BlogCompliance
January 11, 2023

Do you need penetration testing for compliance?

Accelerating security solutions for small businesses 

Tagore offers strategic services to small businesses. 

A partnership that can scale 

Tagore prioritized finding a managed compliance partner with an established product, dedicated support team, and rapid release rate.

Standing out from competitors

Tagore's partnership with Vanta enhances its strategic focus and deepens client value, creating differentiation in a competitive market.

This article is authored by Software Secured, a penetration testing provider and Vanta partner.

A lack of compliance is increasingly becoming a major barrier for sales, forcing security directors to be more in tune with their organization’s revenue and growth goals than ever before. To help ease this pressure, companies are seeking to fulfill compliance requirements faster.

In this article, we’re deep diving into the two most common security testing options that companies employ for their compliance initiatives: penetration testing and vulnerability scanning. We’ll also do a comparison on which one is most valuable to your project.

What is penetration testing?

When you’re beginning to work on earning your compliance, you’ll likely be informed by your auditor or compliance team that you should consider doing a penetration test. Some will say you need a penetration test. A penetration test is a comprehensive security assessment done by ethical hackers to measure the security defenses that you currently have in your systems.

Typically, penetration testing involves testing all your security controls such as authentication, authorization, integrity, and confidentiality against industry standards. A good penetration test should also test your application’s business logic and ensure there are no bypasses that can lead to serious issues.

Penetration testing can be conducted on all types of systems, including web and mobile applications, IoT devices, infrastructures, and networks. There are various types of penetration tests such as black box, gray box, and white box testing that approach the test in different ways, but all leveraging a human hacker to do the testing.

What is vulnerability scanning?

When a company is debating on the type of security test that they want to conduct, the choice is usually made between penetration testing or vulnerability scanning. Using a vulnerability scanner means employing an automated tool that identifies high-level vulnerabilities in your application. This is good to know and to keep in mind as you learn about the nature of each compliance framework below.

The difference between a prescriptive and descriptive compliance framework

All compliance frameworks cover different areas and have different requirements. As such, the way that penetration testing is suggested or required also varies across each framework. To better understand this, it’s important to know that compliance frameworks can either be prescriptive or descriptive in how they approach the security testing requirement.

Prescriptive compliance frameworks

Prescriptive frameworks are extremely helpful because they outline exactly what you need to do. There is no beating-around-the-bush. There are clear outlines for what constitutes a pass or a fail on your compliance. This makes it easy to know if you should get a penetration test, vulnerability scan, or neither.

This includes:

Descriptive compliance frameworks

Descriptive frameworks, on the other hand, are much more vague. They often outline a recommendation to complete a form of security testing, but they don’t clarify the type of test that is needed or on which areas of your system(s) you need to have tested.

This includes:

  • SOC 2
  • HIPAA
  • ISO 27001

What are the security requirements for each compliance framework?

Unsure if you need penetration testing or vulnerability scanning for your upcoming compliance audit? Customers who turn to Software Secured are often concerned about what that entails for each different compliance framework. Let’s dive into the most common compliance frameworks that our customers ask us about, including PCI DSS, HIPAA, SOC 2, and ISO 27001.

PCI DSS

PCI DSS stands for the Payment Card Industry Data Security Standard. It is a standard for any company (digital or non-digital) that manages or stores cardholder data from any payment card provider (including Mastercard, VISA, American Express, Discover, and JCB). This framework is very prescriptive in nature and is very actionable for developing your security program. There are four compliance reference levels built into this framework:

  • Level 1 is the highest level. It is for any merchant who processes over six million transactions annually OR any company that has suffered a data breach resulting in the capture of cardholder data. This level requires yearly penetration testing and quarterly vulnerability scans, among other security requirements.
  • Level 2 is for any merchant who processes between one to six million transactions annually. At this level, merchants must complete quarterly security scans and a yearly self-assessment questionnaire.
  • Level 3 is for any merchant who processes between 20,000 to one million transactions annually. Security testing requirements are the same as level 2.
  • Level 4 is for any merchant who processes less than 20,000 transactions annually. There is no security testing requirement, but it is highly recommended to conduct the testing required in levels 2 and 3.

Even at levels that don’t require penetration testing, it is still recommended. No matter how many transactions your business processes each year, if you suffer a data breach that exposes customer cardholder data, you are automatically assigned to Level 1 which includes very strict and specific security requirements. This also may include a forensic investigation and other possible consequences that arise from your breach, such as legal fees, reputation risk, fines from card processing companies, and possible loss of card processing privileges (for companies that have experienced a breach multiple times).

HIPAA

The Health Insurance Portability and Accountability Act (HIPAA) is a major compliance framework for any company handling sensitive Protected Health Information (PHI) about their users. It is relevant to all covered entities (ie. doctors, nurses, insurance companies) as well as business associates (ie. lawyers, accountants, IT personnel in the healthcare industry) that may have access to PHI. HIPAA has descriptive privacy and security rules, which identify the following requirements relevant to security testing:

Under the Security Rule

  • There is a “General Rule” to maintain reasonable and appropriate administrative, technical, and physical safeguards for protecting e-PHI (PHI data available digitally). Within this rule is a specific requirement to “Identify and protect against reasonably anticipated threats to the security or integrity of the information.There is no specific method that is recommended for identifying anticipated threats, though the framework does ask businesses to opt for a solution that considers the company’s size, complexity, capabilities, infrastructure, costs, and impact of potential risks to e-PHI. Businesses need to consistently review their security practices to ensure it is up to date with the changing technology, risk, and business environments.
  • Under the “Risk Analysis and Management Rule,” a requirement asks companies to build a risk analysis process that includes a minimum of four activities around the evaluation, implementation, documentation, and maintenance controls for risk management. Like the General Rule, there is also no specific method recommended under this rule.

Both a penetration test and vulnerability scan can help meet both rules.

Under the Privacy Rule

  • Among many other requirements, there is an Administrative Requirement in the Privacy Rule to ensure Data Safeguards are in place. This includes “maintain[ing] reasonable and appropriate administrative, technical, and physical safeguards to prevent intentional or unintentional use or disclosure of protected health information…” A regular penetration test or vulnerability scan may be able to prove that proper technical safeguards are in place.

You can learn more about the HIPAA privacy rules here and security rules here.

SOC 2

SOC stands for System and Organization Controls, and is relevant for service organizations. It was developed by the American Institute of CPAs (AICPA) to measure if an organization’s practices are sufficient for safeguarding any customer data that they may access, store, or transmit. This framework is descriptive in nature.

  • Reports on controls within a service organization that are relevant to the five “Trust Services Principles” including security, availability, processing integrity, confidentiality, and privacy of customer data.
  • The framework looks at your internal controls, including your control environment, risk assessment, control activities, information and communications, and monitoring. Both penetration testing and vulnerability scanning can support the risk assessment control, in addition to a multitude of other criteria.

SOC 2 is offered with two types of reports:

1. A Type 1 report is a “snapshot in time” look at your organization’s controls. A one-time penetration test or vulnerability scan will suffice for a Type 1 report.

2. A Type 2 report continuously monitors your organization’s information and privacy controls, for at least 3 months, typically once a year for 12 month cycles. If you are practicing more frequent testing for a Type 2 report, you may consider Penetration Testing as a Service (PTaaS) for quarterly penetration testing, or you can continue purchasing a one-time pentest or vulnerability scan each year.

ISO 27001

ISO 27001 was published by the International Organization for Standardization (ISO) to bring a benchmark for information security practices in enterprises. Companies that strive for ISO 27001 compliance need to renew this standard every three years at minimum. It is a descriptive framework.

There are many control requirements which can be tested and proven through various security testing methods in Annex A. For example, there are control requirements regarding:

  • Handling digital and physical assets
  • Appropriate limiting of employee access to data
  • Proper encryption of sensitive data
  • Logging and monitoring of software and known vulnerabilities
  • Technical vulnerability management
  • Network security management
  • Security of information as it shared within and outside of the organization

ISO 27001 is incredibly thorough in the number of aspects that it looks to seek protection on, but it doesn’t recommend one specific solution for testing the implementation of those protections. Vulnerability scanning can cover most security requirements but organizations should opt for a penetration test as it can cover all requirements.

The security testing requirements under each compliance framework

There's a lot of information out there and security compliance is complex. Building a security program is an iterative process, here are some quick points to make this decision a little easier.

Pros of getting a penetration test

  • Comprehensive penetration tests usually produce a higher number of true positives and no false positives
  • Support with remediation following report delivery
  • Will definitely meet the requirements for all compliance frameworks
  • Can upgrade anytime to Penetration Testing as a Service (PTaaS), which runs a penetration test quarterly
  • Support on completing self-assessment questionnaires and vendor security questionnaires
  • Assists in addressing other areas of your program to improve for compliance (i.e. logging and monitoring, authentication and authorization, etc).
  • Supports global sales expansion (ie. organizations in Europe can have more stringent requirements around data security and privacy)

Cons of getting a penetration test

  • High-quality penetration tests can get expensive
  • As any manual test, penetration tests take more time to schedule and execute

Is a vulnerability scan sufficient for compliance?

In very rare cases, a vulnerability scan is enough. For example, if your client base isn't concerned with how their data or PII is secured. Or, if your company is focused solely on compliance and not investing in strong security measures for other business needs.

Pros of getting a vulnerability scan

  • Much more affordable for smaller businesses.
  • Little to no onboarding time after the tool is downloaded.
  • Can be done in-house with a DAST tool.
  • Faster results, usually within 24 hours.

Cons of getting a vulnerability scan

  • May not be suitable for all types of compliance
  • Only finds high-level vulnerabilities so potentially leaves deeper, unidentified security gaps
  • Often produces false positives, which adds administrative burden to your technical team

Things that both will provide:

  • A report outlining the vulnerabilities, often both in an online dashboard and a downloadable report file (ie. .docx, html, pdf, etc.).
  • Both will work with almost any programming language or framework.

The ultimate answer

If you have the budget and time, getting a penetration test is your safest bet. Not only will you find more vulnerabilities, but you will also receive support for remediating these security gaps before your compliance audit. You will have much higher confidence in the software you are delivering and you will prove your commitment to security to your enterprise clients. Having a better score on your compliance certification will help you close more sales - so think of it as an investment for your future revenue.

About Software Secured

Software Secured is a leading provider of penetration testing services. Based in Canada, they are specialized at helping fast-growing SaaS companies conduct penetration tests for compliance, closing enterprise deals, secure code deployment, and securing investment rounds. If you’re interested in learning more about their penetration testing services, contact them to book a meeting here.

1

Determine if you need to comply with GDPR

Not all organizations are legally required to comply with the GDPR, so it’s important to know how this law applies to your organization. Consider the following:

Do you sell goods or services in the EU or UK?

Do you sell goods or services to EU businesses, consumers, or both?

Do you have employees in the EU or UK?

Do persons from the EU or UK visit your website?

Do you monitor the behavior of persons within the EU?

If any of the above statements apply to your business, you’ll need to be GDPR compliant.
2

Document the personal data you process

Because GDPR hinges on the data you collect from consumers and what your business does with that data, you’ll need to get a complete picture of the personal data you’re collecting, processing, or otherwise interacting with. Follow these items to scope out your data practices: 

Identify and document every system (i.e. database, application, or vendor) that stores or processes EU- or UK-based personally identifiable information (PII).

Document the retention periods for PII in each system.

Determine whether you collect, store, or process “special categories” of data, including:

Racial or ethnic origins
Religious or philosophical beliefs
Genetic data
Health, sex life, or sexual orientation data
Political opinions
Trade union membership
Biometric data that could uniquely identify someone

Determine whether your documentation meets the GDPR requirements for Records of Processing Activities, that include information on:

The name and contact details of the controller
The purpose behind the processing of data
A description of the categories of data that will be processed
Who will receive the data 
Documentation of suitable safeguards for data transfers to a third country or an international organization
The retention period of the different categories of data
A general description of the technical and organizational security measures

Determine whether your documentation includes the following information about processing activities carried out by vendors on your behalf:

The name and contact details of the processor(s) and of each controller on behalf of which the processor is acting, and, where applicable, of the controller’s or the processor’s representative, and the data protection officer
The categories of processing carried out on behalf of each controller
Documentation of suitable safeguards for data transfers to a third country or an international organization
A general description of the technical and organizational security measures
3

Determine your legal grounds for processing data

GDPR establishes conditions that must be met before you can legally collect or process personal data. Make sure your organization is meeting the conditions listed below:

For each category of data and system/application, determine the lawful basis for processing based on one of the following conditions:

Consent of the data subject
Contract with the data subject
Necessary for compliance with a legal obligation
Necessary in order to protect the vital interests of the data subject or a third party
Necessary for the performance of a task in the public interest or in the exercise of official authority vested in the controller
Necessary for the purposes of the legitimate interests pursued by the controller or by a third party, except where such interests are overridden by the rights of the data subject
4

Review and update current customer and vendor contracts

For your organization to be fully GDPR compliant, the vendors you use must also maintain the privacy rights of your users’ and those rights should be reflected in your contracts with customers:

Review all customer and in-scope vendor contracts to determine that they have appropriate contract language (i.e. Data Protection Addendums with Standard Contractual Clauses).

5

Determine if you need a Data Protection Impact Assessment

A Data Protection Impact Assessment (DPIA) is an assessment to determine what risks may arise from your data processing and steps to take to minimize them. Not all organizations need a DPIA, the following items will help you determine if you do:

Identify if your data processing is likely to create high risk to the rights and freedoms of natural persons. Considering if your processing involves any of the following:

Automated processing, including profiling, and on which decisions are based that produce legal effects
Special categories of data or data related to criminal convictions and offenses
Monitor any publicly accessible area on a large scale
If any of the above are true, you may need to conduct a data protection impact assessment for existing and new data projects.
6

Clearly communicate privacy and marketing consent practices

A fundamental element of GDPR compliance is informing consumers of their data privacy rights and requesting consent to collect or process their data. Ensure your website features the following:

A public-facing privacy policy which covers the use of all your products, services, and websites.

Notice to the data subject that include the essential details listed in GDPR Article 13.

Have a clear process for persons to change or withdraw consent.

7

Update internal privacy policies

Ensure that you have privacy policies that are up to the standards of GDPR:

Update internal privacy notices for EU employees.

Have an employee privacy policy that governs the collection and use of EU and UK employee data.

Determine if you need a data protection officer (DPO) based on one of the following conditions:

The data processing is carried out by a public authority
The core activities of the controller or processor require regular and systematic monitoring of data subjects on a large scale
8

Review compliance measures for external data transfers

Under GDPR, you’re responsible for protecting the data that you collect and if that data is transferred. Make your transfer process compliant by following these steps:

If you transfer, store, or process data outside the EU or UK, identify your legal basis for the data transfer. This is most likely covered by the standard contractual clauses.

Perform and document a transfer impact assessment (TIA).

9

Confirm you comply with additional data subject rights

Ensure you’re complying with the following data subject rights by considering the following questions:

Do you have a process for timely responding to requests for information, modifications, or deletion of PII?

Can you provide the subject information in a concise, transparent, intelligible, and easily accessible form, using clear and plain language?

Do you have a process for correcting or deleting data when requested?

Do you have an internal policy regarding a Compelled Disclosure from Law Enforcement?

10

Determine if you need an EU-based representative

Depending on how and where your organization is based, you may need a representative for your organization within the European Union. Take these steps to determine if this is necessary:

Determine whether an EU representative is needed. You may not need an EU-rep if the following conditions apply to your organization:

Data processing is occasional
Data processing is not done on a large scale
Data processing doesn’t include special categories or data related to criminal convictions and offenses
Doesn’t risk to the rights and freedoms of data subjects
A public authority or body

If the above conditions do not apply to you, appoint an EU-based representative.

11

Identify a lead data protection authority (DPA) if needed

GDPR compliance is supervised by the government of whatever EU member-state you’re operating in. If you’re operating in multiple member-states, you may need to determine who your lead data protection authority is:

Determine if you operate in more than one EU state.

If so, designate the supervisory authority of the main establishment to act as your DPA.

12

Implement employee training

Every employee in your organization provides a window for hackers to gain access to your systems and data. This is why it's important to train your employees on how to prevent security breaches and maintain data privacy:

Provide appropriate security awareness and privacy training to your staff.

13

Integrate data breach response requirements

GDPR requires you to create a plan for notifying users and minimizing the impact of a data breach. Examine your data breach response plan, by doing the following:

Create and implement an incident response plan which includes procedures for reporting a breach to EU and UK data subjects as well as appropriate data authorities.

Establish breach reporting policies that comply with all prescribed timelines and include all recipients (i.e. authorities, controllers, and data subjects).

14

Implement appropriate security measures

GDPR requires you to take measures to minimize the risk of a data breach. This includes security practices such as pseudonymization/encryption, maintaining confidentiality, restoration of access following physical/technical incidents, and regular testing of measures. Consider the following:

Have you implemented encryption of PII at rest and in transit?

Have you implemented pseudonymization?

Have you implemented appropriate physical security controls?

Have you implemented information security policies and procedures?

Can you access EU or UK PII data in the clear?

Do your technical and organizational measures ensure that, by default, only personal data that are necessary for each specific purpose of the processing are processed?

15

Streamline GDPR compliance with automation

GDPR compliance is an ongoing project that requires consistent upkeep with your system, vendors, and other factors that could break your compliance. Automation can help you stay on top of your ongoing GDPR compliance. The following items can help you streamline and organize your continuous compliance:

Explore tools for automating security and compliance.

Transform manual data collection and observation processes via continuous monitoring.

Download this checklist for easy reference

Download now

GDPR compliance FAQs

In this section, we’ve answered some of the most common questions about GDPR compliance:

What are the seven GDPR requirements?

The requirements for GDPR compliance are based on a set of seven key principles:

  • Lawfulness, fairness, and transparency
  • Purpose limitation
  • Data minimization
  • Accuracy
  • Storage limitations
  • Integrity and confidentiality
  • Accountability

These are the seven requirements you must uphold to be GDPR compliant.

Is GDPR compliance required in the US?

GDPR compliance is mandatory for some US companies. GDPR compliance is not based on where your organization is located but whose data you collect, store, or process. Regardless of where your organization is based, you must comply with GDPR if you are collecting or processing data from EU residents.

What are the four key components of GDPR?

The four components of GDPR include:

  • Data protection principles
  • Rights of data subjects
  • Legal bases for data processing
  • Responsibilities and obligations of data controllers and processors

Safeguard your business with GDPR compliance

If your organization collects data from EU residents, GDPR compliance is mandatory for you. It’s important to follow the steps listed above to protect your business from heavy fines and to respect the data privacy rights of consumers. 

Vanta provides compliance automation tools and continuous monitoring capabilities that can help you get and stay GDPR compliant. Learn more about getting GDPR compliance with Vanta.

1

Pre-work for your SOC 2 compliance

Choose the right type of SOC 2 report:

Do you sell goods or services to EU businesses, consumers, or both?

Do you sell goods or services to EU businesses, consumers, or both?

Do you sell goods or services to EU businesses, consumers, or both?

Determine the framework for your SOC 2 report. Of the five Trust Service Criteria in SOC 2, every organization needs to comply with the first criteria (security), but you only need to assess and document the other criteria that apply. Determining your framework involves deciding which Trust Service Criteria and controls are applicable to your business using our Trust Service Criteria Guide.

Estimate the resources you expect to need. This will vary depending on how closely you already align with SOC 2 security controls, but it can include several costs such as:

Compliance software

Engineers and potentially consultants

Security tools, such as access control systems

Administrative resources to draft security policies

Auditing for your compliance certification

Choose the right type of SOC 2 report:

Do you sell goods or services to EU businesses, consumers, or both?

Do you sell goods or services to EU businesses, consumers, or both?

Do you sell goods or services to EU businesses, consumers, or both?

2

Work toward SOC 2 compliance

Begin with an initial assessment of your system using compliance automation software to determine which necessary controls and practices you have already implemented and which you still need to put in place.

Review your Vanta report to determine any controls and protocols within the “Security” Trust Service Criteria that you do not yet meet and implement these one by one. These are multi-tiered controls across several categories of security, including:

CC1: Control Environment

CC2: Communication and Information

CC3: Risk Assessment

CC4: Monitoring Activities

CC5: Control Activities

CC6: Logical and Physical Access Controls

CC7: System Operations

CC8: Change Management

CC9: Risk Mitigation

Using Vanta’s initial assessment report as a to-do list, address each of the applicable controls in the other Trust Services Criteria that you identified in your initial framework, but that you have not yet implemented.

Using Vanta’s initial assessment report, draft security policies and protocols that adhere to the standards outlined in SOC 2. 


Vanta’s tool includes thorough and user-friendly templates to make this simpler and save time for your team.

Run Vanta’s automated compliance software again to determine if you have met all the necessary criteria and controls for your SOC 2 report and to document your compliance with these controls.

3

Complete a SOC 2 report audit

Select and hire an auditor affiliated with the American Institute of Certified Public Accountants (AICPA), the organization that developed and supports SOC 2.

Complete a readiness assessment with this auditor to determine if you have met the minimum standards to undergo a full audit.

If your readiness assessment indicates that there are SOC 2 controls you need to address before your audit, complete these requirements. However, if you have automated compliance software to guide your preparations and your SOC 2 compliance, this is unlikely.

Undergo a full audit with your SOC 2 report auditor. This may involve weeks or longer of working with your auditor to provide the documentation they need. Vanta simplifies your audit, however, by compiling your compliance evidence and documentation into one platform your auditor can access directly.

When you pass your audit, the auditor will present you with your SOC 2 report to document and verify your compliance.

4

Maintain your SOC 2 compliance annually

Establish a system or protocol to regularly monitor your SOC 2 compliance and identify any breaches of your compliance, as this can happen with system updates and changes.

Promptly address any gaps in your compliance that arise, rather than waiting until your next audit.

Undergo a SOC 2 re-certification audit each year with your chosen SOC 2 auditor to renew your certification.

Download this checklist for easy reference

Download now

Prioritizing Your Security and Opening Doors with SOC 2 Compliance

Information security is a vital priority for any business today from an ethical standpoint and from a business standpoint. Not only could a data breach jeopardize your revenue but many of your future clients and partners may require a SOC 2 report before they consider your organization. Achieving and maintaining your SOC 2 compliance can open countless doors, and you can simplify the process with the help of the checklist above and Vanta s compliance automation software. Request a demo today to learn more about how we can help you protect and grow your organization.

Request a demo
1

Pre-work for your ISO 42001 compliance

Understand ISO 42001 requirements

Decide on what is the scope of the AIMS

Familiarize yourself with key AI concepts, principles, and lifecycle based on ISO frameworks

Determine if you are a provider, developer, or user of AI systems

Perform initial gap analysis

Using Vanta, asses your in-scope ISO 42001 controls

Identify areas of requirement, development, or adjustment

Secure top management support

Present a business case highlighting the benefits of ISO 42001 certification

Define roles and responsibilities for top management in AIMS implementation

Involve various department heads in the analysis to ensure comprehensive coverage

2

Work for your ISO 42001 compliance

Appoint a Project Manager

Designate an owner for the ISO 42001 implementation project

Develop a project plan

Outline steps, timelines, and resources needed for AIMS implementation

Integrate the AIMS implementation project within existing organizational processes

Establish the AIMS framework

Define the scope and objectives of the AIMS within the organization

Develop and document AI policies and risk management processes

Based on gap analysis, implement necessary controls for AIMS

Ensure integration of AIMS with other management systems and requirements

Create an AIMS statement of applicability (SOA)

Promote competence and awareness

Conduct training for stakeholders on AI concepts and ISO 42001 requirements

Raise awareness about the importance and benefits of AIMS

Implement AIMS controls

Create an AI policy

Define the process for reporting concerns about AI systems

Identify, document, and manage resources for AI systems

Ensure tooling and computing resources for AI systems are adequately documented

Conduct an AI system impact assessment exercise

Ensure that objectives are documented for the design and development of AI systems

Create a process for responsible design and development of AI systems

Ensure that AI system deployment, operation, and monitoring are documented and executed according to your AIMS

Define and implement data management processes for AI systems

Assess and document the quality of data for AI systems

Ensure that system documentation and information for users is provided and accessible

Document and follow the processes for the responsible use of AI systems

Clearly allocate and document responsibilities with third parties

Conduct internal audits

Regularly assess compliance with ISO 42001 and the effectiveness of AIMS

Management review

Review AIMS performance and compliance with top management

Address any non conformities and areas for improvement

3

Prepare for your external audit

Work with A-LIGN as your ISO 42001 certification body

Engage A-LIGN, a leading ISO certification body, to conduct your audit

Prepare documentation

Ensure all AIMS documentation is up to date and accessible

Pre-audit meeting

Prepare a list of questions and clarifications regarding the audit process

Initial sales process

Discuss the scope of the audit in detail to ensure full preparedness

Conduct a pre-certification audit (optional)

Consider a pre-certification audit to identify any remaining gaps

4

The ISO 42001 audit

Engage in the certification audit

Collaborate with A-LIGN auditors, providing necessary information and access

Designate a team member as the point of contact for auditors to streamline communication

Organize walkthroughs to discuss your AIMS processes and procedures, including facilities (if applicable)

Address audit findings

Plan for immediate, short-term, and long-term corrective actions based on the audit report

Celebrate the audit success with your team and publicly promote your certification

Continuous improvement

Establish a continuous improvement team to oversee progress post-certification

Continuously improve the AIMS, leveraging lessons learned and feedback

Integrate ISO 42001 compliance metrics into regular management reviews

Keys to success

Leverage Vanta s readiness capabilities and A-LIGN s expertise for an efficient and high-quality audit experience from 

readiness to report

Incorporate AIMS within the business strategy and daily operations

Apply continuous improvement to enhance AIMS over time

Avoid integrating new technologies during the initial AIMS implementation

Engage interested parties and maintain their support throughout

Highlight the completion of the audit to demonstrate trust with customers, partners, and other key stakeholders

Download this checklist for easy reference

Download now

Demonstrating secure AI practices with ISO 42001

The rapid adoption of AI has driven innovation and opportunities for growth — and with it, new risks for the companies that manage the data that power these technologies. These companies have not had a way to demonstrate trust to their customers and show that they are deploying AI securely and safely. Achieving ISO 42001 compliance helps to demonstrate this trust through a third-party verifiable way and opens the doors to time-savings, more deals, and expedited sales processes. The above checklist simplifies the process of becoming ISO 42001 compliant by leveraging the power of Vanta's continuous compliance software. Request a demo today to learn more about how Vanta can help you streamline the path to ISO 42001.

Request a demo
1

Develop a roadmap for successful implementation of an ISMS and ISO 27001 certification

Implement Plan, Do, Check, Act (PDCA) process to recognize challenges and identify gaps for remediation

Consider ISO 27001 certification costs relative to org size and number of employees

Clearly define scope of work to plan certification time to completion

Select an ISO 27001 auditor

2

Set the scope of your organization’s ISMS

Decide which business areas are covered by the ISMS and which are out of scope

Consider additional security controls for business processes that are required to pass ISMS-protected information across the trust boundary

Inform stakeholders regarding scope of the ISMS

3

Establish an ISMS governing body

Build a governance team with management oversight

Incorporate key members of top management, e.g. senior leadership and executive management with responsibility for strategy and resource allocation

4

Conduct an inventory of information assets

Consider all assets where information is stored, processed, and accessible

  • Record information assets: data and people
  • Record physical assets: laptops, servers, and physical building locations
  • Record intangible assets: intellectual property, brand, and reputation

Assign to each asset a classification and owner responsible for ensuring the asset is appropriately inventoried, classified, protected, and handled

5

Execute a risk assessment

Establish and document a risk-management framework to ensure consistency

Identify scenarios in which information, systems, or services could be compromised

Determine likelihood or frequency with which these scenarios could occur

Evaluate potential impact of each scenario on confidentiality, integrity, or availability of information, systems, and services

Rank risk scenarios based on overall risk to the organization’s objectives

6

Develop a risk register

Record and manage your organization’s risks

Summarize each identified risk

Indicate the impact and likelihood of each risk

7

Document a risk treatment plan

Design a response for each risk (Risk Treatment)

Assign an accountable owner to each identified risk

Assign risk mitigation activity owners

Establish target dates for completion of risk treatment activities

8

Complete the Statement of Applicability worksheet

Review 114 controls of Annex A of ISO 27001 standard

Select controls to address identified risks

Complete the Statement of Applicability listing all Annex A controls, justifying inclusion or exclusion of each control in the ISMS implementation

9

Continuously assess and manage risk

Build a framework for establishing, implementing, maintaining, and continually improving the ISMS

Include information or references to supporting documentation regarding:

  • Information Security Objectives
  • Leadership and Commitment
  • Roles, Responsibilities, and Authorities
  • Approach to Assessing and Treating Risk
  • Control of Documented Information
  • Communication
  • Internal Audit
  • Management Review
  • Corrective Action and Continual Improvement
  • Policy Violations
10

Assemble required documents and records

Review ISO 27001 Required Documents and Records list

Customize policy templates with organization-specific policies, process, and language

11

Establish employee training and awareness programs

Conduct regular trainings to ensure awareness of new policies and procedures

Define expectations for personnel regarding their role in ISMS maintenance

Train personnel on common threats facing your organization and how to respond

Establish disciplinary or sanctions policies or processes for personnel found out of compliance with information security requirements

12

Perform an internal audit

Allocate internal resources with necessary competencies who are independent of ISMS development and maintenance, or engage an independent third party 

Verify conformance with requirements from Annex A deemed applicable in your ISMS's Statement of Applicability

Share internal audit results, including nonconformities, with the ISMS governing body and senior management

Address identified issues before proceeding with the external audit

13

Undergo external audit of ISMS to obtain ISO 27001 certification

Engage an independent ISO 27001 auditor

Conduct Stage 1 Audit consisting of an extensive documentation review; obtain feedback regarding readiness to move to Stage 2 Audit

Conduct Stage 2 Audit consisting of tests performed on the ISMS to ensure proper design, implementation, and ongoing functionality; evaluate fairness, suitability, and effective implementation and operation of controls

14

Address any nonconformities

Ensure that all requirements of the ISO 27001 standard are being addressed

Ensure org is following processes that it has specified and documented

Ensure org is upholding contractual requirements with third parties

Address specific nonconformities identified by the ISO 27001 auditor

Receive auditor’s formal validation following resolution of nonconformities

15

Conduct regular management reviews

Plan reviews at least once per year; consider a quarterly review cycle 

Ensure the ISMS and its objectives continue to remain appropriate and effective

Ensure that senior management remains informed

Ensure adjustments to address risks or deficiencies can be promptly implemented

16

Calendar ISO 27001 audit schedule and surveillance audit schedules

Perform a full ISO 27001 audit once every three years

Prepare to perform surveillance audits in the second and third years of the Certification Cycle

17

Consider streamlining ISO 27001 certification with automation

Transform manual data collection and observation processes into automated and continuous system monitoring

Identify and close any gaps in ISMS implementation in a timely manner

18

Learn more about achieving ISO 27001 certification with Vanta

Book an ISO 27001 demo with Vanta

Download this checklist for easy reference

Download Now
1

Determine which annual audits and assessments are required for your company

Perform a readiness assessment and evaluate your security against HIPAA requirements

Review the U.S. Dept of Health and Human Services Office for Civil Rights Audit Protocol

2

Conduct required HIPAA compliance audits and assessments

Perform and document ongoing technical and non-technical evaluations, internally or in partnership with a third-party security and compliance team like Vanta

3

Document your plans and put them into action

Document every step of building, implementing, and assessing your compliance program

Vanta’s automated compliance reporting can streamline planning and documentation

4

Appoint a security and compliance point person in your company

Designate an employee as your HIPAA Compliance Officer

5

Schedule annual HIPAA training for all employees

Distribute HIPAA policies and procedures and ensure staff read and attest to their review

6

Document employee trainings and other compliance activities

Thoroughly document employee training processes, activities, and attestations

7

Establish and communicate clear breach report processes
to all employees

Ensure that staff understand what constitutes a HIPAA breach, and how to report a breach

Implement systems to track security incidents, and to document and report all breaches

8

Institute an annual review process

Annually assess compliance activities against theHIPAA Rules and updates to HIPAA

9

Continuously assess and manage risk

Build a year-round risk management program and integrate continuous monitoring

Understand the ins and outs of HIPAA compliance— and the costs of noncompliance

Download this checklist for easy reference

Download Now
Written by
No items found.
Access Review Stage Content / Functionality
Across all stages
  • Easily create and save a new access review at a point in time
  • View detailed audit evidence of historical access reviews
Setup access review procedures
  • Define a global access review procedure that stakeholders can follow, ensuring consistency and mitigation of human error in reviews
  • Set your access review frequency (monthly, quarterly, etc.) and working period/deadlines
Consolidate account access data from systems
  • Integrate systems using dozens of pre-built integrations, or “connectors”. System account and HRIS data is pulled into Vanta.
  • Upcoming integrations include Zoom and Intercom (account access), and Personio (HRIS)
  • Upload access files from non-integrated systems
  • View and select systems in-scope for the review
Review, approve, and deny user access
  • Select the appropriate systems reviewer and due date
  • Get automatic notifications and reminders to systems reviewer of deadlines
  • Automatic flagging of “risky” employee accounts that have been terminated or switched departments
  • Intuitive interface to see all accounts with access, account accept/deny buttons, and notes section
  • Track progress of individual systems access reviews and see accounts that need to be removed or have access modified
  • Bulk sort, filter, and alter accounts based on account roles and employee title
Assign remediation tasks to system owners
  • Built-in remediation workflow for reviewers to request access changes and for admin to view and manage requests
  • Optional task tracker integration to create tickets for any access changes and provide visibility to the status of tickets and remediation
Verify changes to access
  • Focused view of accounts flagged for access changes for easy tracking and management
  • Automated evidence of remediation completion displayed for integrated systems
  • Manual evidence of remediation can be uploaded for non-integrated systems
Report and re-evaluate results
  • Auditor can log into Vanta to see history of all completed access reviews
  • Internals can see status of reviews in progress and also historical review detail
FEATURED VANTA RESOURCE

The ultimate guide to scaling your compliance program

Learn how to scale, manage, and optimize alongside your business goals.

Get compliant and
build trust, fast.

Two wind turbines on a white background.
Get compliant and build trust,
fast.
Get started