False sense of security: Compliance is good, but it’s not good enough

Relying solely on compliance to give you the security protection that you need carries great risk.

Many mistakenly assume that compliance and security are one and the same — if you are compliant with regulatory standards it must mean that your business is protected. However, meeting regulatory compliance does not guarantee comprehensive security for your business, systems, customers, and the data that you process.

Compliance is necessary and it is important, but it only validates that you have met the requirements for a specific standard, which often equates to the acceptable minimum level of security for that standard.

So, yes, you may have met your compliance requirements — and can proclaim that your business is compliant with a particular security standard — but this will not cover you for every security eventuality. It will not protect you from every breach incident or cybersecurity threat. Moreover, being compliant does not remove your responsibility or the consequences of an attack on your business.

This is seen time and time again when large organizations that have valid compliance certificates still become a victim of a cyberattack and their data is breached. They were compliant with multiple standards but it did not protect them!

It’s important to understand that compliance does not mean security. There are some links between them, but compliance does not necessarily guarantee ultimate protection.

compliance

Compliance vs. security

In this day and age, cyberthreats are lurking around every corner and exist in a wide variety of forms and deliverables. Additionally, they are ever changing. In this challenging ecosystem in which we work, to protect our organizations and people, our security must be a living and adaptable process.

Security

Security requires a careful, persistent, and thorough approach. Due diligence is needed to protect the confidentiality, availability and integrity of business assets, including services and information that are critical to its function. This is often tackled through taking an all-inclusive view of the business in its entirety — looking at all the components, how they come together, and how they depend on one another or impact each other. Analyzing the business as a whole and protecting it as such.

A unique, fitting security strategy is developed and implemented by using the necessary controls (physical, technical, and administrative) to achieve the designated security objectives.

Best practices are often relied upon to thwart threats and reduce the potential risk and damage resulting from an attack (often taken as a given).

Compliance

Compliance is something else. Compliance is a validation of how your security program meets specific security standards as laid out by regulatory bodies. Compliance standards are derived by regulatory bodies to get everyone up to a minimum level of security.

Compliance is necessary and a requirement for organizations to meet the level of security needed to operate. It’s not only needed from a legal standpoint but also to ensure a competitive advantage as well as customer and client confidence in the way in which you operate.

So, security and compliance play different roles. Correctly implemented cybersecurity measures protect your business and information from threats by managing how processes and information is used, consumed and provided. Whereas, compliance is a snapshot of your security, looking at how your security holds up against a set of security requirements at a given moment in time.

Why being compliant is not enough

An organization needs to be both compliant as well as secure. But compliance does not offer the level of security that a business requires to ensure comprehensive protection. A functional active security strategy is needed for protection. Advanced security goes far beyond a set of compliance requirements.

Each compliance is usually only one part of the entire security strategy. For example, GDPR compliance looks at the data security component of security. If GDPR is your only compliance validation and you do nothing more to secure your environment, your network and other systems–you may be vulnerable to threat. For effective security, all factors need to be considered.

Compliance requirements do not consider every intricacy — unique environments, infrastructures or processes for each and every business. It does not consider the different variables that exist within each business type. If these are not addressed outside of compliance it may leave businesses open to attack, even if compliance is achieved.

A security strategy is living and continues to address new threats that arise and any changes in systems, processes and infrastructure over time, whereas, compliance is often more static. Once the certification is achieved, business usually goes back to normal until such time (periodically, maybe yearly) that the business needs to prove its compliance once again.

Of course, these standards may change over time, but they are not always maintained or kept up to date at a pace that matches the changes happening within our environments and cybersecurity on a daily basis. Threats, technologies, and protection measures are continuously changing. So, compliance can never address all the aspects of security adequately enough.

Too often, when organizations know that their systems have been validated as compliant they become complacent. This leaves them open to threats that they would have otherwise anticipated and safeguarded against if efforts were directed at comprehensive security rather than only ticking the boxes to achieve compliance.

Compliance can give a false sense of security

compliance
Shutterstock

Organizations must meet a variety of industry-specific and regulatory compliance standards for multiple reasons. Compliance standards like Payment Card Industry Data Security Standards (PCI DSS), Health Insurance Portability and Accountability Act (HIPAA) and the General Data Protection Regulation (GDPR), to name a few, all have their own technical and operational requirements that businesses must meet to be compliant with the standard and be awarded the stamp of approval.

Businesses mostly strive to achieve these to meet the legal obligations to operate within the law and to demonstrate a level of operation to third parties. It’s not for the purposes of securing an entire environment.

For example, being PCI compliant means that you are operating in a manner that meets the universal guidelines for processing payment card information. For health organizations, being HIPAA compliant is obligatory and anyone handling personal information of EU citizens must comply with the GDPR to ensure the protection and privacy of EU data subjects’ personal information. Both HIPAA and GDPR focus on certain aspects of security which means that security measures would be focused on protecting data and peoples’ privacy. As each standard is usually limited to a defined area and considers the security of a particular thing, other areas outside of this may not be covered by the compliance. This may leave the organization vulnerable to threats and create gaps in security if you solely rely on compliance for protection.

Compliance does not always consider all changes down the line. It may not look at changes in systems or data assets or things that you did not account for at the time of your compliance audit but have now become evident. If you do not have a security strategy in place to account for these changes — you are not secure, even if you are (or were) compliant.

For effective security, each measure and action must continuously be considered. Attack surfaces change over time and so do attack vectors and threats.

You need to manage and remove the risks continuously. You need to implement controls and educate your people and stay in control of the security of your environment, systems, infrastructure, data and people. You need to keep on top of the ever-changing threats. You need to keep things visible and transparent —detect, monitor, respond and ensure that your security measures (technical, operational and people) are always as capable as they can be to keep you as protected as possible.

Just ticking the boxes to achieve compliance and having the certificate cannot achieve this for your business. Only a multilayered security strategy will.

Do not let compliance halt all other security actions

We need to move away from only doing the necessary to achieve compliance and instead strive to implement a security strategy where compliance is a result of the real security that we employ and action.
It’s important to know that a security strategy is implemented to satisfy the security objectives for a particular organization. It’s unique and specific to that organization’s security needs. It’s not done to fulfill the requirements of a third party. It’s pushed and delivered because of the requirement to protect against continuous threats to an organization’s critical assets. Most importantly, it is a living and ongoing process that is continuously monitored, adapted, improved, and managed to always ensure the best protection.

With this mindset and approach, effective security is achieved at a level superior to the minimum level that compliance gives. With this approach — putting security first — striving for security rather than compliance (only ticking the boxes), compliance is achieved as a by-product of great security! You achieve both compliance and protection.

It’s important to assume that attacks and breaches will happen even if you are compliant. Just look around you, it’s happening all of the time. Yes, have the compliance for validation — but do not let the compliance halt all other security actions. Never stop focusing on real security.

Featured image: Shutterstock

About The Author

Leave a Comment

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Scroll to Top