Five Common Compliance Concerns

May 16, 2023
/
Ibexlabs
/
Compliance
/

TL:DR: Cloud compliance is a cornerstone of business scalability. While the concept of industry and/or regulatory  compliance has been around for many decades, cloud compliance has grown exponentially as more and more enterprises move their resources to the cloud. 

Here we will cover 3 common regulations - SOC 2, HIPAA, and PCI DSS and how they apply to different industries. 

In 2022, 50% percent of all corporate data is stored in the cloud, and 70% of the applications used by businesses are SaaS-based.

In its simplest form, cloud compliance is the need for businesses to ensure that cloud-delivered systems comply with standards their customers require. Who your “customers” are can dictate the level of compliance you need to provide.

A more complete and holistic definition of cloud compliance would be the process of complying with cloud usage: 

  1. Regulatory standards
  2. Local, national, and international laws
  3. Standards set by your customers, and 
  4. Governance guidelines on how your business tracks and ensures compliance.  

That’s a tall order. 

How to Get Started in Cloud Compliance

If you are new to cloud compliance and don’t know where to start, here the 5 top questions to ask yourself when building a cloud compliance strategy:   

  1. Identify regulations: There is an alphabet soup of regulations that might (or might not) apply to your business such as SOC2, HIPAA, and PCI DSS.. The growth of your business depends heavily on how your business manages this regulatory environment. 
  1. Who is accountable? Are you using IaaS (Infrastructure as a Service), or SaaS (Software as a Service)? Is the deployment public, private or hybrid? Answers to these questions dictate who has cloud compliance responsibility across the spectrum. 
  1. Access control: Who has rights to access what? It sounds like a simple question but it often isn’t. Your customer might have on-prem workers, off-prem workers, hybrid workers, 3rd party vendors, and more. Each group needs different granular levels of access to different types of applications, servers, networks or files.  
  1. Encryption: Cloud providers might offer encryption services but remember data needs to be protected when it is transferred and stored as well. 
  1. Auditing: The best way to uncover vulnerabilities is to admit that they are inevitable and create vigorous and regular security audits to ensure alignment with frequently changing cloud-compliance rules. 

Getting More Specific with SOC 2: 

SOC 2 (Systems and Organization Controls 2) probably casts the widest net when it comes to cloud compliance. It is not industry specific but it defines broad criteria for managing customer data based on five Trust Service Criteria (TSC). You cannot pick and choose from this list - all of them are relevant to SOC 2 compliance:  

  1. Security: Ensure that business’s data and computing systems are fully protected against any unauthorized access, unauthorized and inappropriate disclosure of information, and any possible damage to systems that might compromise the processing integrity, availability, confidentiality or privacy of data or systems that may affect the entity’s ability to meet its objectives.
  2. Privacy: All personal information collected, used, retained, stored, disclosed or disposed of must meet the entity’s objectives.
  3. Accessibility: All information and computing systems are ready and available for operation and use at all times to meet the entity’s objectives.
  4. Processing integrity: All system processing is complete, accurate, valid, timely and authorized to ensure that the entity meets its objectives.
  5. Confidentiality: Any information designated as confidential remains secure to meet the entity’s objectives.

And while SOC 2 is not industry specific, the requirements for SOC 2 certification are unique to each organization that seeks it, based on the unique character of the organization and the sensitive information handled.

Does SOC 2 Apply to Me? 

The rise in cloud computing, and its outsourcing, gave rise to SOC 2. Liability concerns caused a demand in assurance of confidentiality and privacy of information processed by the system.

In its simplest form, SOC 2 requirements govern anyone (vendors, third party providers, SaaS providers, PaaS providers, and more) that has access to, transfers, or stores client information in the cloud.

Heads Up on HIPAA

As noted above, it's important to understand the regulatory environment in your sector and the Health Insurance Portability and Accountability Act (HIPAA) is crucial for any healthcare business. 

Getting More Specific About HIPAA

The core foundation of HIPAA compliance centers around protected health information (PHI). Companies who are in possession of any amount of PHI must have physical, digital, and process measures to protect patient data. 

This includes: 

  1. Implementing strong authentication and access control measures: Protect against reasonably anticipated, impermissible uses, users, or disclosures
  2. Periodic security risk assessments: Identify and protect against reasonably anticipated threats to the security or integrity of the information;
  3. Encryption and security of stored data: Ensure the confidentiality, integrity, and availability of all e-PHI created, received, maintained or transmitted. 

Does HIPAA Apply to Me? 

Anyone providing treatment, payment, or operations in the field of healthcare are subject to HIPAA compliance rules. Business associates and other entities, such as subcontractors are all bound by these regulations. 

When in doubt, take the most expansive approach and assume that HIPAA applies to you if you have access to PHI. Even non-standard clearinghouse enterprises can be covered by HIPAA, for example, when simply acting as a channel for transference of data. 

Catch Up on Credit Card Compliance

Let’s face it. Gone are the days where our wallets were homes for cash. At best, your wallet today will - perhaps - have some credit cards but there is an even greater chance that your financial transactions are all virtual,  on a payment app.

The Payment Card Industry Data Security Standard (PCI DSS) compliance is adherence to the set of policies and procedures developed to protect credit, debit and cash card transactions and prevent the misuse of personal cardholder data (CHD) information.

Unlike HIPAA which is regulated by the United States government, the PCI DSS is an industry standard. The Payment Card Industry Security Standards Council, an open global forum with five founding credit card companies, develops and manages these standards: 

  1. Build and maintain a secure network: Install and maintain firewall configurations to protect CHD and specifically do not use vendor-supplied defaults for system passwords or other security parameters.
  2. Protect CHD: Protect stored cardholder data (e.g., name, address, number, etc)., and encrypt transmission of cardholder data across open, public networks.
  3. Maintain a vulnerability management program: Use and regularly update antivirus software and develop and maintain secure systems and applications.
  4. Implement strong access control measures: Restrict access to CHD data by need-to-know, assign a unique ID to each person with computer access, and restrict physical access to CHD.
  5. Regularly monitor and test networks: Track and monitor all access to network resources and CHD, and regularly test security systems and processes.
  6. Maintain an information security policy:  Maintain a policy that addresses information security.  

Does PCI DSS Apply to Me? 

The PCI DSS applies to all entities that store, process, and/or transmit cardholder data. It covers technical and operational system components included in, or connected to, cardholder data. If you are a merchant who accepts or processes payment cards, you must comply with the PCI DSS. 

As with HIPAA, when in doubt, take the most expansive approach and assume that PCI DSS  applies to you if you have access - at any time - to any level of credit or debit card information. 

How Ibexlabs Approaches Cloud Compliance

Whether you are subject to SOC2, HIPAA, PCI DSS, or are in a position of high trust with your customers’ data, rigorous cloud compliance is crucial to your reputation - and the success of your company.

Compliance is far more than a regulatory requirement or industry standard. It is designed to protect highly sensitive data and you stake your business reputation on your ability to protect that data. With Ibexlabs, you can stand behind your commitment to your customers and be recognized as a company to be trusted. Trust and reputation are the cornerstones of customer retention and with it, comes your ability to scale. 

Regardless of regulatory or industry guidelines, we can conduct penetration testing on your network, simulating cyber attacks to discover your weakest link so you can prevent future breaches. 

Our process is a straightforward but uncompromising multi-pronged approach. 

We partner with global industry leaders like Ermetic, ZScaler, Cloud Storage Security to find security gaps and remediate them as soon as possible, and we have extensive experience of implementing cloud architecture that enables healthcare and fintech companies to achieve compliance faster. 

We  deliver innovation, deep expertise, and an agile framework to meet our customers’ acute business and technical demands. holistic approach to enterprise compliance: 

  1. Security Assessment:  Working together, we assess the context of your business environment, regulatory landscape, and industry requirements.
  2. Secure Landing Zone:  Employing the most strict zero-trust IAM rules that ensure only the most minimal and privileged access needed.
  3. Monitor and Logging: Continual monitoring, testing, and audits are built into ongoing operations.
  4. Continuous Risk Assessment: Security analytics and best practices deployed regularly to continuously detect, assess, and respond to threats.
  5. Build Governance: Develop compliance and governance benchmarks so you set the highest bar for certifications and accreditations.

Contact Ibexlabs so we can chart your compliance course. 

Ibexlabs

Ibexlabs is a team of disruptive thinkers. We support businesses by building scalable, agile, and innovative infrastructure through AWS and DevOps technology. We help companies of all sizes get the most from the cloud and their applications.

Talk to an Ibexlabs Cloud Advisor