Cybersecurity Compliance: The Key to Cross-border Banking
Pedro Martinez, CISSP, CBSP
Helping smart people do great things with tech
What is Compliance for Cybersecurity?
Cybersecurity Compliance entails adhering to certain?rules (often implemented by a regulatory authority, government, or industry association) to preserve the?integrity and confidentiality?of data. Compliance standards differ with industries and?businesses,?but often entail the use of a variety of specialized organizational procedures and technology to protect data. Controls are derived from a number of sources, including ISO 27001, the NIST Cybersecurity Framework and CIS [i] . Cybersecurity compliance has emerged as a driving factor behind corporate success, especially in heavily regulated industries such as Banking and Financial Services.
As cases of?cyber-attacks?rise, governments and?industry-standard organizations are seeking?to regulate cyber-attacks?by enforcing increasingly strict compliance criteria. But, sometimes compliance regulations?lag behind cybersecurity risk. As a result, firms must adopt a security-first strategy to cybersecurity in order to remain ahead of the shifting regulations[ii] .
Key Frameworks
Cross-border banking refers to the ability to transfer money across bank accounts from different countries. While money has always been transferred across borders, the increase in cross-border flows of both capital and citizens in today's world has resulted in?more financial organizations providing this service[iii] .
Targeted attacks on financial services organizations were still uncommon 20 years ago. However, as skills and capabilities of?network infiltration have evolved, the number of occurrences has grown in recent years[iv] .
This presents significant challenges as the cultivation of trust and credibility is at the heart of banking.
Cybersecurity is a unique issue in the financial industry. Banks and other financial institutions must strive to study and understand?how cyber threat groups?execute cyber attacks in order to avoid catastrophic financial losses.
Most people don’t understand how compliance in cybersecurity affects their finances. Compliance in general terms means?adhering to rules or policies and meeting criteria.?Compliance in cybersecurity refers to the development of a system of?risk-based controls to safeguard the integrity, privacy, and accessibility of information.
This paper will look into the role of compliance in cybersecurity, and how it can be beneficial for cross-border banking.
ISO/IEC 27001
“ISO/IEC 27001 is an international standard on how to manage information security. It details requirements for establishing, implementing, maintaining and continually improving an information security management system (ISMS).”[v]
Performing an internal security assessment against ISO/IEC 27001 can be a very useful first step into understanding the existing level of compliance of the technology organization of our company.
PCI-DSS
The PCI DSS -Payment Card Industry Data Security Standard-?comprises?a collection of security guidelines meant to guarantee that ALL businesses who accept, handle, store, or send credit card information operate in a secure environment.
On September 7, 2006, the PCI SSC (Payment Card Industry Security Standards Council)?was established to govern the continued advancement of the security standards in the Payment Card Industry (PCI) with an emphasis on increasing payment account security all through the transaction process. The PCI SSC governs and controls the PCI DSS, a non-profit organization founded by the major payment card companies (MasterCard, Visa , Discover, American Express, and JCB.). Payment brands and acquirers, not the PCI council, are responsible for ensuring compliance[vi] .
The?PCI DSS is a requirement in the?contract for those who handle cardholder data, be it?a start-up or a large corporation. Your company must at all times achieve compliance which is confirmed?on an annual basis. Credit card firms often mandate it and include it?in credit card network agreements.
The PCI SSC is in charge of developing PCI compliance standards. Its goal is to aid in the security and protection of the?payment card ecosystem. These guidelines apply to merchants and service providers who accept credit/debit card payments[vii] .
NIST
The NIST (National Institute of Standards and Technology)?is a non-regulatory federal body that establishes standards, technologies and metrics?to foster innovation?in the scientific and technological industries of?the United States. NIST develops standards and criteria to assist federal agencies in meeting the requirements of FISMA (Federal Information Security Management Act). Through cost-effective initiatives, NIST also aids these agencies in securing their information and the?systems involved[viii] .
The NIST standards are based on best practices from a variety of security papers, organizations, and publications, and are intended to serve as a foundation for government agencies and projects that require stringent security safeguards.
The NIST Cybersecurity Framework assists organizations of all sizes in better understanding, managing, and mitigating cybersecurity risk, as well as protecting their networks and data.
This framework provides an outline of guiding principles for your organization and is entirely optional.?These principles assist you in identifying what investment opportunities will be the best benefit to your cyber security efforts.
The NIST Cybersecurity Framework can be used to?Identify, Protect, Detect, Respond, and Recover from cyber-attacks on your organization. These are the main elements of the NIFT Cybersecurity Framework[ix] .
The first element, Identity, establishes the framework for future cybersecurity-related measures taken by your company. Recognizing what exists, what dangers are involved with those settings, and how it connects to your company goals is critical to Framework success.
Successful implementing the identify stage will give your organization a better understanding of its assets and environment, and how they can be protected from cyber-attacks.?It also assists in identifying current and desired control measures.?
The protect stage is where the framework becomes more proactive. It aims?to define and apply necessary countermeasures to assure critical infrastructure service delivery.??The element Protect focuses on?limiting or containing the effect of a possible cyber attack.?Protective Technology, Data Security, Training and Awareness, Maintenance, Information Security Protection Procedures are all potential outcome categories of this function.
The detect function focuses on developing and implementing measures to help in the recognition of a potential cyber attack. It aims to discover potential cybersecurity attacks in a timely manner. Outcome Categories of this element include Detection Processes, Security Continuous Monitoring, and Anomalies and Events.
The Respond function aims to contain the effects of a cyber attack. It helps ensure your systems are in a constant state of improvement. Some of its outcome categories include Improvements, Analysis, Response Planning, Mitigation, and Communication.
The Recover function aims to repair any impaired services or capabilities as a result of a cyber-attack. The goal here is to get back to normal operations as soon as possible. Outcomes include Improvements and recovery planning.
Businesses that recover quickly and with elegance and tact are in a far better position internally and externally than those that do not. Aligning a recovery strategy will assure you that in case?a breach occurs, the firm can continue on pace to meet the appropriate goals and objectives.
Compliance in the Cloud
Cloud compliance is the act of adhering to the rules and regulations that govern the use of the cloud. This has seen a majority of enterprises migrating to the cloud for sound commercial reasons. While the adoption of cloud computing is not prohibited by law, it has, nevertheless, had a considerable influence. When migrating to the cloud, it is critical to understand which jurisdictions your data will be handled in, what regulations apply, and?their impact, before implementing?a risk-based strategy to adhere to?them.
The challenge here is that there is a wide variety of laws to abide by, these include data sovereignty laws, data localization laws, and data protection laws. Interception laws should also be factored in as they allow Governments and other relevant authorities to access data stored in the cloud[x] .
In a recent survey conducted by CISO Mag on cloud security, respondents were asked to answer the question, “what are your biggest concerns security-wise when deciding on a cloud service provider?” More than two-thirds of those participating in the survey expressed that regulatory compliance was a top priority.
For this reason, major cloud service providers like Microsoft, Google, and Amazon tackle regulatory compliance head-on and make every effort to educate their consumers about the shared responsibility model[xi] .
Cloud compliance has its fair share of difficulties. Unlike in conventional on-premise data centers where you can actually see the entire network, from the traffic routes, hardware, and security controls, the cloud doesn’t have a physically present network.
Furthermore, cloud services are operated by third-party providers like Microsoft Azure or Amazon Web Services.
Network traffic flows are complex, and this gets even more complicated for multi-cloud or hybrid networks. For one to administer firewall settings effectively, one needs to have a clear view of the whole network and its traffic flows.
Network firewalls come with a thorough set of security policies. When you factor in the number of devices, manually managing them can be hectic[xii] .
Third-Party Compliance Management
Think of third-party compliance management as an extension of the internal compliance management of an organization. To improve third-party compliance management, you need to work on your internal compliance management first.
Where a compliance manager is not present, the responsibility goes to the individual departments. While department workers should be engaged in compliance, centralization can assure the quality and completeness of paperwork, as well as the uniformity of processes and regulations across the whole business[xiii] .
There are some fundamentals needed for effective third-party compliance management efforts. The first prerequisite is that your firm is conversant with risk management plans. The major aim here is not to decrease the usage of third-party connections, but rather?to utilize third-party relationships effectively for the benefit of your firm by recognizing, analyzing, and managing the risks attached to?third-party relationships.
Risk management is not a one-time operation, it is a continuous process that allows you to oversee, control and assess third-party relationships right from the start,?to the end.
As a result, examining your company's present organizational structure to ensure you have the competence to handle such third-party interactions is critical, because every third-party involvement needs continuous monitoring, periodic audits, control, and, when necessary, intervention. As a result, engaging in a connection with a third party should be done only after you have evaluated both your own firm and the third party.
Despite the fact that the execution of third-party risk management programs may vary based on the breadth of a connection, the following elements are the foundation of every third-party risk management process and will surely apply: Ongoing Control and Oversight, Risk-Based and Comprehensive Contract Structuring, Due Diligence and Risk Management[xiv] .
While most?businesses place a great value on due diligence procedures,?they are only one component of risk management systems. Third-party risk management is?an ongoing process that begins with the decision to include a third party in a transaction, who then continue to identify and analyze?your risks, offer?protection, and monitor?the connection, which may modify your assessment findings at any moment.
A risk management plan's fundamental logic is always to offer your organization with the essential knowledge, awareness, and the greatest amount of control over your firm's third-party interactions.
CEO's Guide to Cybersecurity Compliance
The role of CEOs in safeguarding the enterprise has been accentuated even further by the COVID-19 pandemic. Maintaining secure networks in this technologically evolved age is increasingly becoming difficult, but it is an unavoidable fact. As a result, top leaders must lay a solid foundation of cybersecurity compliance and ensure that the business is ready to recognize and fight against cyber threats[xv] .
For CEOs in today's digital environment, establishing the correct "cybersecurity mentality" at the top of their individual organizations, emphasizing the importance of cyber security, and demonstrating how it?is truly everyone's shared duty is very important. Developing a "culture of cybersecurity" remains one of the best ways of?combating?cyber-attacks.
After all,?an organization's people, not technology, will be either its greatest defense or its most susceptible link in the event of a cyber-related crisis.?A CEO should always aim to gather more knowledge on cybersecurity to ensure the organization is ready for anything[xvi] .
This doesn’t have to mean becoming a certified professional or completing a cybersecurity course, they just need to have the conviction to actively seek knowledge on core cybersecurity concepts, while still implementing their own leadership skills.
领英推荐
Unlike most compliance programs, a risk-based strategy is not just about checking boxes. While its a more effective long-term solution, it necessitates more effort and resources. Here, the CEO must take the lead. This means outlining the company's approach to data security and privacy, as well as how it fits into the?organization's goal and principles, rather than delving into the specifics of each new legislation or guideline.
Experts say that the CEO should be aware of security and compliance concerns and should spread that understanding to all levels of the company.
Any associated cost will be worth the protection it gives the organization's reputation and the preparedness it provides for complying with new regulations. New legislation or compliance regimes are less likely to catch organizations off guard if the proper frameworks are in place.
?"Compliance should be a component of any solid security approach. A good practice is the main idea behind compliance standards "Garry Sidaway, global director of security strategy at the consultancy Integralis, says.
At the same time, CEOs must realize that even when no new law is in the works, the compliance regime is rarely, if ever, static[xvii] .
Real-time Compliance Tools
Many firms are burdened with a plethora of industry standards and regulations?which make?managing compliance requirements quite tasking.?To assist in managing all of the operations associated with these systems,?automated software solutions have been developed.?Compliance tracking systems assist you in consolidating all concerns onto a centralized platform, streamlining risk management activities, and can?serve as your evidence?when proving your compliance efforts[xviii] .
Here we’ll focus on KPIs, Dashboards, Monitoring and Alerts, and RS Archer.
KPIs
Key Performance Indicators (KPIs) specify the variables that must be benchmarked and monitored by the organization. Assessment procedures give a system for measuring and analyzing the specified elements in order to assess progress. KPIs define what is measured, whereas assessment procedures define how and when it is measured.
Key performance indicators?are metrics used to define and assess an organization's success. Its main aim is to track the progress towards achieving?long-term organizational goals. KPI includes information on the sources, computations, and definitions for each metric, as well as a timeframe for monthly data input.
The digital revolution?has redefined global economic goals and significantly changed how businesses approach?decision-making,?optimization of business processes and?risk management. The requirement to acquire, manage, and interpret Big Data for actionable information?has made tools like key performance indicators (KPIs) a vital component of any proactive and effective corporate management strategy.
Compliance management is one of the main areas where KPIs are employed. Compliance KPIs assist businesses in developing successful compliance programs that are backed?by intelligent risk assessment. Monitoring these KPIs will allow you to identify the root cause of the issues, and in turn, it can help you avoid the headache of having to deal with noncompliance[xix] .
Dashboards
One of the few constants in an ever-changing regulatory environment is the necessity for a dependable means to achieve compliance goals. Unfortunately, this has also become?one of the most difficult needs to meet. It is difficult and time-consuming to keep track of changing legislation and jurisdictions. However, because of the risk of fines, costs, and reputational damage, successful firms understand the significance of staying within the boundaries of compliance legislation. This resulted in the introduction of a compliance dashboard[xx] .
Essentially,?a dashboard presents all the key metrics?in a single view, just like in?a car dashboard. A?compliance dashboard should provide essential data at a glance so you can readily assess the health of your system.
Compliance management includes?corporate policies and processes, and state and?federal?regulatory standards, such as those established by the International Organization for Standardization (ISO) and the National Institute of Standards and Technology (NIST). Enforcing compliance assists an organization in detecting rule violations, so shielding it from hefty penalties and/or litigation[xxi] .
Compliance dashboards today have dynamic capabilities which?provide consumers with?more than simply a performance summary. Dashboards?bring various data sources together to convey the narrative of a compliance framework or to flag a possible problem regarding compliance obligations. Dashboards enable users to collect and understand data, identify deviations or abnormalities, and respond to areas of non-compliance in an effective and transparent manner.
Monitoring and Alerts
With the cybersecurity landscape always evolving, you need to find ways of staying ahead of security breaches. This requires one to be proactive in their approach and hyper-vigilant to the changes in their environment. Simply setting files to monitor just won’t cut it. To minimize the number of blind spots in your network, a layer of ‘real-time detection' needs to be added. Once you've configured the "what to monitor" section,?the next step is to configure the system to generate real-time alerts in case of?changes and automatically categorize?approved or unauthorized occurrences.
Getting quick warnings in case of file changes in your network will act as a great line of defense?to reduce impending data loss.
Implementing tools to obtain?alerts in case of shifts within?a monitored environment is a requirement for compliance, according to PCI-DSS requirement 11.5, which states, "Deploy a change detection mechanism (for example, file integrity monitoring tools) to alert personnel to unauthorized modification of critical system files, configuration files, or content files; and configure the software to perform critical file comparisons at least weekly." Many additional standards and frameworks, including, FedRAMP (NIST 800-53), GDPR, and?HIPAA require you to get alerts and warnings when essential data are accessed by unauthorized individuals[xxii] .
RSA Archer
The RSA Archer?Platform creates a common ground for managing your business's?policies, deficiencies, risks,?controls, and assessments. This holistic strategy lowers system complexity, boosts user acceptance, and shortens training time. With cross-functional collaboration and alignment capabilities, business users from IT, operations,?finance, and legal domains?may collaborate in an integrated framework using shared procedures and data. This app features a point-and-click interface that allows non-technical?users?to construct and manage business applications. This is a great tool for ensuring compliance in cybersecurity[xxiii] and sharing compliance information with regulators.
Conclusion
With the ever-increasing demand for cross-border banking, real-time cybersecurity compliance is more important than ever. This is especially true in today’s technological and digitally advanced world. On top of that, if you consider the potential financial loss that can happen as a result of a cyber-attack, one can see why cybersecurity compliance is even a concern.
CEOs and their organizations, especially in the finance sector, must always strive to stay ahead of the ingenious ways criminals execute cyberattacks. Compliance in cybersecurity will go a long way in ensuring secure cross-border transactions and proactively identifying potential gaps in cybersecurity operations.
But remember—Cybersecurity and Compliance are everyone’s responsibility.
?DISCLOSURE STATEMENT: These opinions are those of the author. Unless noted otherwise in this post, Zenus Bank or any other organization are not affiliated with, nor is it endorsed by, any of the companies mentioned. All trademarks and other intellectual property used or displayed are the ownership of their respective owners.
?References
[i] Complete guide to Cybersecurity Compliance — Dark Cubed. Retrieved 13 November 2021, from https://darkcubed.com/compliance
?[ii] Walsh, K. (2020).?Cybersecurity Compliance 101 | Zeguro Blog. Zeguro.com. Retrieved 13 November 2021, from https://www.zeguro.com/blog/cybersecurity-compliance-101 .
?[iii] Cross-border international banking for expats. Expatica. (2021). Retrieved 13 November 2021, from https://www.expatica.com/finance/banking/cross-border-international-banking-for-expats-1997656/.
?[iv] Muir, J., Nish, A., & Naumaan, S. (2020).?Enduring Cyber Threats and Emerging Challenges to the Financial Sector. Carnegie Endowment for International Peace. Retrieved 13 November 2021, from https://carnegieendowment.org/2020/11/18/enduring-cyber-threats-and-emerging-challenges-to-financial-sector-pub-83239 .
?[v] Wikipedia introduction of “ISO/IEC 27001”. ?Retrieved 14 November 2021, from https://en.wikipedia.org/wiki/ISO/IEC_27001
?[vi] PCI Compliance Guide Frequently Asked Questions | PCI DSS FAQs. PCI Compliance Guide. Retrieved 13 November 2021, from https://www.pcicomplianceguide.org/faq/ .
?[vii] What are the 12 requirements of PCI DSS Compliance ?. ControlCase. Retrieved 13 November 2021, from https://www.controlcase.com/what-are-the-12-requirements-of-pci-dss-compliance/ .
?[viii] Lord, N. (2020).?What is NIST Compliance?. Digital Guardian. Retrieved 13 November 2021, from https://digitalguardian.com/blog/what-nist-compliance .
?[ix] Understanding the NIST cybersecurity framework. Federal Trade Commission. Retrieved 13 November 2021, from https://www.ftc.gov/tips-advice/business-center/small-businesses/cybersecurity/nist-framework .
?[x] Cloud Compliance: What you need to know. Michalsons. Retrieved 13 November 2021, from https://www.michalsons.com/blog/cloud-compliance/22643 .
?[xi] Demystify Regulatory Compliance in the Cloud. CISO MAG | Cyber Security Magazine. (2020). Retrieved 13 November 2021, from https://cisomag.eccouncil.org/regulatory-compliance-in-the-cloud/amp/ .
?[xii] What is Cloud Compliance? | AWS & Azure Firewall Compliance | AlgoSec. algosec. Retrieved 13 November 2021, from https://www.algosec.com/resources/cloud-compliance/ .
?[xiii] Malik, J. (2020).?The Challenge of Third-Party Compliance Management. Infosecurity. Retrieved 13 November 2021, from https://www.infosecurity-magazine.com/blogs/third-party-compliance-management/ .
?[xiv] Ozgun, A., & Seven, B. (2020).?Why Third-Party Risk Management Matters in Compliance. Lexology. Retrieved 13 November 2021, from https://www.lexology.com/library/detail.aspx?g=f8f13d74-8d86-4425-bea3-048be748bd2f .
?[xv] A CEO’s Guide to Cybersecurity. CISO MAG | Cyber Security Magazine. (2021). Retrieved 13 November 2021, from https://cisomag.eccouncil.org/ceo-guide-to-cybersecurity/amp/ .
?[xvi] Hawke, A. (2021).?A Guide to Cybersecurity for CEOs (and other business leaders). Linkedin.com. Retrieved 13 November 2021, from https://www.dhirubhai.net/pulse/guide-cybersecurity-ceos-other-business-leaders-aaron-hawke .
?[xvii] A CEO's Guide to Information Security Compliance. Infosecurity. (2013). Retrieved 13 November 2021, from https://www.infosecurity-magazine.com/magazine-features/a-ceos-guide-to-information-security-compliance/ .
?[xviii] Your Compliance Tracking Tool: Finding Your Source of Truth. ComplianceBridge. (2021). Retrieved 13 November 2021, from https://compliancebridge.com/compliance-tracking-tool/ .
?[xix] Murphy, K. (2020).?The Best Compliance KPIs to Track: Benchmarking and Metrics| PLANERGY Software. PLANERGY Software. Retrieved 13 November 2021, from https://planergy.com/blog/compliance-kpis/ .
?[xx] Kerstetter, K. (2018).?What Is a Compliance Dashboard? | Blueprint OneWorld. Diligent Insights. Retrieved 13 November 2021, from https://insights.diligent.com/legal-compliance/what-is-a-compliance-dashboard/ .
?[xxi] Garcia, T. (2020).?What is a Compliance Management Dashboard?. RECIPROCITY. Retrieved 13 November 2021, from https://reciprocity.com/resources/what-is-a-compliance-management-dashboard/ .
?[xxii] Abraham, P. (2020).?Real-Time Alerting and Incident Management for Unauthorized Changes | Qualys Security Blog. Qualys Security Blog. Retrieved 13 November 2021, from https://blog.qualys.com/product-tech/2020/04/01/stay-on-top-of-detections-with-real-time-alerts-in-qualys-file-integrity-monitoring .
?[xxiii] RSA Archer eGRC - GRC Advisory. GRC Advisory. Retrieved 13 November 2021, from https://grcadvisory.com/en/products-services/rsa-archer-egrc-2/ .
Chief Marketing Officer | Product MVP Expert | Cyber Security Enthusiast | @ GITEX DUBAI in October
1 年Pedro, thanks for sharing!