Compliance and security go hand in hand: exposure and vulnerability to risks on the security side lead to fines and reputational damage on the compliance side. But what many overlook, is that becoming compliant can actually create a roadmap for organizations to become more secure. While security has rapidly had to adapt to changing technologies and needs, compliance has largely remained reliant on paper-driven processes that simply cannot keep up. This has made it challenging to bridge the gap between compliance and security. Changing how the two areas work together is integral to successfully preventing the negative impacts of failing to meet regulatory guidelines.

The intersection between compliance and security

Many organizations today are too quick to dismiss the importance of compliance and mistakenly assume that focusing on it leads to a diminished focus on security. But that is a misconception; organizations need to start by ensuring that they are compliant and understand that compliance itself is part of the journey to becoming a more secure organization that can manage a cybersecurity breach well.

Compliance means adhering to the standards, regulations and requirements that apply in each industry. Within the organization, security leaders will have steps they must take to comply with external laws and guidelines for the industry (regulatory compliance) and the procedures and practices they put in place inside the organization to follow (corporate compliance). Most of these rules exist to protect the organization’s data and systems. 

The General Data Protection Regulation (GDPR), the Payment Card Industry Data Security Standard (PCI DSS), the Health Insurance Portability and Accountability Act (HIPAA), and the Sarbanes-Oxley Act (SOX) are just a few commonly referenced regulations. GDPR was designed to impose security and privacy obligations on any organization that targets or collects data related to people living in the European Union. PCI DSS is an information security standard mandated by major credit card brands to control cardholder data and reduce credit card fraud. HIPAA created national standards in the United States to protect patient health information. SOX places requirements on the boards of directors and management and public accounting firms to increase transparency for financial reporting and create formalized systems for internal controls. By following the regulations relevant to the industry, security leaders can help protect their organization’s data from unauthorized access, use or disclosure. They can also protect the organization from fines and significant reputational damage if they are not complying with relevant regulations. 

Compliance and security are two sides of the coin

In many ways, compliance requirements and security practices overlap and reinforce one another. Compliance provides the framework needed for implementing security measures that protect sensitive data and information. Security practices help organizations comply with various regulations by providing the controls and procedures necessary to protect sensitive data. Implementing robust access and authorization controls, encryption for data at rest and in motion and monitoring activity across the entirety of the infrastructure all work together to help security leaders comply with regulations that require the protection of data.

Furthermore, compliance helps organizations identify and manage security risks by mandating regular assessments, audits and vulnerability testing. Such practices, provided they happen more than once a year, help identify areas where protections are weak and must be addressed to maintain compliance and improve security. Organizations can use this intersection to enhance their security posture while maintaining compliance. Done properly, compliance provides a solid baseline to meet security requirements and implement best practices that protect the organization as a whole.

Integrate the compliance process and security solutions

A well-defined compliance process can help organizations identify and mitigate risks. It is important to understand the areas that pose the greatest potential risk for the organization and then implement processes to prevent or reduce the likelihood of that risk from occurring. For example, an organization may identify the risk of a data breach occurring because it does not have a strong password policy in place. When security leaders implement a strong password policy, the organization can reduce the likelihood of a data breach occurring due to poor password hygiene. The compliance team may have created the policy, but the IT and HR team certainly have a hand in deploying it, working with the security team to ensure that the right technical controls are in place. 

To comply with regulations, organizations need security to provide the necessary tools and technologies. By working closely together, compliance and security can help protect the organization from fines and penalties. For example, healthcare is among the most highly regulated industries — and healthcare has also had the highest average total cost of a data breach for the last 12 years (10.10 million in 2022). Detection, escalation, notification, post-breach response (including regulatory fines) and lost business all contribute to the total cost of a breach. Security can help protect organizations from these fines and penalties by helping security leaders ensure compliance with regulations.

Compliance and incident response

Compliance can help an organization respond to cybersecurity incidents quickly and effectively. If an incident occurs, an organization that is compliant with the relevant regulations will be better positioned to respond to the incident appropriately. For example, if the organization has ensured compliance with GDPR, they will have a defined process in place to respond to data breaches. That process will help the organization investigate the incident, notify the affected individuals and take steps to mitigate the damage. That process will include many teams: leadership, security (including internal and external incident response teams), HR, public relations, legal and more. Responding quickly is important, because organizations must notify the appropriate GDPR supervisory authority within three days of learning about the incident, including details about the potential consequences, data involved, people associated with that data and how you plan to address the incident. Similarly, in March 2022, the U.S. Securities and Exchange Commission (SEC) proposed changes to require publicly traded companies to disclose material cybersecurity incidents within four days of a breach, as well as periodic disclosures regarding the impact of ongoing cybersecurity threats due to the significant impact a breach can have on a company’s stock value and line of business. Those changes are expected to be finalized in April 2023. 

Compliance is overdue for automation and integration

The number of regulations continues to increase, and existing regulations are frequently updated, which can be challenging to keep up with, especially if security leaders are reliant on manual processes to track compliance. Technology is quickly evolving, as are the ways that security teams and cyber attackers alike leverage new tools and capabilities quickly. Paper-based and manual compliance processes simply are not effective in a modern organization, an organization that uses multiple cloud services providers, SaaS services, employees that work remotely, a variety of Internet of Things devices and numerous endpoint devices such as laptops and cellphones.

If compliance and security are to work together to effectively protect an organization, their compliance solutions need to adopt the same technologies that security has already embraced. Continuous monitoring, zero trust architecture, identity authorization and authentication across the infrastructure and shifting security left in the software development all make security become more robust, and increasing regulations require organizations to adopt compliance solutions that integrate into these environments. Compliance must shift left, by using automated and integrated compliance solutions that provide real-time compliance insights and automated continuous auditing.