Search
Close this search box.
Search
Close this search box.

A Secret (For Now) Weapon To Prevent Data Breaches

Getting ISO certification has its challenges, but it assures all stakeholders that the company is better defended—and better prepared should the worst happen.

There was a time when major cyberattacks —at least those the public learned about—were few and far between. Those days are gone. Even as I write this, I’m hearing news of a massive security breach involving a Canadian company and the personal data of 15 million people, and that’s just the latest in a string of high-profile hacks.

Every executive feels a cold chill when they hear news like this. That’s especially true of those like myself who deal in data for a living, where trust is paramount. As a data collection company that helps clients make better decisions by using digital technologies to collect and use data, Delvinia can’t afford not to earn the trust of customers and potential clients.

Since data security was always going to be critical success factor for Delvinia, we decided in 2018 to become ISO 27001 certified for Data Security. Many of us see those cryptic references on company websites indicating that they’re “now ISO certified”—bBut what does it really mean? In this case, the ISO 27001 accreditation is an international standard used to ensure the safety of consumer data by providing a set of standardized requirements organizations can follow in the area information security management.

In addition to helping companies maintain the required level of regulatory compliance needed to operate within certain markets, ISO certification also ensures that the right controls and practices are in place in the event of suspect cyber activity. If building trust is valuable for your company, it’s something you should strongly consider in 2020.

The benefits of ISO

For us, the value of ISO is about more than just developing and implementing new processes to protect us as well as our clients from data breaches. Now that we’re certified we have a greater degree of confidence that we are far better prepared should the worst ever happen. That’s because ISO 27001 certification builds in a layer of business resilience, which for those who are diligent, can result in less downtime and speedier resolution times in the wake of a crisis.

ISO certification also sends a strong message to the wider community. As a data collection company, we understand the value of going over and above to demonstrate to our clients and partners that we’re taking every step to protecting their data. It cultivates a culture of trust.

We’ve even future-proofed our organization by hiring data breach solicitors. Doing the legwork to get certified means it’s far easier to keep up with evolving data security and privacy requirements, which are accelerating far faster than we ever anticipated. Simply put, we’re able to stay a step ahead, and it will be much harder to be caught flat-footed in the future.

What we’ve learned

The biggest piece of advice I can give others who are considering going down the ISO path is to clearly communicate your intentions and to develop an implementation road map. Our new internal compliance processes aren’t just for us—they affect our clients and suppliers who must also conform to them. Communication has been critical to easing external pushback, which despite our best efforts was more intense than we expected. To address this, we encourage our sales team to look for existing privacy policies on our clients’ websites, and share with our compliance and security team. This simple step to determine whether a client’s privacy policy already addresses our compliance requirements can prevent any unnecessary stresses or delays in our ability to service them.

Also, take the time and effort to clearly explain the rationale for ISO certification with your people. For those who may lack the big picture view of a CEO, it will seem as if you’re adding more time and complexity to their lives for little reason. Make sure they understand the valuable role they play in building a more compliant and secure organization.

The business world has no shortage of fads, but cybersecurity is not among them. Quite the opposite, in fact. While our investment in preparing ourselves for the future of data security and privacy protection is taking more time and effort than we had originally anticipated, and the challenges of going through this change internally have been greater than we thought, we see the light at the end of the tunnel.

What does that light look like? Thanks to ISO 27001 we’re able to scale globally and meet the increased business demand for consumer data in an age when data driven strategies are necessary to compete in the knowledge-based economy. ISO is a key differentiator for us, and it can be for you.


MORE LIKE THIS

  • Get the CEO Briefing

    Sign up today to get weekly access to the latest issues affecting CEOs in every industry
  • upcoming events

    Roundtable

    Strategic Planning Workshop

    1:00 - 5:00 pm

    Over 70% of Executives Surveyed Agree: Many Strategic Planning Efforts Lack Systematic Approach Tips for Enhancing Your Strategic Planning Process

    Executives expressed frustration with their current strategic planning process. Issues include:

    1. Lack of systematic approach (70%)
    2. Laundry lists without prioritization (68%)
    3. Decisions based on personalities rather than facts and information (65%)

     

    Steve Rutan and Denise Harrison have put together an afternoon workshop that will provide the tools you need to address these concerns.  They have worked with hundreds of executives to develop a systematic approach that will enable your team to make better decisions during strategic planning.  Steve and Denise will walk you through exercises for prioritizing your lists and steps that will reset and reinvigorate your process.  This will be a hands-on workshop that will enable you to think about your business as you use the tools that are being presented.  If you are ready for a Strategic Planning tune-up, select this workshop in your registration form.  The additional fee of $695 will be added to your total.

    To sign up, select this option in your registration form. Additional fee of $695 will be added to your total.

    New York, NY: ​​​Chief Executive's Corporate Citizenship Awards 2017

    Women in Leadership Seminar and Peer Discussion

    2:00 - 5:00 pm

    Female leaders face the same issues all leaders do, but they often face additional challenges too. In this peer session, we will facilitate a discussion of best practices and how to overcome common barriers to help women leaders be more effective within and outside their organizations. 

    Limited space available.

    To sign up, select this option in your registration form. Additional fee of $495 will be added to your total.

    Golf Outing

    10:30 - 5:00 pm
    General’s Retreat at Hermitage Golf Course
    Sponsored by UBS

    General’s Retreat, built in 1986 with architect Gary Roger Baird, has been voted the “Best Golf Course in Nashville” and is a “must play” when visiting the Nashville, Tennessee area. With the beautiful setting along the Cumberland River, golfers of all capabilities will thoroughly enjoy the golf, scenery and hospitality.

    The golf outing fee includes transportation to and from the hotel, greens/cart fees, use of practice facilities, and boxed lunch. The bus will leave the hotel at 10:30 am for a noon shotgun start and return to the hotel after the cocktail reception following the completion of the round.

    To sign up, select this option in your registration form. Additional fee of $295 will be added to your total.