Please share your comments; critics make life meaningful!

Wednesday, July 27, 2011

Governace, Risk & Compliance - a clear picture from the Infosec perspective

Wikipedia defines GRC or Governance, Risk Management, and Compliance as the "umbrella term covering an organization's approach across these three areas. Being closely related concerns, governance, risk and compliance activities are increasingly being integrated and aligned to some extent in order to avoid conflicts, wasteful overlaps and gaps. While interpreted differently in various organizations, GRC typically encompasses activities such as corporate governance, enterprise risk management (ERM) and corporate compliance with applicable laws and regulations."

"Governance describes the overall management approach through which senior executives direct and control the entire organization, using a combination of management information and hierarchical management control structures. Governance activities ensure that critical management information reaching the executive team is sufficiently complete, accurate and timely to enable appropriate management decision making, and provide the control mechanisms to ensure that strategies, directions and instructions from management are carried out systematically and effectively.

Risk management is the set of processes through which management identifies, analyses, and where necessary responds appropriately to risks that might adversely affect realization of the organization's business objectives. The response to risks typically depends on their perceived gravity, and involves controlling, avoiding, accepting or transferring them to a third party. Whereas organizations routinely manage a wide range of risks (e.g. technological risks, commercial/financial risks, information security risks etc.), external legal and regulatory compliance risks are arguably the key issue in GRC.

Compliance means conforming with stated requirements. At an organizational level, it is achieved through management processes which identify the applicable requirements (defined for example in laws, regulations, contracts, strategies and policies), assess the state of compliance, assess the risks and potential costs of non-compliance against the projected expenses to achieve compliance, and hence prioritize, fund and initiate any corrective actions deemed necessary.

Widespread interest in GRC was sparked by the US Sarbanes-Oxley Act and the need for US listed companies to design and implement suitable governance controls for SOX compliance, but the focus of GRC has since shifted towards adding business value through improving operational decision making and strategic planning. It therefore has relevance beyond the SOX world."

Now, we all know that there can be as many Governance frameworks as organisations - afterall it's a management driven approach and it will be hard to replicate it between two companies. And there are a plethora of of international standards pointing towards Governance frameworks, although these are in finite number. Risk Management frameworks are also a plenty and within each of them, one could adopt one or more out of several methodologies for a specific organisation, or a part of the organisation, be it a business process, or an installation or any other logical entity of the organisation. Compliance is about adherence to controls which are nothing but technology/process/people based procedures and they can be configured in any number of ways.

Thus, in normal times GRC is a huge challenge in itself. Now, to that we add technology complexity, outsourcing and mobility as also increasing regulatory stipulations and privacy concerns. The stage is thus set for a highly dynamic and complex environment with huge liability in case of non-compliance while there is little comfort from easy or even simple alternatives for compliance.
On top of this, GRC responsibles, who are often CISOs or CIOs, present this domain to their audiences in not a very simple manner; thus GRC becomes to enterprises what IT is to business - simply too much of jargon or machine language. It does not provide any comfort to management or stake holders when such a contentious subject is presented to them in such a complex manner. It is not for management or business to find meaning of the jargonic mumbo-jumbo that CISOs/CIOs use to address their audiences. It is rather the latter understand business needs on GRC from a 360 degree perspective and meet them by employing choice Governance and Risk methods deploying the right mix of people, process and technology controls to achieve the desired business objectives. Certain aspects to bear in mind are:
1. Garneringing management participation through a steering committee.
2. Ensuring creation of an asset and functionality inventory.
3. Defining and documenting the organisation's risk appetite and conducting a RA.
4. Mitigating risks and complying policies using Assets and functionalities.
5. Innovating business sensitive resolutions for uncovered areas.
Two aspects for key consideration are - experiences and perception. GRC is almost synonymous with Security and to make it an enabler, the audience must experience the wow from it and also perceive it positively. Security should not be seen or heard; it should be felt. And the approcah should focus on the strategic triads of Business focus, Revenue sensitivity and Cost consciousness. Ultimately Security should get ingrained in every. Product, every Project and every Process.
This can make a CISO the Chief Innovation Specialist Officer, instead of the Chief In-house Sadist Officer.

No comments: