SBN

Achieving SOX Cybersecurity Compliance Using NIST Controls

In 2002, massive developments in regulation among the financial industry were developed to set a standard for financial practices and corporate governance. This legislation was developed by Senator Paul Sarbanes and representative Michael Oxley and was respectively named Sarbanes Oxley after the two creators and shortened to SOX. This compliance regulation seeks to protect business stakeholders by improving the accuracy of corporate disclosures as well as prevent fraud. As a regulation based in cybersecurity, SOX shares many common traits with the NIST Cybersecurity Framework and using NIST controls can satisfy the compliance requirements in SOX.

SOX is applicable to all public companies in the United States, including subsidiaries and foreign companies that are publicly traded in the United States. SOX is very specific to the scope and functions of an organization and focuses on internal controls. As it relates to cyber, using the NIST CSF can meet SOX cybersecurity compliance by keeping track of certain key attributes.

Risk Assessment

Risk assessments are a vital tool for measuring controls and benchmarking the posture of a cybersecurity program in comparison to SOX security controls. Utilizing risk assessments with the aid of an integrated risk management program can help automate and streamline an organization’s SOX compliance efforts in a way that the entire organization can understand and abide by.

Asset Protection

How are the systems vital to the operation, privacy and security of your organization safeguarded? Which systems will cause the most detrimental impact if compromised? For this, the organization will need to know what their most critical assets are, based on importance, and prove they are protected through the use of risk assessments and data security.

Governance

Governance is necessary to make sure all necessary teams are in sync when working towards accomplishing cybersecurity initiatives. This will ensure there are no gaps in the organization’s efforts and can mitigate possible reputational and financial loss.

Disclosures

SOX compliance contains strict disclosure requirements. Organizations must have a dynamic incident response plan with cybersecurity event notifications that occur within a set amount of time.

Auditing/ Internal Control Report

Becoming compliant with SOX requires the organization to submit a yearly SOX audit that is disclosed to stakeholders for financial reporting accuracy and transparency. This needs to be performed by a different external auditing entity each fiscal year. In addition to an annual SOX compliance audit, the organization will need to complete an internal control report that expresses the responsibilities of management towards enforcing a good internal control structure for their financial data.

Continuity

Staying compliant long term is a necessity being that audits are performed annually. Using an integrated risk management solution like CyberStong can help automate, track and streamline your compliance efforts, saving your cybersecurity teams valuable time, labor and resources. Cybersecurity risk of any form needs to be benchmarked, maintained and improved upon constantly to keep up with the ever growing need of agencies to defend themselves from cyber threats and mitigate risk.

Harmonizing SOX Compliance Using the NIST CSF

Achieving compliance with SOX can be attainable in a way that suits the needs and scope of your organization. Using an integrated risk management solution like CyberStrong can help automate and streamline your cybersecurity compliance objectives alongside many other gold standard and custom frameworks. If you have any questions about integrated risk management or how CyberStrong can bolster your organization’s cybersecurity compliance, give us a call at 1-800 NIST CSF or visit our website and learn more, here.

In 2002, massive developments in regulation among the financial industry were developed to set a standard for financial practices and corporate governance. This legislation was developed by Senator Paul Sarbanes and representative Michael Oxley and was respectively named Sarbanes Oxley after the two creators and shortened to SOX. This compliance regulation seeks to protect business stakeholders by improving the accuracy of corporate disclosures as well as prevent fraud. As a regulation based in cybersecurity, SOX shares many common traits with the NIST Cybersecurity Framework and using NIST controls can satisfy the compliance requirements in SOX.

SOX is applicable to all public companies in the United States, including subsidiaries and foreign companies that are publicly traded in the United States. SOX is very specific to the scope and functions of an organization and focuses on internal controls. As it relates to cyber, using the NIST CSF can meet SOX cybersecurity compliance by keeping track of certain key attributes.

Risk Assessment

Risk assessments are a vital tool for measuring controls and benchmarking the posture of a cybersecurity program in comparison to SOX security controls. Utilizing risk assessments with the aid of an integrated risk management program can help automate and streamline an organization’s SOX compliance efforts in a way that the entire organization can understand and abide by.

Asset Protection

How are the systems vital to the operation, privacy and security of your organization safeguarded? Which systems will cause the most detrimental impact if compromised? For this, the organization will need to know what their most critical assets are, based on importance, and prove they are protected through the use of risk assessments and data security.

Governance

Governance is necessary to make sure all necessary teams are in sync when working towards accomplishing cybersecurity initiatives. This will ensure there are no gaps in the organization’s efforts and can mitigate possible reputational and financial loss.

Disclosures

SOX compliance contains strict disclosure requirements. Organizations must have a dynamic incident response plan with cybersecurity event notifications that occur within a set amount of time.

Auditing/ Internal Control Report

Becoming compliant with SOX requires the organization to submit a yearly SOX audit that is disclosed to stakeholders for financial reporting accuracy and transparency. This needs to be performed by a different external auditing entity each fiscal year. In addition to an annual SOX compliance audit, the organization will need to complete an internal control report that expresses the responsibilities of management towards enforcing a good internal control structure for their financial data.

Continuity

Staying compliant long term is a necessity being that audits are performed annually. Using an integrated risk management solution like CyberStong can help automate, track and streamline your compliance efforts, saving your cybersecurity teams valuable time, labor and resources. Cybersecurity risk of any form needs to be benchmarked, maintained and improved upon constantly to keep up with the ever growing need of agencies to defend themselves from cyber threats and mitigate risk.

Harmonizing SOX Compliance Using the NIST CSF

Achieving compliance with SOX can be attainable in a way that suits the needs and scope of your organization. Using an integrated risk management solution like CyberStrong can help automate and streamline your cybersecurity compliance objectives alongside many other gold standard and custom frameworks. If you have any questions about integrated risk management or how CyberStrong can bolster your organization’s cybersecurity compliance, give us a call at 1-800 NIST CSF or visit our website and learn more, here.


*** This is a Security Bloggers Network syndicated blog from CyberSaint Blog authored by Justin Peacock. Read the original post at: https://www.cybersaint.io/blog/sox-cybersecurity-compliance