
financial, operational and IT key risk indicators (KRIs) from
classification to define business criticality, continuous scoring
multiple and diverse controls to detect system vulnerabilities
to enable risk-based prioritization, and closed-loop tracking
so identified risk can be effectively mitigated. This approach
and measurement. By establishing a continuous review loop
has resulted in a reduction of the time it takes to produce risk
of existing assets, people, processes, potential risk and
profiles from six to three months, resulting in efficiency savings

3 ISACA JOURNAL VOLUME 4, 2013 2013 ISACA. All rights reserved. www.isaca.org
of up to US $500,000. Furthermore, Fiserv was able to save US 1
 CI Security Standards Council, Payment Card Industry
P
$1 million in overhead expenses by automating risk assessment Data Security Standard, Requirements and Security
efforts while at the same time shortening the policy control Assessment Procedures, Version 2.0, October 2010
process from four to two months, saving an additional US 2
Verizon, 2012 Data Breach Investigations Report, A study
$200,000. In addition, Fiserv achieved increased credibility with conducted by the Verizon RISK Team with cooperation
its board, management and regulators. from the Australian Federal Policy, Dutch National High
Tech Crime Unit, Irish Reporting and Information Security
Conclusion Service, Police Central e-Crime Unit, and United States
Cyberattacks can occur any timeso a solely compliance- Secret Service, April 2012
driven approach to security is no longer effective. Instead, a 3
Agiliance, Managing Security Risk for NERC/FERC
risk-based approach to security as recommended by NIST in Compliance, Case Study Results, 2010
SP 800-137 (among others) is the best approach. 4
CSO Magazine, GRCs ROI: Fiserv Gets a Handle on
When applying a risk-based approach to security, Governance, Risk and Compliance, April 2012
organizations must automate many otherwise manual, labor-
intensive tasks. This, in turn, results in tremendous time and
cost savings, reduced risk, improved response readiness, and
increased risk-posture visibility.

Figure 4Closed-loop, Risk-based Remediation


Endnotes

k Ass
Ris ets

Risk Domains Eva Risk Process


gn l
As

Advisors Business Units


ua
ls

i
Des

ses
te
Goa

Risk Managers Mapping Survey Policy Managers


sme

Engine Engine
Security Managers Finance Managers
BU Executives Operations Managers
nts

Risk Automation
Catalogs Engine
IT Managers

Analytics Risk
atio n
Anay

Engine Registers
iti z
lti c

Risk Workflow
Re

iat

or
io r

Indicators Engine
t
s

ed

Risk Intelligence m
Re Risk Posture
Pr

C-Suite CISO/CRO/CIO
Board Me ion
Security Ops
Auditors tric at
s M iti g
IT Ops

Source: Agiliance Inc. Reprinted with permission.

2013 ISACA. All rights reserved. www.isaca.org ISACA JOURNAL VOLUME 4, 2013 4

You might also like