April 18, 2017 By Rick M Robinson 2 min read

The scope and sophistication of cybercrime continues to grow, with the Dark Web marketplace evolving to provide an ecosystem and even a language designed for the needs of organized crime and other bad actors.

In the face of this challenge, enterprises are still too reactive in their cybersecurity practices. This remains the case even though almost everyone understands that policies shaping governance, risk and compliance (GRC) can and should provide a solid framework for a more proactive approach to security.

Navigating Through Risks and Regulations

According to Infosec Island, enterprises must have a strong “appetite for risk,” because it is the inevitable flip side of opportunity. However, organizational leaders face real frustrations in finding an effective approach to GRC.

Governmental regulations, which set the overall legal and administrative framework, tend to operate within siloed industry verticals, rather than extending in a consistent way across industries. This complicates the challenge for any enterprise that is not itself confined to one vertical.

Organizational leaders also create their own complications by pushing audit demands and other requirements onto IT teams with no regard to workload. They are placing increased responsibility on people who already have very full plates.

The Art of GRC Tool Selection

Fortunately for these overworked teams, there is light at the end of the tunnel. The security community and marketplace are providing a growing range of GRC tools that organizations can use to help keep up with their governance, risk and compliance requirements. The challenge for security professionals is to evaluate the available products and present action-ready options to the C-suite. No one else can perform this crucial role, since most organizational leaders lack the specialized training needed to judge these tools.

The first item on the checklist of GRC tool requirements is affordability, which is not a technical dimension in itself, but is essential for any solution that can be adopted. Many organizations cannot afford a full-blown enterprise suite, but most can benefit from some select tools.

Other features to look for include mitigation, remediation and delegation resources to track progress and responsibilities, risk management tools to evaluate the threat of third-party breaches, and policy libraries, mapping and views that assist those working with the tools.

Selecting effective GRC tools and achieving buy-in from the C-suite is not a simple task. But ultimately, the effort will pay dividends and build mutual confidence between organization leaders and security experts. This confidence is crucial to building effective security in a dynamic, quickly evolving security environment.

Listen to the podcast series: Take Back Control of Your Cybersecurity now

More from Risk Management

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today