cybersecurity compliance standards
Manuel Estévez GRC Manager

(In)compliance and cybersecurity

Information security has become a fundamental pillar in the business world and in modern society. In the digital age, where data is the most valuable asset of many organisations, protecting information against external and internal threats has become an inescapable priority. From financial and personal information to trade secrets, the integrity, confidentiality and availability of data are essential to the functioning and reputation of any entity.

However, "securing" information security is not a simple task. Threats are constantly evolving, challenging traditional defences and requiring increasingly sophisticated approaches to protect against them. In this context, compliance emerges as a vital component of information security management.

Compliance refers to the set of regulations, standards and practices that an organisation must follow to ensure that its operations comply with applicable laws and regulations. These regulations can come from a variety of sources, such as governments, industry regulators or contractual agreements with customers and business partners.

In the field of information security, compliance implies the adoption of specific measures to protect data in accordance with legal and regulatory requirements. Generally, it includes the implementation of access controls, data encryption, network monitoring and, in its broadest sense and as a fundamental element, appropriate risk management policies.

is regulatory compliance necessary? No, it is not necessary, it is IMPRESSIVE and IRRENUNCIBLE, for several reasons:

  • Legality and accountability: organisations are legally obliged to protect the confidential and personal information of their customers and employees. Failure to comply with regulations can result in legal and financial penalties, as well as irreparable damage to a company's reputation.
  • Risk management: compliance helps to identify and mitigate information security risks. By complying with the regulations to which they are bound, organisations can reduce the likelihood of security incidents and minimise their impact should they occur.
  • Customer confidence: complying with information security regulations increases the confidence of customers, business partners and any interested third parties in the organisation's ability to protect their data. This can certainly translate into stronger business relationships and a competitive advantage in the marketplace.
  • Image and brand protection: compliance helps to protect an organisation's reputation and brand image. Companies that demonstrate a serious commitment to information security tend to be seen as more trustworthy and respected by the public.

For legal and business reasons!

Without being exhaustive, here is a list of some of the laws, norms and standards to consider in information security compliance programmes:

  • General Data Protection Regulation (GDPR): this EU regulation sets out rules for the processing and protection of personal data of individuals within the EU. It applies to any organisation processing personal data of EU residents, regardless of their location.
  • ISO/IEC 27001: this international standard sets the requirements for establishing, implementing, maintaining and continually improving an information security management system (ISMS/SGSI). It is one of the world's most recognised standards in the field of information security.
  • National Security Scheme (ENS): this scheme establishes the basic security principles and requirements that must be applied by public administrations in Spain to protect information. It provides a common frame of reference to ensure an adequate level of security in information processing.
  • ISO/IEC 27701: This standard establishes requirements and provides guidelines for the establishment, implementation, maintenance and continual improvement of an information privacy management system (IPMS). It is based on the data protection principles set out in the European Union's General Data Protection Regulation (GDPR), and provides a framework to help organisations manage privacy risks and comply with applicable regulations related to the privacy of personal information.
  • Critical Infrastructure Act (CIA): this law aims to protect critical infrastructure in sectors such as energy, transport, water, health, among others, against threats that could affect their functioning. It establishes safety requirements and obligations for the entities responsible for these infrastructures.
  • Royal Decree 43/2021, of 26 January, implementing Law 7/2018, of 8 November, on National Security: this royal decree implements the National Security Law in Spain, establishing measures and procedures for the protection of critical infrastructures, cybersecurity and crisis and emergency management.
  • NIST Cybersecurity Framework: developed by the US National Institute of Standards and Technology (NIST). In the US, this framework provides guidance on how to manage and improve organisations' cybersecurity, focusing on five main areas: identify, protect, detect, respond and recover.

These are just some of the most relevant information security laws, norms and standards. Depending on the sector and geographical location of an organisation, there may be other specific regulations that must also be complied with.

Let's get to work

This methodology allows for a proactive approach to information security management

Having defined the importance and unavoidable obligation to include compliance in an organisation's security management models, the methodology developed by Izertis, successfully implemented in multiple projects in all types of organisations, follows a basic, effective and efficient scheme:

  1.  Understanding of applicable regulations:
    1. Identify relevant laws, norms and standards for each industry and geographic location.
    2. Understand the specific requirements of each regulation and their impact on the organisation.
  2. Risk and needs assessment:
    1. Conduct a comprehensive assessment of the information security risks faced by each organisation.
    2. Identify areas where security and compliance needs to be improved.
  3. Development of policies and procedures:
    1. Create clear and detailed policies and procedures to comply with identified regulations.
    2. Establish controls and security measures to protect information as necessary.
  4. Implementation of security controls
    1. Implement technical and organisational controls to protect information in accordance with established policies and procedures
    2. Train staff on information security practices and regulatory compliance.
  5. Auditing and continuous monitoring:
    1. Conduct regular audits to assess compliance with policies and procedures.
    2. Continuously monitor systems and processes to detect and respond to potential security breaches and compliance violations.
  6. Incident management and response to crisis scenarios:
    1. Establish an incident response plan to effectively manage security breaches and compliance events.
    2. Train staff in incident response procedures and conduct regular drills to test the effectiveness of the plan.
  7. Continuous review and improvement:
    1. Conduct periodic reviews of the compliance programme to identify areas for improvement.
    2. Adjust and update security policies, procedures and controls as necessary in response to changes in regulations or the threat environment.

This methodology allows for a proactive approach to information security management and compliance. Each organisation can define, implement and improve its security posture and minimise the risks associated with threats and incidents.

Do it or don't do it, but don't try it

It is essential to identify and address these risks proactively

At Izertis we are well aware of the risks associated with the implementation of any regulatory compliance programme, and we know how to manage them so that they disappear or so that their probability is reduced to acceptable levels:

  1. Lack of understanding of regulations: often leads to misinterpretation or omission of important requirements, resulting in unintentional non-compliance.
  2. Insufficient resources: insufficient allocation of human, financial or technological resources hinders, if not prevents, the effective implementation of security controls and impacts on compliance.
  3. Technical complexity: the complexity of the systems and technologies used in some organisations, their obsolescence or ad-hoc design, among others, can make it difficult to implement adequate security controls and integration with compliance requirements, especially if they are old or out-of-support systems.
  4. Resistance to change: Resistance on the part of staff to adopting new security procedures and practices will hinder the implementation of the compliance programme.
  5. Inadequate risk management: may result in the implementation of inadequate or insufficient controls to mitigate identified threats.
  6. Lack of training and awareness of security policies and compliance requirements: this can increase the risk of human error and security breaches.
  7. Supply chain: outsourcing services to suppliers, or relying on them for critical operations, can introduce additional risks if security and compliance requirements in contractual arrangements are not adequately managed. Even so, the organisation may be exposed to risk if suppliers fail to meet their contractual obligations.
  8. Evolving threats: Rapidly evolving threats may require continuous adjustments to security controls and the compliance programme to keep up with new vulnerabilities and risks.
  9. Insufficient monitoring and auditing: may lead to late detection of security breaches or regulatory non-compliance, increasing the risk of adverse consequences.

It is critical to identify and address these risks proactively during the implementation of the compliance programme to ensure its effectiveness and to mitigate any negative impact on information security and accountability to legal obligations.

When you are confident in your strengths, there is no fear: there are challenges

At Izertis we have a highly qualified team that is always at the forefront of the field

Our website reflects the principle that drives many of our services: to know the weak points of each organisation and turn them into cybersecurity shields that protect your business against any threat.

At Izertis we have a highly qualified team that is always at the forefront of the latest cybersecurity threats and solutions. We use state-of-the-art tools and technologies to provide tailored protection for each client, and our focus on excellence in customer service ensures transparent and efficient collaboration.

By choosing us, companies can focus on their growth and success, knowing that their information is protected by the best in the industry.