Compliance and Certifications to Require from IT Security Vendors – Wimgo

Compliance and Certifications to Require from IT Security Vendors

Technology has become deeply ingrained into how most organizations operate nowadays. As companies rely more and more on IT systems and infrastructure, security has understandably become a top concern. After all, a cyberattack can cripple operations and do tremendous damage.

When looking to partner with IT security vendors, how can you be confident they take security as seriously as you do? One of the best ways is to require vendors demonstrate compliance with key industry security standards and certifications. This validates they follow best practices and have made the investments in people, processes and technology needed to protect critical systems and data.

In this article, we’ll explore the most important compliances and certifications to look for when vetting security vendors. We’ll cover what each certification involves, who issues and audits it, what it signifies about a vendor’s security posture, and reasons why compliance is so critical. With this guide, you’ll be equipped to thoroughly assess vendor security capabilities and ensure your partnership checks all the right boxes.

ISO Certifications Confirm Globally Recognized Security Standards

The International Organization for Standardization (ISO) is respected across the world for its standards covering everything from quality management to environmental practices. When it comes to information security management, ISO has developed rigorous standards and frameworks that set expectations on what “good security” looks like.

Here are a few key ISO certifications to require from vendors:

ISO 27001

What it is: ISO 27001 is an information security standard published by ISO that outlines requirements for an information security management system (ISMS). It provides a framework for policies, procedures and controls to manage risks and protect the confidentiality, integrity and availability of information assets.  

Who issues it: Certification bodies accredited by ISO issue ISO 27001 certification. Organizations receive ISO 27001 certification upon successful completion of an audit by an accredited certification body.

What it means: ISO 27001 certification means an organization has implemented robust information security policies, procedures and controls that meet the standard’s requirements. It provides independent, third-party validation of an organization’s ISMS.

Why it’s important for vendors: ISO 27001 certification shows a vendor takes information security seriously and has made the investment to implement stringent security controls. It’s the most widely recognized global standard for information security.

ISO 27017 

What it is: ISO 27017 offers additional implementation guidance and controls specific to cloud security based on the foundations of ISO 27001. It covers security controls like logical separation, tenant isolation, data recovery and more that should be implemented by cloud service providers.

Who issues it: Like ISO 27001, accredited certification bodies issue ISO 27017 certification to organizations upon successful audit.

What it means: Achieving ISO 27017 certification means a cloud vendor has appropriate security measures and controls tailored to the cloud environment. 

Why it’s important for vendors: For vendors offering cloud solutions, ISO 27017 demonstrates they have gone above and beyond ISO 27001 to address key cloud security concerns. It shows commitment to securing cloud infrastructure and customer data.

ISO 27018

What it is: ISO 27018 outlines code of practice for protecting personally identifiable information (PII) in the public cloud. It provides guidance based on privacy principles like consent, lawful processing and accountability.

Who issues it: ISO 27018 certification is issued by accredited certification bodies.

What it means: With ISO 27018 certification, cloud vendors demonstrate compliance with standards and best practices for protecting PII in the cloud per the standard’s code of practice.

Why it’s important for vendors: For cloud vendors processing personal data, ISO 27018 certification provides assurances they follow proper information security governance and controls to safeguard sensitive PII.

PCI Compliance

The Payment Card Industry Data Security Standard (PCI DSS) is a set of security requirements designed to ensure companies that process, store or transmit credit and debit card information do so securely. It was created by the major credit card brands including Visa, Mastercard, American Express, Discover and JCB.

What it is: There are 12 core requirements that make up PCI DSS covering security topics like encryption, access controls, monitoring, policy creation and more. Companies processing payments must comply with PCI DSS to reduce card fraud. 

Who issues it: Merchants and vendors must validate PCI DSS compliance through annual assessments conducted by external Qualified Security Assessors (QSAs). 

What it means: Validated PCI compliance means payment vendors have taken steps to create a secure environment for card data and meet the PCI Security Council’s standards.

Why it’s important for vendors: For any vendor involved in payment processing, being PCI compliant is a must. It reassures customers their sensitive payment information is properly secured and managed by the vendor.

SOC 2 

SOC 2 reports are internal control reports related to operations and compliance that are issued by an independent auditor. SOC stands for System and Organization Controls.

What it is: There are 5 trust service criteria under SOC 2: security, availability, processing integrity, confidentiality and privacy. The reports validate vendors have necessary controls in place for proper management of customer data based on SOC 2 requirements.

Who issues it: SOC 2 reports are issued by accredited external auditors after assessing and validating an organization’s controls for security, availability, processing integrity, confidentiality and privacy.

What it means: Passing a SOC 2 audit verifies an organization has implemented infrastructure and operational policies that meet the standard for security, availability, confidentiality, privacy and processing integrity. 

Why it’s important for vendors: SOC 2 reports assure customers that a vendor has adequate controls and safeguards in place per SOC 2 requirements. It’s a thorough independent validation of security policies.

FedRAMP

FedRAMP stands for Federal Risk and Authorization Management Program. It is a U.S. government program that provides a standardized approach for federal agencies to assess and authorize cloud products and services.

What it is: FedRAMP includes a baseline set of security controls and requirements cloud vendors must meet to achieve FedRAMP authorization. It uses a “do once, use many times” framework so each agency doesn’t have to develop their own security assessment standards.

Who issues it: FedRAMP authorization is issued by the Joint Authorization Board (JAB), comprised of CIOs from the Department of Defense, Department of Homeland Security and the General Services Administration. 

What it means: FedRAMP authorization validates that a cloud vendor’s security practices meet the standard’s stringent security requirements for data confidentiality, integrity and availability. JAB authorization is the highest level.

Why it’s important for vendors: For cloud vendors seeking to provide services to U.S. federal agencies, FedRAMP authorization is mandatory. It provides reassurance of secure data and infrastructure security controls.

HIPAA Compliance

The Health Insurance Portability and Accountability Act (HIPAA) is a U.S. law that provides data privacy and security requirements for safeguarding medical information. Any vendor that deals with protected health information (PHI) must ensure HIPAA compliance.

What it is: HIPAA sets national standards for the protection of health data including PHI. Required safeguards include physical, network and process security measures, staff training, audit controls and more. Business associates handling PHI must be HIPAA compliant.

Who issues it: Covered entities and business associates must regularly review security policies and conduct audits to validate HIPAA compliance internally.

What it means: HIPAA compliance means vendors have implemented required physical, technical and administrative safeguards to prevent unauthorized or improper use of protected medical records and data.

Why it’s important for vendors: HIPAA compliance is mandatory for any vendor that creates, accesses, shares or stores PHI. Failing to be HIPAA compliant leads to heavy penalties, so it’s critical for protecting patient privacy.

CSA STAR Certification

The Cloud Security Alliance (CSA) STAR Certification is a widely recognized certification for cloud service providers. STAR stands for Security, Trust, Assurance and Risk.

What it is: The STAR Certification involves a rigorous third-party assessment of a cloud provider’s security posture across over 100 evaluation criteria. STAR Certification has three levels of maturity: self-assessment, 3rd party assessment-based certification, and continuous monitoring-based certification.

Who issues it: CSA STAR Certification must be issued by approved, accredited CSA auditors. Self-assessments can be conducted internally but certification and continuous monitoring require external audits.

What it means: Achieving CSA STAR certification validates that a cloud vendor has undergone detailed independent assessment of their security controls, architecture and compliance with industry standards and regulations.

Why it’s important for vendors: CSA STAR certification allows cloud vendors to demonstrate credibility and rigorous security to customers. It indicates independent verification of security practices for cloud services.

CIS Benchmarks

The Center for Internet Security (CIS) publishes globally recognized benchmarks for securing IT systems and networks. 

What it is: CIS benchmarks contain prescriptive guidance and recommended configuration settings across various IT platforms to optimize security. Organizations can assess systems against CIS benchmarks to validate proper hardening and identify potential weaknesses.

Who issues it: CIS is a non-profit entity that develops the benchmarks which serve as an industry standard. Organizations can conduct CIS benchmark assessments internally or via an authorized auditor.

What it means: Meeting CIS benchmarks verifies an organization has properly hardened IT infrastructure per the published recommendations by CIS. Gaps highlight areas needing remediation to improve security posture.

Why it’s important for vendors: Testing systems against CIS benchmarks helps validate secure system configurations. It demonstrates a vendor’s commitment to implementing security best practices.

GDPR Compliance

The European Union’s General Data Protection Regulation (GDPR) regulates data protection and privacy for EU citizens. Any company that markets to, collects data on, or monitors the behavior of EU data subjects must comply.

What it is: GDPR sets strict requirements for companies handling personal data of EU citizens such as consent needs, breach notification policies, privacy by design principles, data access rights and data security standards.

Who issues it: Companies subject to GDPR must monitor their own compliance, which is subject to fines and penalties if violated. Formal certification is not required currently.

What it means: Being GDPR compliant means an organization meets the EU’s sweeping regulations for data protection and privacy – especially important for security vendors handling large amounts of customer data.

Why it’s important for vendors: GDPR levies substantial fines for non-compliance – up to 4% of total global revenue. Security vendors must avoid penalties by ensuring EU customer data is properly secured and managed.

CMMC Certification 

The Cybersecurity Maturity Model Certification (CMMC) is a U.S. Department of Defense (DoD) cybersecurity standard and certification for defense contractors.

What it is: The CMMC framework sets 5 levels of cyber maturity with associated processes and controls. 3rd-party auditors measure compliance and certify an organization’s CMMC level. Required levels depend on data sensitivity and risk.

Who issues it: Accredited, certified CMMC assessors conduct audits and issue CMMC certifications to companies after verifying CMMC practices and controls are properly met.

What it means: Achieving CMMC certification demonstrates an organization meets DoD standards for cyber hygiene, reducing risk for defense suppliers handling sensitive data. Higher levels indicate more advanced cybersecurity maturity.

Why it’s important for vendors: Earning CMMC certification is mandatory for vendors in the defense supply chain to be awarded contracts. It reassures the DoD their information will be securely managed.

Conclusion

Requiring vendors to hold key security compliances and certifications is a best practice for thoroughly evaluating their security standards. This list of top compliances provides a starting point of what to look for from IT vendors to ensure they follow rigorous security controls.

Seeking vendors with robust compliance helps reduce third-party cyber risk and builds more resilient supply chains. With standards like ISO 27001, PCI DSS, SOC 2, and others outlined here, organizations can be confident vendor systems and services secure critical company and customer data.

Using compliance as part of the vendor selection process demonstrates cybersecurity and privacy are top priorities. By partnering with vendors that invest in achieving leading security certifications, organizations create a more trustworthy and threat-resistant IT ecosystem.