X
Tech

Compliance is dirt in the gears of business, So why is this good?

Security does not imply compliance, and compliance does not beget security. There must be a unification of both programs, which is what compliance is all about, says Jim Hare of eGestalt Technologies.
Written by Jim Hare,, Contributor
500230-120-145.jpg
Commentary - You may think IT compliance is nothing more than big government sticking its nose into everyone’s business. Compliance equals Big Brother. OK, so there is some truth in that government compliance regulations are a little over the top, and perhaps there are just too many of them that functionally do the same thing. It’s not just about government regulations—it’s also about non-government standards, such as PCI, that need to be addressed.

Look at SOX, FISMA, FERPA, HIPAA and the brothers FERC and NERC. Aren’t they basically the same rules? Can’t we have just one large compliance regulation with small amendments for each specific industry? That would be easier, but since various politicians have stakes in their own versions, I don’t think we will see unification in the short term. That is one reason why regulators have to levy heavy fines and other punitive measures to force organizations to follow their rules.

However, if we look at compliance in a slightly different light, perhaps complying with these regulations will be just a little less painful.

Today, security is more complex than simply deploying firewalls and virus protection. For a company to be secure, it also has to look at security from an overall company risk perspective. This includes cybercrime and physical security as well as regulatory risks and profit risks around the costs versus the gains of implementing security measures.

In order to achieve complete security, your strategy needs to include multiple layers across three functional areas:

1) The protection of assets and data. This is the traditional implementation of firewalls, IDS systems, vulnerability protection, virus protection, penetration testing and many other standard security practices. Of course this is a very expensive proposition, so organizations must make technology strategy decisions based on budget and their type of business.

2) Process and procedures to adequately maintain security technology. You need to have methods and rules on how and when you update security components such as firewall policies, IOS, virus protection, log-in polices, and active directory policies. All of these need to be reviewed and updated frequently.

3) Defining and enforcing policies. It is one thing to have a policy on updating your virus definitions, but if these policies are not followed, then the first two areas cited above are worthless.

Many companies spend hundreds of thousands or even millions of dollars on firewalls, biometric devices, IDS/IPS, and anomaly detection but fail to deploy basic compliance-management systems. This places businesses at risk because it is very easy for someone to go into a device on the computer network, make changes that do not follow corporate security guidelines, and then open a hole in your defenses. An effective, automated compliance system continually validates that the rules of all devices follow correct security procedures.

Another aspect to consider is that compliance is often mandated by regulatory decrees, such as SOX, HIPAA, FISMA, GLBA and many others—or by industry requirements such as PCI and ISO. Non-compliance can result in significant fines and, in some cases, criminal prosecution. But even if compliance is not mandated, it is common sense to create policies and procedures and to verify they are being followed.

While risk management and mitigation serve as key drivers, incorporating business objectives and policies is an important part of the desired objective and is ultimately the end game. This is where compliance comes into the picture. Compliance proves the organization has the correct policies in place, and that the policies are being followed.

Security, compliance and risk assessment are the processes, but in the past, they have been 100 percent manual processes, time consuming, and prone to error. As a result, there is now an emerging trend to outsource the mechanics of monitoring the validation process to a local service provider, also called a Managed Compliance Provider or MCP.

MCPs perform the grunt work in tracking compliance processes through a managed service. Effective MCP solutions provide clients with near real-time dashboards and reports on their compliance status while also eliminating or significantly reducing error-prone, manual processes. Some MCPs even have the ability to certify if clients are within compliance.

Security does not imply compliance, and compliance does not beget security. There must be a unification of both programs, which is what compliance is all about. Compliance also should not be viewed as some government oversight, but instead a common-sense approach to protecting the assets and value of your business.

biography
Jim Hare is channel chief and VP of sales for eGestalt Technologies, a cloud-computing provider of IT-GRC applications for SMB enterprises. Based in Santa Clara, CA, eGestalt has created “The Managed Compliance Provider Cookbook,” a guide for service providers and MSPs looking to enter the lucrative field of compliance services. You can contact Jim at Jim.Hare@egestalt.com.

Editorial standards