Cloud Wars
  • Home
  • Top 10
  • CW Minute
  • CW Podcast
  • Categories
    • AI and Copilots
    • Innovation & Leadership
    • Cybersecurity
    • Data
  • Member Resources
    • Cloud Wars AI Agent
    • Digital Summits
    • Guidebooks
    • Reports
  • About Us
    • Our Story
    • Tech Analysts
    • Marketing Services
  • Summit NA
  • Dynamics Communities
  • Ask Copilot
Twitter Instagram
  • Summit NA
  • Dynamics Communities
  • AI Copilot Summit NA
  • Ask Cloud Wars
Twitter LinkedIn
Cloud Wars
  • Home
  • Top 10
  • CW Minute
  • CW Podcast
  • Categories
    • AI and CopilotsWelcome to the Acceleration Economy AI Index, a weekly segment where we cover the most important recent news in AI innovation, funding, and solutions in under 10 minutes. Our goal is to get you up to speed – the same speed AI innovation is taking place nowadays – and prepare you for that upcoming customer call, board meeting, or conversation with your colleague.
    • Innovation & Leadership
    • CybersecurityThe practice of defending computers, servers, mobile devices, electronic systems, networks, and data from malicious attacks.
    • Data
  • Member Resources
    • Cloud Wars AI Agent
    • Digital Summits
    • Guidebooks
    • Reports
  • About Us
    • Our Story
    • Tech Analysts
    • Marketing Services
    • Login / Register
Cloud Wars
    • Login / Register
Home » How to Move Faster with Fewer, Simpler Security Frameworks
Cloud

How to Move Faster with Fewer, Simpler Security Frameworks

Robert WoodBy Robert WoodDecember 27, 2021Updated:August 3, 20224 Mins Read
Facebook Twitter LinkedIn Email
Framework for Industry Cloud Security
Share
Facebook Twitter LinkedIn Email

Want more cybersecurity insights? Visit the Cybersecurity channel:

Acceleration Economy Cybersecurity

The cybersecurity industry has a framework problem. It’s an alphabet soup problem between SOC2, NIST, ISO, COBIT, CCM, and more. Many of these frameworks were created to support a specific industry or use case despite those that came before it. Additionally, there’s a tremendous amount of overlap that exists in the controls captured from one standard to another.

With that context, one question has stuck with me throughout my career:

Why does the industry continue to invest in creating new standards instead of investing in reciprocity and elimination of duplicative work?

One standard that I have seen invest heavily in reciprocity, especially in the area of cloud security, is the Cloud Security Alliance cloud controls matrix (CCM). If you are a cloud-native organization or building a product that is cloud-native, it can serve as an incredibly useful source of truth for where and how you document controls. Third-party risk management programs frequently require accreditation’s like SOC2 or ISO 27001, both of which can be mapped back to the CCM as a base.

Benchmark for Security Programs

Why do frameworks matter? It’s a good question, and one that many hands-on technical professionals may ponder as they’re filling out questionnaires and updating GRC tools.

Frameworks serve as a benchmark and a guiding light for how to build a security program, identifying what strategic areas to focus on. A well-designed security program cannot be overly optimized in any one area; it must balance security activities across asset classes. A good security framework will have controls that span areas as different as background checks, patching, incident response, all the way through to security training.

They also serve as a communication tool to manage perceived risk to other organizations. Frameworks provide an API of sorts for organizations to understand and reason about one another’s security posture and maturity. For example, if organization A is selling its services to organizations B and C, they can interpret the risk they’re taking on through the lens of a standard.

The confidence in adherence to the standard may be positively influenced with third party accreditation and automated reporting. They can make decisions based on their own applicable risk tolerance and requirements.

Plethora of Frameworks

There is a multitude of security frameworks that exist today, many of which have a cloud security intersection or focus. As a security professional, it’s difficult to know where to focus without explicit requirements being placed in your hand. For example, some industries will have specific requirements associated with them. Financial services, credit card processing, and PCI-DSS serve as a good example. Healthcare organizations align with HIPAA and, in some cases, HITRUST.

If you don’t have one of those industry-guided requirements, it can be dizzying to choose between:

  • ISO 27001, 27017, and 27018
  • GDPR
  • SOC 1/2/3
  • PCI DSS
  • HITRUST
  • Cloud Security Alliance CCM
  • NIST 800-53
  • HIPAA
  • CIS AWS Foundations
  • CIS Controls Top 20
  • ACSC Essential Eight

The list above is not even exhaustive, yet it highlights the scope of the issue. Security professionals should be able to spend more time securing their organization than documenting that same work.

Reciprocity and Simplicity

As an industry, I believe we should be investing in reciprocity across frameworks instead of creating new ones to meet a need. With a leap in reciprocity and controls mapping, we can potentially sunset certain frameworks and rally around a smaller set of them. Less can be more.

With less cognitive overhead around compliance, the industry can focus more of its collective time and energy on the hands-on work and collaboration this field demands. Fewer overall frameworks or a simpler ecosystem of frameworks may also enable us to collectively move faster. For example, platform providers can invest in accreditation fewer times and the benefits can percolate out to the consumers. Reading through Amazon Web Service’s list of certifications, regulation alignment, and frameworks underscores this point.

Teams can also lean into control mappings and reciprocity to help themselves scale. For example, they can do that by building a robust internally managed version of the CCM with mapped metrics and tooling support where possible. If and when asked for support and alignment with frameworks other than the CCM (which is extremely common), filter all the controls that map to SOC2 based on the work done by the Cloud Security Alliance and you’re mostly there.

Maintaining a source of truth that goes beyond yes/no answers with no context can help avoid the dreaded busy work of answering the same questions time and time again.

cloud security featured security
Share. Facebook Twitter LinkedIn Email
Robert Wood

Robert Wood is an Acceleration Economy Analyst focusing on Cybersecurity. He has led the development of multiple cybersecurity programs from the ground up at startups across the healthcare, cyber security, and digital marketing industries. Between experience with startups and application security consulting he has both leadership and hands on experience across technical domains such as the cloud, containers, DevSecOps, quantitative risk assessments, and more. Robert has a deep interest in the soft skills side of cybersecurity leadership, workforce development, communication and budget and strategy alignment. He is currently a Federal Civilian for an Executive Branch Agency and his views are his own, not representing that of the U.S. Government or any agency.

Related Posts

Microsoft Makes Major Push Into AI Agent Interoperability with New MCP Rollouts

May 23, 2025

Microsoft’s Latest Release Announcements Aimed at Streamlining Agentic AI, Increasing Accessibility

May 23, 2025

Microsoft and OpenAI Could Revise Partnership Terms Ahead of Potential OpenAI IPO

May 23, 2025

IBM Research Sheds New Light on AI Agents’ Impact Across Org Structures, Business Functions

May 22, 2025
Add A Comment

Comments are closed.

Recent Posts
  • Microsoft Makes Major Push Into AI Agent Interoperability with New MCP Rollouts
  • Microsoft’s Latest Release Announcements Aimed at Streamlining Agentic AI, Increasing Accessibility
  • Microsoft and OpenAI Could Revise Partnership Terms Ahead of Potential OpenAI IPO
  • IBM Research Sheds New Light on AI Agents’ Impact Across Org Structures, Business Functions
  • SAP Says Reports of Applications’ Death Are Greatly Exaggerated!

  • Ask Cloud Wars AI Agent
  • Tech Guidebooks
  • Industry Reports
  • Newsletters

Join Today

Most Popular Guidebooks

Accelerating GenAI Impact: From POC to Production Success

November 1, 2024

ExFlow from SignUp Software: Streamlining Dynamics 365 Finance & Operations and Business Central with AP Automation

September 10, 2024

Delivering on the Promise of Multicloud | How to Realize Multicloud’s Full Potential While Addressing Challenges

July 19, 2024

Zero Trust Network Access | A CISO Guidebook

February 1, 2024

Advertisement
Cloud Wars
Twitter LinkedIn
  • Home
  • About Us
  • Privacy Policy
  • Get In Touch
  • Marketing Services
  • Do not sell my information
© 2025 Cloud Wars.

Type above and press Enter to search. Press Esc to cancel.

  • Login
Forgot Password?
Lost your password? Please enter your username or email address. You will receive a link to create a new password via email.