ISMS

August 7, 2017

How do you provide meaningful, actionable intelligence about cyber, data protection and identity security to multiple stakeholders? Governance, Risk and Compliance, or GRC tools, are the answer.

GRC provides the underpinning of your ISMS

Reporting in an understandable format is fundamental to the success of any organisation, whether it be concerned with sales, manufacture, public service, IT or cyber services. If applied well, GRC forms 3 core pillars of organisational control to underpin an effective ISMS.

However, when it comes to cyber security, issues arise if it is assumed that the same level of security data and log traffic required by security analysts, will also adequately serve the needs of managers and risk owners.

These issues are compounded if the focus becomes one of compliance to a particular standard at a particular point in time (i.e. to pass an audit). We have probably all experienced how a short-sighted objective makes the ISMS less of a “system” and more a burdensome overhead. This approach leads to little or no business benefit, nothing in the way of sustained improvement and poor security resilience.

A guide to fast tracking your GDPR compliance

G is for Governance… Define it… Own it

Governance is the ethical and effective management of an organisation by those at the top who are responsible for it. Our post on ISMS building tells you more but, governance involves the setting of strategy, direction and the optimisation of risks and resources.

ISMS Essentials: GRC Governance requires objectives and ownership

Common fields of governance include:

  • Corporate governance
  • IT governance
  • Business governance
  • Legal governance.

It is an unavoidable truth that any management of any governance area requires the monitoring of performance to achieve objectives. The means that owners require and should actively seek accurate and timely feedback.

R is for Risk Management… The heart of any ISMS

Proper management of risk enables the business to operate effectively and is the beating heart of a successful ISMS.  Within the public sector this might involve ensuring the availability of critical services balanced with the need to robustly secure personal data. Within the commercial sector risk management might be required to stay competitive within a particular market.

ISMS Essentials: GRC risk management is at the heart of any ISMS

Whatever the focus, the practice of identifying, measuring, reporting on and managing the risks directly impacts the achievement of objectives. For example, risk managers should routinely look for new government regulations that could impact the business such as EU GDPR or the mandated compliance with cyber security baselines such as the ASD 8 in Australia.

All risk managers should consider the known risks and come up with ways to mitigate them.  The better risk managers consider how to continually monitor risk performance and use the feedback to inform timely decision making without impacting the business.

C is for Compliance… An inevitable ISMS component for most

For anybody involved in data protection, compliance has recently taken centre stage with the advent of EU GDPR. This is true even for those outside of Europe due to the far-reaching consequences of the regulation that extend far down the supply chain.

For many the compliance challenge is no surprise. Consider those who have for years been bound by PCI-DSS and the considerations of handling payment card data. The majority of organisations are required either by law or by an industry regulator to meet a variety of information security standards, sometimes more than one at the same time.

The question for all is how do you get measureable improvement in your security posture as a result of ongoing investment in your information security?

The right GRC tools for an effective ISMS

Cyber security within the ISMS is like any other risk, it needs to be proactively managed. This means identifying, understanding and managing that risk much more effectively for all stakeholders.

GRC tools should be considered as enablers to improve the operational posture. Where applied to cyber security, they begin to deliver significant benefit especially when we consider the challenge of monitoring data creation and movement at speeds and scales that would have been unthinkable just a few short years ago.

ISMS Essentials: GRC tools enable an ISMS

GRC has the ability to tie the ISMS into the organisation at all levels so the relevance of any change in the technological status quo is recognised for both its security and business impact.

Business stakeholders need security GRC information and feedback to be translated into a language they can understand and a form that they can act upon.

GRC tools provide visibility and insight

The continuing challenge that Huntsman has solved for their customers, is to develop business-centric reporting providing tailored security metrics to meet the needs of the different business stakeholders. For them, good visibility enables fast and effective decision making.

This involves the alignment of GRC controls and compliance frameworks with real-time information. Others should also look to GRC solutions that are feature rich but can also quickly focus on the delivery of context and meaningful reporting to allow responders to comprehend and action threat intelligence.

ISMS Essentials - GRC tools provide the visibility required for decision making

It is unacceptable for risk owners to have to decrypt reporting or worse, consume manually built reports that date quickly or are subject to analytical bias.  GRC reports must be based in fact to enable understanding of the implications for the board. This means that Role Based Reporting is critical, catering to the individual and the levels of risk that they are responsible for.

Only when this level of reporting is provided will timely business and risk decisions be made that are based upon facts rather than guesswork.

5 Step Cyber Security Benchmark Tool

BLOG POSTS

Related Cybersecurity Content

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.