Skip to main content

What's all the hub-bub about GRC and what does it mean to me?

So I recently participated in a web cast regarding the emerging GRC (Governance, Risk, and Compliance) landscape, and how we should all be aware of it as Information Security professionals.
I was hoping that the web cast might cover some of the new compliance drivers out there (such as changes in the rules of civil procedure, or the new federal information security guidelines, or maybe even possible federal breach disclosure legislation). Instead the web cast focused on some very fundamental topics (which while important are items I considered to be well established and understood parts of creating a function and comprehensive security program).

1 - You can't succeed without key executive sponsorship. If you have to spend all of your time trying to justify why you need to spend time/money on security controls or creating a policy, etc. then you may not have the appropriate level of executive sponsorship. Sr. Management must be aware of the program (which should be based on the company goals), should sponsor or charter the policy process, should approve the policies and standards, and should approve the overall budget. If you are trying to implement security without executive sponsorship - it is very unlikely you will succeed. If the company you work for doesn't recognize the value of Information Security/Risk Management and the executives do not support the program, you may need to consider plying your trade elsewhere.

2 - Compliance can't be your only driver - while compliance with various external regulations (SOX, HIPAA, PCI, etc.) are a good starting point, you can't expect that a comprehensive security program will be based only on one input.
Your organization should document all of the drivers, and the specific controls or requirements that these drivers expect, and you should create a program that addresses all of these items, and aligns to the companies business goals and risk tolerance levels.
This is the WHY of your program.

3 - Policies are important and should be where you document the WHO and part of the WHAT of your security program. You should keep the policies achievable and high level.
Get detailed in the standards or procedures, don't reference specific technologies at the policy level, or you will be revising them too frequently. Establish a policy creation and approval process up front that involves your Sr. Management and is consistent and understood, otherwise you will have people trying to work around the system or not following the process to get policies approved.
Policies can be aspirational, but if so you need to be quite clear on the approach you are taking (that the policy encourages the company to consider security at all times, and work toward the best reasonable security controls and practices for instance).
Not going to go into detail about what types of policies to write here, but at the minimum a blanket "Information Security" policy should exist which should also clearly reference how to manage any identified risks that can not be mitigated with a control.

4 - Standards are where you document the specific controls (Process or Technology controls) - for example Deploying a firewall to prevent unwanted access to the network by unapproved individuals, etc.
You should be specific about what groups, departments, roles are responsible for what aspects of the controls.
The Standards should also include a reasonable modification process, and should include details on how they should be measured and assessed.
This is more of the WHO and HOW of your program.

5 - Risk Management - this is where the assessment of the existing controls happens, and the management/escalation of the identified systemic or procedural risks that can not be mitigated by a control (and business justification for why this needs to be allowed, etc.). This is where the program helps to enable business to happen while managing and documenting the risks and helping to create a plan to address the risks. These should then be approved by Sr. Management (at the appropriate governance level) and monitored for compliance. Risk Management should also handle documenting any recommendations for policy or standard changes (based on the current risks, the changing risk profile, etc.)

Let me know your thoughts -

Comments

Popular posts from this blog

Requirements for Information Security

If you want to get into Information Security you HAVE to be a/have this skill... Why this is total BS. Almost daily I see someone posting on twitter, trying to be helpful to folks who are looking to get into InfoSec. Often I see "If you want to be in Information Security (Cyber Security) then you HAVE to be a programmer" or "If you want to be successful you have to be a hacker/have a criminal record/have abused systems without permission" etc. While having technical capabilities (such as programming) and having the ability to compromise a system shows a specific skillset neither are required. When talking to people who are interested in Information Security I often refer to it as a cake, there are tons of slices, many flavors, many pieces and parts you can sample, choose to focus on, will be expected to know something about, etc. Incident Response and Forensics (my current focus) is not the only part of Information Security, and certainly not the only part tha

Busting the myth of the malicious insider

The Myth of the Insider Threat Too often after the announcement of a new breach, the first reaction from the victim company and the media is "another malicious insider attack".  Case in point, I was catching up on news from various sources and came across the following: http://www.idgconnect.com/abstract/19647/lessons-sage-leak " “We believe there has been some unauthorised access using an internal login to the data of a small number of our UK customers so we are working closely with the authorities to investigate the situation,” the Newcastle, England-headquartered firm said in a statement." Of course an internal login was used to access the data, as part of the attack lifecycle, during your reconnaissance phase you identify accounts to target for possible compromise, based on the access/role of the individual.   Phishing attacks or other simply attacks are often successful in gathering login credentials for individual users, which can then of
Weekly recap and why you should be concerned about "attackers" even if you have "nothing to hide" Why you should be aware of, defend against, and prevent attackers... even at home: I often hear from future victims "well I don't have anything to hide/anything of value/why would they target me!?" It's really not about you, usually the attackers aren't looking for your data (if they get it, or have easy access to it, they may try to profit from it, but the people doing the compromising aren't usually the same folks that monetize). What the attackers want are compromised systems they can use to do what they want at scale. So if they can compromise 50 systems, they can send 50X the amount of SPAM... 100 systems, 100X, etc. Some operations get paid based on the number of emails they can send per day. Of course the email will likely not just be SPAM, but may also be malicious (ransomware, etc.). http://thehackernews.com/2017/09/linux-ma