Accelerating SaaS safety certifications to maximise market entry


The regulatory panorama for Software program-as-a-Service (SaaS) choices is quickly altering worldwide as governments search to deal with considerations round privateness, safety, and information sovereignty. Whereas the European Union’s Cybersecurity Certification Scheme for Cloud Providers (EUCS) has set a excessive normal for information safety, Asian international locations are additionally stepping up their regulatory frameworks. As an example, the Info System Safety Administration and Evaluation Program (ISMAP) in Japan supplies a baseline normal of safety for person information, imposing stringent necessities on the gathering, use, and disclosure of information by organizations. This instantly impacts SaaS suppliers.

With present legal guidelines and rising rules throughout Asia and Europe, international SaaS suppliers should keep a vigilant strategy to compliance. They have to correctly handle their resolution improvement and operational practices to fulfill the various calls for of every market, whereas providing excessive ranges of information safety and privateness to their customers. Cisco acknowledges the problem of sustaining safety compliance necessities and is right here to help.

In Could 2022, we introduced the final availability of the Cisco Cloud Controls Framework (CCF) for public use, and since then, we’ve got been rolling out successive updates. At the moment, we’re proud to announce the general public availability of the Cisco Cloud Controls Framework v3.0.

The Cisco CCF supplies a easy, simple method to achieve international market entry utilizing a “build-once-use-many” strategy for assessing whether or not SaaS merchandise can meet a number of regional and worldwide requirements, whereas providing scalability and easing the burden of compliance.

This replace extends the CCF with extra, globally accepted, safety compliance frameworks and certifications. It continues to offer a world SaaS resolution compliance and certification technique and methodology that may assist meet buyer necessities and ever-evolving regulatory calls for. What’s extra, the Cisco Cloud Controls Framework v3.0 additional simplifies the Management Narratives and supporting Audit Artifacts supplied for each management in CCF. The narratives present steering on the actions to execute a management, whereas artifacts supply a high-level understanding of what usually is requested when reviewing the effectiveness of a management.

The Cisco Cloud Controls Framework v3.0 covers the next safety compliance framework and certification requirements:

As crucial cybersecurity rules proceed to evolve and be written into regulation throughout the globe, we’ll proceed to replace and combine this framework. In our subsequent implementation, we’ll supply a method to entry management automation scripts to function a precious place to begin for automating CCF controls in your setting and in accordance with your necessities. These automated management checks will allow you to expedite your market entry targets, whereas establishing a strong basis for proactive compliance and steady controls monitoring.

We hope the Cisco CCF will help you obtain your market entry objectives, preserve tempo along with your evolving buyer calls for, and proceed to keep up a safe cloud infrastructure for everybody. In spite of everything, belief is difficult to earn, however straightforward to interrupt.

View the CCF Overview Video and attain out to our workforce at ciscoccf@cisco.com to be taught extra.


We’d love to listen to what you assume. Ask a Query, Remark Under, and Keep Linked with Cisco Safety on social!

Cisco Safety Social Channels

Instagram
Fb
Twitter
LinkedIn

Share:



Recent Articles

Related Stories

Leave A Reply

Please enter your comment!
Please enter your name here

Stay on op - Ge the daily news in your inbox