News
Print Article

Why And How To Map Controls In Risk Management

07/04/2021
To understand mapping controls, you must first understand what controls are.
  1. Controls involve monitoring information, processes or compliance with regulations to prevent or detect errors to mitigate risk.
  2. In other words, controls are safeguards or countermeasures put in place to address regulations and ensure a company is operating in a secure environment. They can be a policy, standard or procedure.
Many organisations
  1. Develop their own set of controls from a non-regulatory source,
  2. Others have controls that measure against contractual requirements.
Why Map Controls

Mapping controls:

  1. Allows companies to find the similarities in their diverse control sets, standards and regulatory requirements and handle them at once.
  2. Will help identify the minimum security requirements that exist to meet applicable regulatory and contractual requirements across frameworks.
  3. Can help identify areas of overlap and gaps across the frameworks or requirements a business is trying to follow.
  4. Allows companies to harmonise requirements across relevant regulations and standards.
    • While this helps identify what is needed for compliance, it doesn't equal security. However, compliance does provide a starting point.
  5. For one regulation and mapping the control across many frameworks, companies can display compliance.
    • For companies getting ready for an audit, mapping controls can help showcase compliance
  6. businesses can identify gaps across many frameworks, prioritise issues to address those gaps, and track compliance progress.

Mapping controls has many benefits that extend beyond achieving compliance.

  1. It helps identify the basic needs of your organisation's risk management efforts.
    • Knowing where to start with risk management can be the most challenging part.
    • Risk management professionals often lack the bandwidth to manage a diverse set of controls effectively.
    • By investing time in mapping controls, you can quickly identify the areas of priority for your GRC (governance, risk and compliance) efforts.

You can assess once and comply with many frameworks, thus saving your team time.

Additionally, mapping controls helps alleviate assumptions about your current risk posture.

Buy-In And Culture Makes It Easier
  1. This isn't to say mapping controls is an easy task, And organisations can do it better.
  2. Mapping controls requires the whole organisation to buy in, it starts with establishing a solid risk culture.
  3. An organisation with a risk culture enables each employee to be aware of and take ownership of risk, which is a critical first step.
  4. Building off the foundation of a culture of risk, here are a few tips to help businesses map controls:
How To Better Map Controls

KNOW YOUR ENVIRONMENT BEFORE YOU START.

  1. Every company is going to have different frameworks for compliance.
  2. Companies working in healthcare need to be HIPAA-compliant, those working with government entities must be compliant with the NIST standards, and public companies are required to be SOX-compliant.
  3. Identify the regulations you need to be compliant with within your industry and go from there.

CENTRALISE RISK AND CONTROL DATA.

  1. Data is a roadblock many businesses need to address to improve their risk management efforts.
  2. It's an issue in mapping controls when the crucial data needed is not centralised but the process can be simplified by aggregating all relevant data onto a single platform, creating a single source of truth; this is one instance where technology is a beneficial mapping process.

EVIDENCE THAT IS MAPPED TO EXISTING FRAMEWORKS TO START?

  1. Most organisations have existing frameworks they've already had to provide evidence of compliance.
  2. Take whatever evidence you have compiled to show compliance previously and map it to a framework; this is a great way to start because you have already done the work of complying.

USE THE SECURE CONTROLS FRAMEWORK.

  1. Consider adopting the Secure Controls Framework (SCF) for controls mapping.
  2. SCF is a meta-framework that focuses on internal controls. This comprehensive catalogue of controls can help you map across various regulatory and contractual frameworks.
  3. By adopting this framework, you can combine evidence from similar controls that will be needed across regulations. Additionally, it provides universal naming conventions to help improve internal collaboration. Getting on the same page will make proof of compliance a more straightforward process.

CONTROLS BRING PEOPLE, PROCESSES AND TECHNOLOGY TOGETHER.

  1. These three pieces are crucial to building an effective governance, risk and compliance program. By creating a culture of risk and adopting technology solutions, businesses can better develop processes and then define controls to cover risks.

SOURCE = https://www.forbes.com/sites/forbestechcouncil/2021/04/01/why-and-how-to-map-controls-in-risk-management/?sh=5a7bbdce4e5e&mc_cid=1920dec669&mc_eid=98d0b4bce9

General

The Team

Meet the team of industry experts behind Comsure

Find out more

Latest News

Keep up to date with the very latest news from Comsure

Find out more

Gallery

View our latest imagery from our news and work

Find out more

Contact

Think we can help you and your business? Chat to us today

Get In Touch

News Disclaimer

As well as owning and publishing Comsure's copyrighted works, Comsure wishes to use the copyright-protected works of others. To do so, Comsure is applying for exemptions in the UK copyright law. There are certain very specific situations where Comsure is permitted to do so without seeking permission from the owner. These exemptions are in the copyright sections of the Copyright, Designs and Patents Act 1988 (as amended)[www.gov.UK/government/publications/copyright-acts-and-related-laws]. Many situations allow for Comsure to apply for exemptions. These include 1] Non-commercial research and private study, 2] Criticism, review and reporting of current events, 3] the copying of works in any medium as long as the use is to illustrate a point. 4] no posting is for commercial purposes [payment]. (for a full list of exemptions, please read here www.gov.uk/guidance/exceptions-to-copyright]. Concerning the exceptions, Comsure will acknowledge the work of the source author by providing a link to the source material. Comsure claims no ownership of non-Comsure content. The non-Comsure articles posted on the Comsure website are deemed important, relevant, and newsworthy to a Comsure audience (e.g. regulated financial services and professional firms [DNFSBs]). Comsure does not wish to take any credit for the publication, and the publication can be read in full in its original form if you click the articles link that always accompanies the news item. Also, Comsure does not seek any payment for highlighting these important articles. If you want any article removed, Comsure will automatically do so on a reasonable request if you email info@comsuregroup.com.