Security 101

Understanding the differences in security standards.

The world of security and compliance can be an alphabet soup of acronyms and standards, but what do they all mean? What is the difference between each standard and which ones are right for me? In this article we will cover a few of the most popular standards, what the acronyms mean and who they apply to.

 

PCI-DSS (Payment Card Industry Data Security Standard)

PCI-DSS is a set of security standards designed to ensure that all companies that accept, process, store or transmit credit card information maintain a secure environment. This standard was developed by major credit card companies as a guideline to help businesses prevent credit card fraud, hacking, and various other security issues. A business dealing with cardholder data must be PCI compliant or else it risks losing its ability to process credit card payments and being audited and/or fined.

 

HIPAA (Health Insurance Portability and Accountability Act)

HIPAA, passed by the U.S. Congress in 1996, provides data privacy and security provisions for safeguarding medical information. It applies to healthcare organizations, insurers, providers, and business associates that handle protected health information (PHI). HIPAA compliance is critically important for these entities to protect patient information from being disclosed without consent or knowledge. Non-compliance can result in substantial fines and penalties, in addition to damage to the organization’s reputation.

 

SOC 2 (Service Organization Control 2)

SOC 2 is a set of standards developed by the American Institute of CPAs (AICPA) for managing customer data based on five “trust service principles”—security, availability, processing integrity, confidentiality and privacy. It applies to service providers storing customer data in the cloud. So, it’s commonly used in SaaS applications and IT service management. If your company provides a software solution and handles sensitive customer data, obtaining SOC 2 compliance can enhance your credibility by demonstrating to your clients that you maintain rigorous controls to safeguard their data.

 

NIST 800-171 (National Institute of Standards and Technology Special Publication 800-171)

This U.S. federal standard outlines requirements for protecting the confidentiality of Controlled Unclassified Information (CUI) when it’s in nonfederal systems and organizations. This applies to all organizations that process, store, or transmit CUI, most commonly government contractors, subcontractors, and grant recipients. NIST 800-171 compliance is crucial for these organizations to continue doing business with the federal government and to protect the nation’s sensitive information.

 

ISO 27001 (International Organization for Standardization 27001)

This is a specification for an information security management system (ISMS). An ISMS is a framework of policies and procedures that includes all legal, physical and technical controls involved in an organisation’s information risk management processes. ISO 27001 was developed to provide a model for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an information security management system. The standard helps organizations manage the security of assets such as financial information, intellectual property, employee details, or information entrusted by third parties. By achieving accredited certification to ISO 27001, an organization demonstrates to existing and potential customers, suppliers and shareholders the integrity of its data and systems, and commitment to information security.

 

FedRAMP (Federal Risk and Authorization Management Program)

This is a government-wide program in the United States that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. Essentially, FedRAMP helps U.S. federal agencies adopt cloud-based services with an assurance of adequate security. For cloud service providers, obtaining FedRAMP authorization is crucial to providing their services to federal agencies. To become FedRAMP authorized, providers must meet the program’s rigorous security requirements and undergo an independent security assessment conducted by a third-party assessment organization. Compliance with FedRAMP ensures that a business is maintaining the necessary cybersecurity standards for handling government data in the cloud.

 

NIST 800-53 (National Institute of Standards and Technology Special Publication 800-53)

This is a publication that provides a catalog of security and privacy controls for federal information systems and organizations. It is part of the framework that the U.S. federal government agencies and contractors use to ensure the confidentiality, integrity, and availability of information systems and data. The standard was established to provide guidance for the protection of sensitive information within IT systems. For any organization that interacts with U.S. government IT systems or data, compliance with NIST 800-53 is essential. The security controls outlined in the publication can also serve as best practices for non-federal organizations looking to enhance their own security posture.

 

CSA STAR (Cloud Security Alliance’s Security, Trust & Assurance Registry)

CSA STAR is a program for security assurance in the cloud that encompasses key principles of transparency, rigorous auditing, and harmonization of standards. It’s designed to provide businesses with a clear guide on the security controls that are in place with their cloud service provider. CSA STAR incorporates a three-tiered provider assurance process, which includes self-assessment, third-party audits, and continuous monitoring. By using CSA STAR, organizations can effectively assess the security posture of their cloud providers, negotiate solid contracts, and make informed decisions regarding risk management. It’s beneficial for cloud providers as well, as by achieving CSA STAR certification, they can demonstrate the robustness of their security measures to potential customers.

 

Still not sure which compliance standards are right for you? 

Adsero Security can help you navigate the complex world of information security and compliance standards. We specialize in helping companies understand their security risk, identify remediation solutions and provide knowledge and manpower to help you meet your compliance goals. Contact us today for a free consultation on how we can help you secure your company.