Compliance is no longer the check-in-the-box activity that it was before. With the looming deadline of May 25, the General Data Protection Regulation (GDPR) is getting a lot of attention. As technology becomes pervasive, regulators across the globe are making security and compliance regulations stringent — and the cost of noncompliance unbearable.

For the first time, compliance is on the boardroom agenda, but has this changed the reality on the ground?

A significant number of compliance programs still fall into the initial stages of the compliance maturity curve — working with spreadsheets and manual processes with low-risk visibility while the businesses leapfrog to artificial intelligence and machine learning.

As digital transformation disrupts established models, business leaders are rapidly adopting new technologies without waiting for security and compliance leaders to figure out the implications. This is only widening the gap between technology adoption and security transformation as compliance programs play catch-up.

What Ails Security and Compliance Programs?

Most compliance programs suffer from common pain points, including:

  • Lack of standardized processes and controls across geographies and business units, coupled with manual processes that increase costs and slow down response times; and
  • The multiplicity of tools used for security and risk management, with many of them being legacy without integration, which limits the ability to aggregate security risk and compliance data and creates scalability challenges.

Many organizations fall into the trap of adopting a project approach to compliance to meet the requirements of certain audits or certifications. Their controls often fail to sustain over time, exposing them to risks in between project cycles. A successful compliance program requires continuous monitoring of security risks and controls with real-time reporting and response.

Ride the GDPR Wave Toward Continuous Compliance

While tools are available to address many of these challenges, technology alone cannot help you achieve continuous compliance. It takes a comprehensive and methodical approach that brings elements of people, process and technology together to help you make your compliance program future-ready.

As you prepare to ride the GDPR wave, use it as an opportunity to transform your approach to security compliance — and go beyond simple check-box methods.

This topic is precisely what I intend to cover in my session, “Maintaining Continuous Compliance for More Effective Risk Management,” at Think 2018. I will walk you through how you can move up the maturity curve by adopting IBM’s common control framework, implementing IT risk automation and moving into the future with cognitive security.

You might choose to take your compliance efforts one step at a time or all at once, depending on your readiness level and appetite for transformation. No matter where you are along your compliance journey, we can help you determine what works best for you at Think 2018.

Notice: Clients are responsible for ensuring their own compliance with various laws and regulations, including GDPR. IBM does not provide legal advice and does not represent or warrant that its services or products will ensure that clients are in compliance with any law or regulation. Learn more about IBM’s own GDPR readiness journey and our GDPR capabilities and offerings to support your compliance journey here.

https://securityintelligence.com/what-you-should-know-before-you-put-your-gdpr-program-in-motion/

More from Security Services

How I got started: Attack surface management

4 min read - As the threat landscape multiplies in sophistication and complexity, new roles in cybersecurity are presenting themselves more frequently than ever before. For example, attack surface management. These cybersecurity professionals are responsible for identifying, mapping and securing all external digital assets an organization owns or is connected to. This includes servers, domains, cloud assets and any other digital points that could be exploited by cyber criminals. Their role involves continuously monitoring these assets for vulnerabilities, misconfigurations or other potential security risks…

X-Force uncovers global NetScaler Gateway credential harvesting campaign

6 min read - This post was made possible through the contributions of Bastien Lardy, Sebastiano Marinaccio and Ruben Castillo. In September of 2023, X-Force uncovered a campaign where attackers were exploiting the vulnerability identified in CVE-2023-3519 to attack unpatched NetScaler Gateways to insert a malicious script into the HTML content of the authentication web page to capture user credentials. The campaign is another example of increased interest from cyber criminals in credentials. The 2023 X-Force cloud threat report found that 67% of cloud-related…

Does your security program suffer from piecemeal detection and response?

4 min read - Piecemeal Detection and Response (PDR) can manifest in various ways. The most common symptoms of PDR include: Multiple security information and event management (SIEM) tools (e.g., one on-premise and one in the cloud) Spending too much time or energy on integrating detection systems An underperforming security orchestration, automation and response (SOAR) system Only capable of taking automated responses on the endpoint Anomaly detection in silos (e.g., network separate from identity) If any of these symptoms resonate with your organization, it's…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today