Standards, Regulations and Frameworks

Find out which standard is the best for your business and how you can find out how well you are doing against each.

Why align to a standard or framework?

Using a security standard or framework helps businesses protect their information by providing a structured and systematic approach to managing and securing their data. Here are a few key reasons:

  • Consistency: Security standards ensure consistent implementation of security practices across the organisation, reducing the risk of security gaps.
  • Best Practices: Frameworks incorporate industry best practices and guidelines, helping businesses stay up-to-date with the latest security measures and threats.
  • Compliance: Adhering to recognised security standards helps businesses meet regulatory and legal requirements, avoiding potential fines and legal issues.
  • Risk Management: Security frameworks provide tools for identifying, assessing, and mitigating risks, helping businesses proactively address potential vulnerabilities.
  • Trust and Reputation: Demonstrating compliance with security standards enhances customer trust and protects the business’s reputation by showing a commitment to safeguarding sensitive information.

Overall, security standards and frameworks provide a roadmap for businesses to develop, implement, and maintain robust security programs that protect their information assets effectively.

Victorian Legal

This standard helps Australia Victorian law practices protect their clients’ data and meet their legal and ethical obligations.  Minimum Cybersecurity Expectations are a guide to the basic system and behavioural controls that need to be implemented.

Privacy Reasonable Steps

The Privacy Reasonable Steps are set out in the Guide to Securing Personal Information which provides organisations with reasonable steps entities they are required to take under the Australian Privacy Act.

SOC2

SOC2 are the Trust Services Criteria for Security, Availability, Processing Integrity, Confidentiality, and Privacy used by auditors to evaluate the controls within an organisation's cyber risk management program.

ISO 27001

ISO 27001 sets out requirements for an information security management system (ISMS) that helps organisations maintain a governance program and set up a core set of business process, people and technology controls.

SMB1001

SMB1001 is a multi-tiered cyber security standard for small and medium businesses that allows all organisations to start and monitor their journey towards resilience against evolving cyber threats.

Essential Eight

The Essential Eight is set of mitigation strategies designed to help organisations protect themselves against cyber security incidents. Designed specifically for use on Windows networks.

Health Check

The Assuredly Health Check consists of 25 key controls from across all information security practice areas that give organisations a view of how well they are managing the fundamentals in their business.

NIST CSF

NIST Cybersecurity Framework are standards, guidelines, and best practices to help industry, government, and organisations reduce cybersecurity risks.

Which standard should we align to?

You’re not alone if you’re unsure about which security standard or framework to align with.

Choosing the right standard or framework is crucial, but regardless of your choice, each one will enhance your business’s security controls. Sometimes, your industry or clients may specify which standard you need to follow or be certified against.

It is important to keep in mind that the standard you select be best suited for both your internal needs and also the needs of your clients and regulators who may require you to meet a certain standard.  

For businesses with immature or unknown capability i.e this is the first time you are assessing your business we recommend starting with a Health Check or SMB 1001.  It is the shortest assessment and focusses on assessing key controls across all 16 practice areas.  

If you do well in the Health Check then you can move on to one of the standards such as ISO 27001 or NIST CSF (if you have a business account) to complete a more in-depth assessment of how mature your controls are across each practice area while also finding out how mature your controls are against the in-scope standards requirements.

What matters most on your journey to securing your business is that you effectively mitigate real security risks. Being able to confidently explain your security controls to others is equally important. Taking these steps ensures not only compliance but also builds trust and demonstrates your commitment to protecting sensitive information.