Operationalizing Security & Privacy Needs by Design

Secure Controls Framework (SCF) editable cybersecurity policies standards procedures example

Holistic Approach To Cybersecurity & Privacy Controls

it security vs cybersecurity vs digital security  

When you properly design, build and maintain with security in mind, compliance is a natural byproduct. That goes for both cybersecurity and privacy needs. For a lot of organizations, that is merely lip-service, but at ComplianceForge, we found a way to help operationalize security and privacy controls in an efficient, scalable manner. Our solution is the Digital Security Program (DSP) that leverages the Secure Controls Framework (SCF). This combination allows an organization to have a "full stack" of security and privacy documentation.

Our solution is designed for "digital security" that is essentially a superset of common cybersecurity requirements. This approach also builds in privacy considerations to allow an organization to ensure that both cybersecurity and privacy principles are addressed by design and by default. With the requirements security and privacy to be "baked in" to comply with EU GDPR and other statutory and regulatory obligations, this is a topic that is here to stay. The problem for most organizations is figuring out the most efficient and cost-effective way to accomplish it.

Scalable Approach That Addresses Tactical, Operational & Strategic Security & Privacy Needs

The SCF is designed to empower organizations to design, implement and manage both cybersecurity and privacy principles to address strategic, operational and tactical guidance. It is far more than building for compliance - we know that if you build-in security and privacy principles, complying with statutory, regulatory and contractual obligations will come naturally. Controls are often a missing piece in a company's cybersecurity program or controls exist in "compliance islands" where the controls are only applicable to certain compliance requirements, such as SOX, PCI DSS or NIST 800-171. That might be easy from a compliance perspective, but it is not good security. The SCF is designed to help companies be both secure and compliant. 

scf cybersecurity data protection controls

If you are not familiar with the SCF, it was developed with the ambitious goal of providing a comprehensive catalog of cybersecurity and privacy control guidance to cover the strategic, operational and tactical needs of organizations, regardless of its size, industry or country of origin. ComplianceForge is proud to be one of the founding supporters of the SCF. By using the SCF, your IT, cybersecurity, legal and project teams can speak the same language about controls and requirement expectations!

secure-controls-framework.jpg

The Secure Controls Framework (SCF) is an open source project that provides free cybersecurity and privacy controls for business. The SCF focuses on internal controls, which are the cybersecurity and privacy-related policies, standards, procedures and other processes that are designed to provide reasonable assurance that business objectives will be achieved and undesired events will be prevented, detected and corrected. 

Where the SCF is truly unique is its industry-agnostic focus on both security and privacy controls that creates a hybrid that makes up for shortcomings by leading frameworks:

Cybersecurity framework heat map comparison 

Documentation Done Right - Our Solution Is Designed To Be Scalable, Comprehensive & Efficient

We leverage the Hierarchical Cybersecurity Governance Framework to develop the necessary documentation components that are key to being able to demonstrate evidence of due diligence and due care for our clients. This methodology towards documentation acknowledges the interconnectivity that exists between policies, control objectives, standards, guidelines, controls, risks, procedures & metrics. This documentation model works well with ISO 27002, NIST CSF, NIST 800-171, NIST 800-53, FedRAMP, CIS CSC Top 20, PCI DSS, Secure Controls Framework (SCF) and other control frameworks. 

Essentially, ComplianceForge simplified the concept of the hierarchical nature of cybersecurity and privacy documentation that you can see in the downloadable diagram shown below. This helps demonstrate the unique nature of these components, as well as the dependencies that exist. You can download the example to better understand how we write our documentation that links policies all the way down to metrics. This is a great solution for any organization currently using or migrating to a Governance, Risk & Compliance (GRC) or Integrated Risk Management (IRM) platform to help automate their governance practices.

Hierarchical Cybersecurity Governance Framework - policies standards procedures controls metrics

Focus On What Matters - Data-Centric Approach To Governing People, Processes & Technology

It is important to understand that controls exist to protect an organization’s data. In support of this concept of being data-centric, look at the example of asset management requirements in terms of cybersecurity and privacy – those administrative, technical and physical security controls do not primarily exist to protect the inherent value of the asset, but the data it contains, because assets are merely data containers. Assets, such as laptops, servers and network infrastructure are commodities that can be easily replaced, but the data cannot. This mindset of being data-centric is crucial to understand when developing, implementing and governing a cybersecurity and privacy program.

data privacy system of systems layered privacy defense

While most organizations do not have a Data Centric Architecture (DCA), based on technical debt and legacy processes, it is possible to implement Data Centric Security (DCS) that can put the organization on a path to building a DCA. This all comes down to designing, implementing and managing the appropriate cybersecurity and privacy controls that govern people, processes and technology. This is where the DSP and SCF can be invaluable.

SCF people processes technology data                      

 

scf statutory regulatory contractual compliance controls

     

Understanding the requirements for both cybersecurity and privacy principles involves a simple process of distilling expectations. This process is all part of documenting reasonable expectations that are “right-sized” for an organization, since every organization has unique requirements. The approach looks at the following spheres of influence to identify applicable controls:

Statutory Obligations - These are US state, federal and international laws

​

Regulatory Obligations - These are requirements from regulatory bodies or governmental agencies

​

Contractual Obligations - These are requirements that are stipulated in contracts, vendor agreements, etc.

​

Industry-Recognized Leading Practices - These are requirements that are based on an organization’s specific industry.

 

For years, the "CIA Triad" defined the pillars of cybersecurity. Things have changed and it is now the "CIAS Quadrant" that governs the reasons for implementing cybersecurity and privacy controls. These four pillars are Confidentiality, Integrity, Availability and Safety. The DSP & SCF can help you implement these four principles of cybersecurity and privacy in your organization!

cias vs cia

CONFIDENTIALITY - Confidentiality addresses preserving restrictions on information access and disclosure so that access is limited to only authorized users and services.

​

INTEGRITY - Integrity addresses the concern that sensitive data has not been modified or deleted in an unauthorized and undetected manner.

​

AVAILABILITY - Availability addresses ensuring timely and reliable access to and use of information.

​

SAFETY - Safety addresses reducing risk associated with embedded technologies that could fail or be manipulated by nefarious actors.


Need Control Activities For Your Controls?

ComplianceForge offers a version of our Cybersecurity Standardized Operating Procedures (CSOP) that provides control activities (e.g., procedure statements) that have a 1-1 mapping with the DSP & SCF. This is a potential time savings of hundreds of hours of work, not having to reinvent the wheel by writing your own procedures to address SCF controls.

Operationalize The SCF & Save Up To 45% With A Bundle! 

We have a few discounted bundles specifically tailored for clients who want to operationalize the SCF, but we can always make a custom package for you. Just give us a call or email us at support@complianceforge.com to request a custom package.

Controls That Are Designed For A Modern Security Program

The thirty-three (33) domains listed below are how the SCF are organized, which provided a 1-1 relationship with ComplianceForge's Digital Security Program (DSP):

SCF 33 domains

Browse Our Products

  • Digital Security Program (DSP)

    Policy, Standards, Controls & Metrics Template - DSP / SCF

    Secure Controls Framework (SCF)

    Secure Controls Framework (SCF) "Premium Content" - Expertise-Class Policies, Control Objectives, Standards, Guidelines, Controls & Metrics. Product Walkthrough Video This short product walkthrough video is designed to give a brief overview about...

    $9,500.00 - $14,300.00
    Choose Options
  • NIST 800-171 Compliance Bundle 4: Secure Controls Framework (SCF) / Digital Security Program (DSP) Documentation. CMMC policies & standards. NIST 800-171 policies & standards.

    CMMC Bundle 4: Levels 1-3 (DSP & SCF)

    Secure Controls Framework (SCF)

    NIST 800-171 & CMMC 2.0 Compliance Bundle #4 - EXPERT  CMMC 2.0 Levels 1-3  (45% discount) This is a bundle that includes the following thirteen (13) ComplianceForge products that are focused on operationalizing NIST SP 800-171...

    $23,782.00 - $28,582.00
    Choose Options

Learn More About Cybersecurity & Data Privacy