How to Automate Governance, Risk and Compliance

Written by

IT governance, risk management discipline, information security policy and legal compliance requirements all place a burden on companies to ensure their governance, risk and compliance (GRC) policies protect customers, staff and stakeholders.

Reducing risks whilst keeping costs low is becoming a key challenge for businesses, especially when the number of cyber-attacks keeps on rising. 

Small businesses, charities and local government organizations face the same threats as large corporations, and have the same duty of care to achieve compliance. Unfortunately, many businesses – both big and small - don’t arm themselves with sufficient technology automation or processes to prevent attacks.

GRC systems and software are often seen as too expensive and not relevant enough, especially for smaller organizations, which is why far too many experience the risks of damaging data breaches. Automating GRC systems is an effective way to implement a robust information security management system process whilst keeping costs low.

What are the challenges of GRC automation? 

IT security systems won’t automate themselves. Automation is also something that should not happen in a vacuum. You need the involvement of everyone who influences or is involved with data security, including front-line staff. Processes need to match system capabilities. Systems rarely fail without some failure to buy into new processes during implementation and training. 

Before rushing into a new IT security policy or buying new software, stop and consider the people and current processes. How do your staff currently manage and treat sensitive data (e.g. customer, financial and company sensitive data)? What safeguards are in place? How many other potential weak spots exist in your security and data protection procedures? 

The first challenge is understanding weaknesses and how these can be exploited. Next, you need to understand your internal controls. What this means is, knowing how data is protected, who is responsible, how threats are monitored, dealt with, controlled and guarded against. 

Once you have a clear picture of this, you can start to look at how GRC processes can be rationalised against business objectives. Start by asking: How are any of the things I’m doing actually preventing risk? Outdated processes and software rarely serve anyone. 

It is also worth remembering that not knowing a breach has occurred doesn’t mean one hasn’t happened. They often go undetected, causing damage to reputations, credit files and customer relations. 

How to Implement GRC Automation 

The exercises above are meant to provide a clear overview of what needs to change. In our experience, implementing an automated system means following these 5 steps: 

1: Define what matters. Does this mean protecting data? Complying with specific government legislation? Keeping insurance costs low, or reducing the amount of time spent doing admin work? 

2: Identify your risks. It might help to have an external pair of eyes review your security. Find out how easy - or not - it is to breach current processes and systems. 

3: Design a plan. Put together a plan that brings together the people who interact with security on different levels (e.g. lines of business, HR, finance, physical security, legal, business continuity, IT and of course information security), so that it covers every aspect of your business. Ensure this plan intersects with key government legislation, so that you are fully compliant. 

4: Start small, focusing on key processes. Creating a GRC roadmap isn’t easy. It does take time. Implementing a complex project can cause organisational fatigue, strain operations and resources. Starting small and securing an easy win early on, is a great way to motivate your team. Essential starting processes includes: policy framework; controls framework (start with an industry standard such as ISO27001 or NIST 800-53); risk management; exceptions management; asset management. Build on these wins at different stages, to provide the building blocks for a complete rollout of an automated GRC system. 

5: Create a system for continuous monitoring. GRC automation should move your organization towards a proactive approach, instead of relying on reactive models. A threat only remains a threat when it can be detected. Once a breach has happened, you are playing damage control. Constant automated vigilance is a lower price to pay than fines, damaged reputation and lost customers. 

With automation, keeping costs low is one of the benefits. Staff can spend less time on admin. Senior management and those legally responsible for your organization can spend more time leading growth, instead of worrying about compliance and data security. Everyone benefits from an automated compliance system.

What’s hot on Infosecurity Magazine?