Accelerating SaaS safety certifications to maximise market entry


The regulatory panorama for Software program-as-a-Service (SaaS) choices is quickly altering worldwide as governments search to handle issues round privateness, safety, and information sovereignty. Whereas the European Union’s Cybersecurity Certification Scheme for Cloud Providers (EUCS) has set a excessive normal for information safety, Asian nations are additionally stepping up their regulatory frameworks. As an example, the Data System Safety Administration and Evaluation Program (ISMAP) in Japan gives a baseline normal of safety for person information, imposing stringent necessities on the gathering, use, and disclosure of knowledge by organizations. This immediately impacts SaaS suppliers.

With current legal guidelines and rising laws throughout Asia and Europe, international SaaS suppliers should preserve a vigilant method to compliance. They need to correctly handle their answer growth and operational practices to fulfill the various calls for of every market, whereas providing excessive ranges of knowledge safety and privateness to their customers. Cisco acknowledges the problem of sustaining safety compliance necessities and is right here to help.

In Might 2022, we introduced the overall availability of the Cisco Cloud Controls Framework (CCF) for public use, and since then, now we have been rolling out successive updates. At this time, we’re proud to announce the general public availability of the Cisco Cloud Controls Framework v3.0.

The Cisco CCF gives a easy, easy method to acquire international market entry utilizing a “build-once-use-many” method for assessing whether or not SaaS merchandise can meet a number of regional and worldwide requirements, whereas providing scalability and easing the burden of compliance.

This replace extends the CCF with extra, globally accepted, safety compliance frameworks and certifications. It continues to offer a worldwide SaaS answer compliance and certification technique and methodology that can assist meet buyer necessities and ever-evolving regulatory calls for. What’s extra, the Cisco Cloud Controls Framework v3.0 additional simplifies the Management Narratives and supporting Audit Artifacts supplied for each management in CCF. The narratives present steering on the actions to execute a management, whereas artifacts supply a high-level understanding of what sometimes is requested when reviewing the effectiveness of a management.

The Cisco Cloud Controls Framework v3.0 covers the next safety compliance framework and certification requirements:

As crucial cybersecurity laws proceed to evolve and be written into regulation throughout the globe, we are going to proceed to replace and combine this framework. In our subsequent implementation, we are going to supply a method to entry management automation scripts to function a priceless start line for automating CCF controls in your atmosphere and in accordance with your necessities. These automated management checks will allow you to expedite your market entry aims, whereas establishing a strong basis for proactive compliance and steady controls monitoring.

We hope the Cisco CCF might help you obtain your market entry targets, hold tempo together with your evolving buyer calls for, and proceed to take care of a safe cloud infrastructure for everybody. In any case, belief is difficult to earn, however straightforward to interrupt.

View the CCF Overview Video and attain out to our crew at ciscoccf@cisco.com to be taught extra.


We’d love to listen to what you suppose. Ask a Query, Remark Beneath, and Keep Related with Cisco Safety on social!

Cisco Safety Social Channels

Instagram
Fb
Twitter
LinkedIn

Share:



Recent Articles

Related Stories

Leave A Reply

Please enter your comment!
Please enter your name here

Stay on op - Ge the daily news in your inbox