Compliance is meaningless if organizations don’t use it as a starting point to understand and mitigate risks within their environment.

Kevin E. Greene, Public Sector CTO, CyberRes, a Micro Focus line of business

March 3, 2015

4 Min Read

Compliance has been a buzzword in the cyber security industry for quite some time now. Many organizations have dedicated teams with the sole purpose of ensuring that their systems are in compliance with industry-regarded best practices, standards, and guidelines. We race toward compliance not fully understanding to what extent it impacts our overall security posture. Along this race many fail to realize that compliance doesn't necessarily lead to systems being more secure.

We've seen from Target and others that you can be in compliance with industry-regarded best practices, standards, and guidelines, and still be compromised. Compliance doesn't always lead to tighter security controls; often it's a checklist to ensure that at the least, minimum security practices are being followed and implemented. As long as you can provide and produce artifacts or documentation, and be able to speak intelligently with some understanding of risk management, you can zip through the compliance process with flying colors. As an industry, we have to move past checklists, and doing "just enough" to provide the necessary security protection commensurate to protect sensitive data.

In the federal government the first thing people want to know is...has the system been C&A'd (certification and accreditation process)? This is the formal process of evaluating, testing, and examining security controls for an information system against a federal standard or industry mandated best practice. Having led and participated on many C&A teams, I became extremely frustrated with this checklist or checkbox approach. Oftentimes the teams would be comprised of individuals with very limited technical knowledge and system experience conducting the compliance review. This leads to information systems passing the compliance tests, but failing majorly from a security protection perspective.

When I led and participated in C&A teams, I would integrate different assessment activities into the process to add more technical depth. These included things like application threat modeling, penetration testing, source code and security architecture reviews. Unfortunately, most compliance reviews are focused on the network and the host, and often neglect application security. Taking a more holistic approach by incorporating additional security and technical assessment activities into the C&A process significantly enhances the overall quality, completeness and thoroughness of the evaluation, testing and examination of security controls.

As the threat landscape continues to evolve, our security practices must become more comprehensive and in-depth. While the compliance process provides organizations with a framework for validating security controls, organizations must develop and implement supplemental guidance to go above and beyond compliance to ensure that security controls are adequate to both protect sensitive information and help reduce the attack surface that often expose vulnerabilities in information systems.

[Find out more about why Compliance Is A Start, Not The End in this Dark Reading video]

We are seeing an increasing level of attacks against major corporations. Many of these security incidents can be traced back to software flaws (poorly developed software), where an attacker crafts and delivers malware to exploit vulnerable systems using spear phishing techniques. Studies have suggested that 91% of Advance Persistence Threats (APT) can be attributed to spear phishing attacks.

One of the drawbacks about achieving compliance is that the process offers a snapshot of a point in time, and does not reflect the fact that networks and information systems are constantly changing. Can organizations meet the requirements to achieve compliance? Absolutely! Compliance doesn’t mean security, and security doesn’t mean compliance. However, compliance and security complement each other. In the context of security, compliance should provide a way for organizations to verify and validate whether or not security controls are operating as intended.

Compliance is meaningless if organizations are not able to use compliance activities as a means to better understand risks within their environment. Just as the risk management process helps organizations effectively evaluate situational awareness, compliance helps organizations develop a baseline picture of their overall cyber readiness.

Every organization needs a starting point, and compliance can provide that initial baseline to evaluate and shape your security posture. What I would like to see evolve in organizations is the concept of continuous compliance or continuous monitoring. I mean true “continuous” compliance or monitoring where at any point in time I can check the pulse of my security posture and have an on-demand capability that can truly be proactive, in real-time, and preventative all at the same time. That would truly give our cyber capabilities a huge boost in protecting against potential adversaries and attackers that engage in on-going reconnaissance looking for vulnerable systems they can own.

About the Author(s)

Kevin E. Greene

Public Sector CTO, CyberRes, a Micro Focus line of business

Kevin is a strong advocate, champion for advancing and improving software security practices. Kevin has over 25 years of combined public and private sector expertise within cybersecurity.  In his current role as Public Sector CTO for CyberRes, a Micro Focus line of business, Kevin enjoys helping organizations build cyber resiliency capabilities in their operational environments to protect missions and businessesfrom the effects of cyberattacks.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights