By using tdwi.org website you agree to our use of cookies as described in our cookie policy. Learn More

TDWI Upside - Where Data Means Business

How Selecting the Right Tools Can Improve Compliance

Traditional compliance tools can't handle today's cloud infrastructure, so you need to consider a new approach.

Compliance has become increasingly ingrained in the day-to-day operations of most organizations. In fact, according to PwC's 2021 Global CEO Survey, 42 percent of executives identified compliance as something they are "extremely concerned" about. By achieving compliance and satisfying the security requirements for crucial frameworks such as SOC 2, ISO 27001, and PCI DSS, organizations, especially cloud-oriented SaaS businesses, can enjoy new opportunities thanks to the trust associated with a hardened security posture.

For Further Reading:

Why Security and Compliance Violations Will Soar in 2021

Security Considerations for Hybrid Cloud Data Management and Storage

Top 5 Cloud Security Threats You Need To Understand

Put simply, achieving compliance translates to securing a universal badge of confidence that many customers seek when selecting organizations. However, traditional tools that address compliance are not advanced enough to tackle compliance in the cloud. Therefore, organizations must align IT infrastructure with the right security tools and protocols to remain compliant with today's cloud infrastructure.

The distributed, ephemeral, heterogeneous, and elastic characteristics of cloud environments present unique challenges. Cloud-first organizations often identify four roadblocks to compliance: low visibility into their environments, inconsistent insights from disjointed security tools, outdated manual reporting tools for audits, and a lack of resources for continuous compliance monitoring.

These challenges force cloud-based organizations to evaluate new tools and processes that will enable them to achieve the four pillars of compliance in the cloud:

  • Full-stack observability into the corporate IT environment
  • The ability to classify behavior as it relates to compliance
  • Advanced reporting to demonstrate that the proper security protocols are in place
  • Reporting to maintain compliance requirements over time

Understanding Regulatory Security Requirements

Before we discuss the four pillars, we need to discuss the role of common cybersecurity frameworks that will factor into them.

Whether industry-led or regulatory, many compliance frameworks are a great way to assess an organization's cybersecurity posture. They typically provide recommendations for implementing and managing the various aspects of a security program, such as user access control, encryption, monitoring, reporting, perimeter defense, risk management, and incident response. They may also offer advice about best practices and areas that should be covered in cybersecurity awareness training. Here are a few common frameworks and their security requirements.

PCI DSS is administered by the Payment Card Industry Security Standards Council to establish cybersecurity controls and business practices for companies that accept credit card payments. This applies to any entity that stores, processes, or transmits cardholder data. For reference, the Council posts its 12 security requirements here.

ISO/IEC 27001 provides requirements for an information security management system (ISMS). However, it's important to note that there are more than a dozen ISO/IEC 27000 standards. By using them, organizations can better manage the security of assets such as financial information, intellectual property, employee details, or information entrusted by third parties. To learn more about the ISO organization and related security requirements for each standard, visit their website.

SOC 2 is a framework developed by the American Institute of CPAs (AICPA) to define criteria for managing customer data based on five "trust service principles" -- security, availability, processing integrity, confidentiality, and privacy. The four areas of security practices that are critical to meeting SOC 2 compliance are explained here.

For Further Reading:

Why Security and Compliance Violations Will Soar in 2021

Security Considerations for Hybrid Cloud Data Management and Storage

Top 5 Cloud Security Threats You Need To Understand

Of course, many other compliance regulations apply to organizations based on geographic location and industry vertical.

The Four Pillars of Cloud Compliance

Let's dive into the four pillars of compliance in the cloud to learn how the right security tools and protocols can help businesses achieve and maintain compliance.

Pillar #1: Gain Full Stack Observability

You may recognize that many common frameworks require companies to guide how apps and platforms store and secure customer data in the cloud. These measures ensure that systems are configured appropriately for maximum security and privacy of customer data. Some require businesses to establish and follow stringent security policies and procedures encompassing the security, availability, processing integrity, and confidentiality of any cloud data.

Collecting policies and procedures for data stored in the cloud is difficult due to the heterogeneous nature of cloud infrastructure, making traditional collection approaches ineffective.

Therefore, data collection must be baked into your security tool so it can collect from the different infrastructures within the cloud, granting security teams full-stack observability into their environment. Consider using a tool that uses telemetry instead of just data. Data are pieces of information whereas telemetry is an associated technology that automatically records and transmits data, from multiple sources, into a receiving station for analysis.

Choose a security tool that enables telemetry collection from your entire cloud infrastructure due to the complexity of cloud environments. Telemetry can extract, organize, and secure data, so use of a tool that combines telemetry with the power of machine learning (ML), plus human expertise (such as a 24/7 SOC team) can ensure that no stone is left unturned when it comes to securing data stored in the cloud to meet compliance standards.

Pillar 2: Classify Telemetry Relating to Compliance Frameworks

Many certifications require a host of documentation, including a clear information security policy, a risk assessment process, and evidence of information security monitoring and detection. It's also critical that your organization an keep up with changes to compliance frameworks, which is made more complex when you must comply with multiple frameworks. You must detect everything from user and file behavior to network behavior.

Look for tools that map specific behaviors to multiple frameworks to save time and manual labor. Consider using a security tool that provides anomaly detection to identify potential threats from external and internal sources.

For example, most traditional data discovery tools only help you to find where data is stored within your environment. They don't tell you what type of data it is, if it's related at all and how to classify it for compliance standards. Similarly, legacy security tools only work to protect your environment from outside threats, leaving compliance up to you. When evaluating new security tools, look for solutions that not only monitor for threats and protect the cloud but also use intelligence to classify the telemetry collected and map it to identified compliance standards, helping you to achieve and prove compliance.

Pillar 3: Verify Proper Security Controls

Most compliance frameworks require companies demonstrate that they can meet their standards by establishing necessary reporting requirements. Additionally, they may require proof that the proper controls are in place to address any security issues. Advanced compliance reporting can assist in collecting and centralizing critical information needed to accelerate and pass compliance audits.

Ensure that the tool you're using to address compliance is able to deliver reports in real time and offer a historical view into compliance-related policies and procedures that align with the required compliance frameworks. This is important as auditors may ask to look further into something from a few months ago in addition to many standards requiring that organizations can report in real time.

Look for tools that can aggregate telemetry and classify events because these are especially beneficial in managing data fatigue. Data fatigue occurs when there is an inundation of data -- this is especially common in the cloud due to its expansive and heterogeneous infrastructure. Such features help compliance managers efficiently access and respond to requests during an audit.

Pillar 4: Ensure Ongoing Compliance

It's tempting to assign one employee to single-handedly own and execute the tasks associated with building compliance criteria into all security processes and communicating with auditors. However, relying on a single person to collect and assess such a massive amount of data and insights across an entire organization isn't scalable, even with the most advanced security tool on the market.

Instead, implement a more distributed, companywide approach by building out a dedicated team to focus on governance, risk management, and compliance (GRC) functions beyond just those security- and compliance-oriented positions. This staff can focus on each assigned responsibility properly. In addition, consider leveraging engineering, operations, and platform security teams to support audits.

The good news is that many of these challenges are addressable in tandem. Businesses can bypass roadblocks by implementing advanced security and compliance tools that automate telemetry collection and use ML technology to classify data that maps to compliance standards. Combined with resources such as an outsourced SOC center, and dedicated internal staff, your organization is able to more strategically satisfy compliance requirements.

Final Thoughts

Compliance frameworks are vital standards that companies working with cloud platforms must comply with to demonstrate to prospects, customers, and partners that they can handle sensitive information. To that end, compliance can be a powerful business driver that allows a business to inspire trust and confidence with customers and partners.

Although the challenges presented here may seem overwhelming, it's well worth the effort. It behooves compliance and security teams to remember that compliance requirements from one framework may or may not fit another, so constant vigilance and transparency are required. On the bright side, the once-daunting task becomes routine once these challenges are overcome.

TDWI Membership

Accelerate Your Projects,
and Your Career

TDWI Members have access to exclusive research reports, publications, communities and training.

Individual, Student, and Team memberships available.