Compliance Assessment FAQs

woman looking at firm graph

Table of Contents

When it comes to cybersecurity, you’re only as secure as your weakest vendor or partner. Cybersecurity breaches and attacks are becoming more common than ever which is why many companies and government organizations are requiring supply chain vendors and partners to adhere to a cybersecurity framework and complete a compliance assessment prior to doing business.  

What is a cybersecurity compliance assessment?

From NIST to CMMC to ISO 27001 and beyond, there are plenty of cybersecurity frameworks to choose from and each has its own set of requirements and standards. While many organizations voluntarily decide to comply with a framework, vendors and partners will often want proof that the organization is as secure as it claims.  

Once a business or organization has done the work to shore up its technology, policies, and practices in a way that meets the framework compliance requirements, it’s time to prove is via an assessment or audit. These can be done through an internal compliance assessment or using a third party for a more formal compliance audit.  

Who needs an IT compliance assessment?

Depending on the industry or sector your business is in, you may be required to undergo a cybersecurity compliance assessment. For example, all businesses that store, process, or transmit debit or credit card data must be PCI compliant. In many cases, this means that the merchant must undergo quarterly vulnerability scans as well as an annual assessment.  

In other cases, like with the U.S. DoD’s Cybersecurity Maturity Model Certification (CMMC) completion of a cybersecurity risk assessment is a requirement to bid on or submit proposals for projects.  

What are the basic steps?

The first step is to understand which framework you are working to comply with. Many industries have specific compliance frameworks and regulatory requirements, however, the NIST CSF is a great option for those looking for a more general starting point. All frameworks use a compliance risk assessment matrix to make it easy to measure the current compliance maturity level.  

Once decided on the framework, the next step is to choose a maturity level. Compliance framework maturity often runs from Level 1 in which your technology, policies, and processes are essentially non-existent to Level 5 where you’re using the “best of breed” technology with formal policy and process management practices.  Unless required otherwise, most organizations strive for a Level 3 maturity score.  

Once you’ve chosen a compliance framework, it’s time to assess the technologies you have in place and how they align with the maturity level you wish to have. For example, a company using free technology like Gmail is going to have a different level of security than one using encrypted emails on a private server.  

The next step is to look at your policies. Having well-documented and defined policies is often indicative of having a more mature and secure organization. Each framework will have specific policies required to be in place including those that govern system and communications protection, identification and authentication, personnel security, among others. Policies should be tailored to the needs of the organization and comprehensive enough to stand up against an auditor’s scrutiny. Compliance policy templates are available for many frameworks; however, they should be customized before being put in place.  

The last thing to look at during your compliance self-assessment are your procedures. Are you practicing what you preach in your policies? There are many types of monitoring and alerting and cyber incident ticketing tools and logs that can help to quantify these. Additionally, tools like Foresite Integrated Risk Management that use CISO-logic can help to extrapolate how your processes stack up in terms of cybersecurity maturity.  

woman using FIRM on laptop

How can I use a cybersecurity assessment in business planning?

The need for cybersecurity is only growing. Cybercrime cost U.S. businesses nearly $7 billion in 2021 and that number is likely to grow in 2022. An IT compliance assessment will allow you to clearly identify and understand your weakest technologies, policies, and procedures giving you the opportunity to shore up your defenses before an attack happens.  

Some cyber risk and maturity self-assessment tools also help to prioritize your cybersecurity needs by quantifying how much you can improve your cyber risk and maturity scores through certain actions and investments. This allows business leaders to make calculated decisions and reduce the most troublesome risks.  

Is a compliance assessment the same thing as a gap assessment?

Not necessarily. Compliance assessments are designed to tell you how current technologies, policies, and practices stack up against the standard. This can lead to pass/fail results. A compliance gap assessment, on the other hand, is designed to not only see how you measure against the framework, but also tells you where you’re deficient so that you can bolster your program accordingly.  

How can I get started?

The best way to get started on your framework compliance journey is to complete a self-assessment. Foresite Integrated Risk Management offers a free assessment that allows you quickly understand the basics of your current risk and compliance maturity along with providing an itemized to-do list to increase your score.  

Once you’ve covered the basics, it may also be a good idea to enlist the help of an experienced compliance consultant to perform an in-depth review and gap analysis of your compliance program.  

Tristin Zeman
+ posts

Tristin Zeman is the Digital Marketing Manager at Foresite. For the past 10 years, she has helped organizations of all sizes create and scale marketing programs through digital and traditional marketing channels and efficient marketing operations.

Sign up for our Newsletter

Receive weekly emails for the latest cybersecurity news

Expand your team with Foresite

Enterprise-level cybersecurity and risk management for mid-sized businesses. Prioritize your security tasks and reduce the complexity of cybersecurity. 

Search