Organisations find themselves ensnared by an inadvertent web of their own making-an accumulation of information security and cybersecurity controls that, whilst well-intentioned, have proliferated beyond strategic necessity. The average organisation juggles 83 different security solutions from 29 vendors, whilst simultaneously maintaining an average of 463 key controls annually. This creates a paradoxical situation where heightened protection measures can actually diminish overall security efficacy and operational agility.
Most organisations have amassed layer upon layer of preventive, detective, and corrective controls in response to successive regulatory shocks and audit findings. While well-intentioned, this accretion often produces overlap, gaps, and soaring compliance budgets.
Yet the imperative for change is intensifying-KPMG research reveals that Sarbanes-Oxley (SOX) testing alone absorbs up to 12 hours per control and averages US$3,200 in direct cost, whilst McKinsey studies indicate that compliance functions dedicate as much as a quarter of their staff to control testing, stifling value-adding work.
Control rationalization emerges as the antidote to this complexity conundrum-the disciplined practice of reviewing the entire control universe, identifying duplication, retiring low-value activities, and sharpening the remaining "crown-jewel" controls so they map proportionately to material risks and appetite. Put simply, it is the art of doing less, better. Far from being mere cost-cutting, control rationalization represents strategic housekeeping that enhances both security posture and operational efficiency whilst enabling more astute executive decision-making.
This paradigm shift is particularly salient as cybersecurity spending is expected to grow 50% from 2023 to 2025, while 80% of executives face pressure to reduce security costs.
The imperative is clear: organisations must evolve beyond the antiquated "more is better" mentality to embrace strategic optimisation that delivers superior outcomes with enhanced efficiency.
The International Organization for Standardization (ISO) 27001:2022 standard provides the foundational framework for systematic control rationalization in information security
management. ISO/IEC 27001 promotes a holistic approach to information security: vetting people, policies and technology. An information security management system implemented according to this standard is a tool for risk management, cyber-resilience and operational excellence.
The 2022 iteration of ISO 27001 introduces 93 ISO 27001 controls grouped into 4 themes, a significant reduction from the previous 114 controls in 14 domains. This consolidation itself represents a masterclass in control rationalization, demonstrating how sophisticated frameworks can deliver enhanced security outcomes through strategic simplification rather than control proliferation. The four themes encompass:
1) Organisational Controls
These establish the governance foundation for information security, defining policies, procedures, and responsibilities. Organisational controls focus on the policies, procedures, responsibilities and other organisational-level measures necessary for effective information security. Rather than implementing every conceivable governance
control, organisations must strategically select those that align with their specific risk profile and business objectives.
2) People Controls:
Addressing the human element in cybersecurity through training, awareness, and access management. The rationalization principle here involves eliminating redundant training programmes whilst ensuring comprehensive coverage of essential security competencies.
3) Physical and Environmental Controls:
Protecting information assets through physical safeguards. Control rationalization in this domain often reveals opportunities to consolidate overlapping physical security measures
whilst maintaining robust protection.
4) Technological Controls:
Implementing technical safeguards for information systems and networks. This domain frequently exhibits the greatest control redundancy, where multiple technologies may address identical risks without adding material security value.
5) The Statement of Applicability (SoA):
The SoA within ISO 27001 serves as a practical control rationalization tool, requiring organisations to justify each control's inclusion or exclusion based on their specific risk assessment outcomes. The SoA must contain a huge amount of information. It must also be accessible. Many organisations use spreadsheet software, but there's nothing preventing you from exploring alternative software.
The National Institute of Standards and Technology (NIST) Cybersecurity Framework 2.0, released in February 2024, introduces a revolutionary approach to control rationalization
through its enhanced governance function. NIST's cybersecurity framework (CSF) now explicitly aims to help all organizations - not just those in critical infrastructure, its original target audience - to manage and reduce risks.
The framework's six core functions-Govern, Identify, Protect, Detect, Respond, and Recover-provide a structured approach to control rationalization. The newly introduced
"Govern" function is particularly significant for executive decision-making, as governance is a huge, huge addition here. And it actually is very much in line with how other regulators and kind of the general zeitgeist has felt about cybersecurity.
The Govern Function establishes the foundation for control rationalization by requiring
organisations to:
Control Rationalization
Through NIST's Lens: NIST CSF 2.0 pre-maps to frameworks like CRI Profile, NIST SP 800-221A, NIST SP 800-53, the Cloud Control Matrix (CCM), and CIS Controls, helping organizations streamline compliance and manage cybersecurity risks effectively. This cross-referencing capability enables organisations to identify overlapping requirements across multiple frameworks, facilitating systematic control consolidation.
The framework's emphasis on measurable outcomes rather than prescriptive controls enables organisations to achieve security objectives through optimised, rather than maximised, control implementations. The NIST CSF does not tell how to inventory the physical devices and systems or how to inventory the software platforms and applications; it merely provides a checklist of tasks to complete. An organization can choose its own method on how to perform the inventory.
The Reserve Bank of India has established comprehensive cybersecurity guidelines that mandate systematic control implementation whilst implicitly encouraging rationalization through risk-based approaches. The RBI cybersecurity framework establishes a broad set
of baseline controls that serve as the foundation for robust digital security within financial institutions.
The RBI framework encompasses all financial institutions within India's banking ecosystem, including:
1) Asset Management and Classification: Effective cybersecurity begins with a thorough understanding of an organisation's IT landscape. The framework mandates: Maintaining an up-to-date inventory of all IT assets, including hardware, software, and data. Classifying assets based on their criticality and sensitivity. Implementing processes for regular auditing and updating of the asset inventory.
2) Network Security and Segmentation: Rather than implementing blanket security
measures, the RBI framework encourages risk-based network segmentation that optimises protection whilst maintaining operational efficiency.
3) Incident Response and Recovery: The framework emphasizes developing a Cyber Crisis Management Plan (CCMP). This ensures banks have a clear plan for detecting, containing, and recovering from cyberattacks, minimizing damage and downtime.
4) Third-Party Risk Management: Given the interconnected nature of modern banking, the RBI framework mandates comprehensive vendor risk assessment and control evaluation, often revealing opportunities for consolidated vendor management approaches.
SEBI's Cybersecurity and Cyber Resilience Framework (CSCRF), implemented in August 2024, represents one of the most sophisticated approaches to regulatory-driven control rationalization. The CSCRF is structured around two core approaches: Cybersecurity: Focuses on governance, operational controls, and incident response mechanisms.
Threshold-Based Control Implementation: A defining feature of CSCRF is its sophisticatednthreshold-based approach that exemplifies regulatory control rationalization. Rather than imposing uniform requirements across all entities, SEBI categorises Regulated Entities (REs) based on specific operational thresholds that determine the extent and complexity of controls required:
Categorisation Parameters:
Proportionate Compliance Framework: This threshold-based approach ensures that smaller REs are not burdened with enterprise-level control requirements designed for major market infrastructure institutions. SEBI has established five distinct categories-Market Infrastructure Institutions (MMIs), Qualified REs, Mid REs, Small REs, and Self-Certified REs-each with defined criteria corresponding to every type of licence that SEBI issues. This sophisticated calibration demonstrates how modern regulatory frameworks can achieve comprehensive risk coverage whilst avoiding the control proliferation that traditionally accompanies one-size-fits-all approaches.
The framework applies to diverse regulated entities including:
CSCRF's Five Cyber Resiliency Goals: The CSCRF is standards-based and broadly covers the five cyber resiliency goals adopted from the Cyber Crisis Management Plan (CCMP) of the Indian Computer Emergency Response Team (CERT-In): Anticipate, Withstand, Contain, Recover, and Evolve.
Control Rationalization Through CSCRF:
1) Unified Compliance Framework: The CSCRF supersedes earlier circulars and consolidates prior guidance into a unified approach, demonstrating regulatory-led control rationalization that eliminates conflicting or redundant requirements.
2) Risk-Based Categorisation: The framework categorises regulated entities based on operational scale, client numbers, trade volume, and assets under management, enabling proportionate control implementation rather than one-size-fits-all approaches.
3) Shared Security Operations: To support smaller regulated entities, SEBI has mandated the establishment of Market Security Operation Centres (SOCs) by major stock exchanges, NSE and BSE. These SOCs will provide tailored cybersecurity solutions, helping smaller entities meet the framework's requirements.
4) Cyber Capability Index (CCI): A significant feature of the CSCRF is the introduction of a Cyber Capability Index (CCI), which will be used to regularly assess and monitor the
cybersecurity maturity and resilience of market infrastructure institutions and qualified regulated entities.
Control rationalization operates through a methodical five-step framework designed to transform fragmented defensive measures into a cohesive, strategically aligned architecture. This approach transcends simple cost reduction to deliver genuine strategic value through enhanced operational efficiency and risk management effectiveness.
Establish a single source of truth by consolidating every preventive, detective, and corrective control into a central repository, tagging each to risks, processes, and frameworks (ISO 27001, NIST CSF, COSO). This foundational step addresses one of the most fundamental challenges in modern cybersecurity-organisations often lack comprehensive visibility into their own control landscapes.
Practical Implementation:
Modern organisations must move beyond spreadsheet-based control inventories to sophisticated control cataloguing systems that provide automated discovery and classification capabilities. This involves mapping controls across multiple dimensions:
Rate controls against inherent and residual risk, then flag duplicates, orphans (no risk linkage), and "thin" controls (ineffective coverage). This phase requires sophisticated risk analysis that considers not merely the presence of controls, but their effectiveness in mitigating specific threats relative to the organisation's risk appetite and business objectives.
Triage Categories:
Real-World Example: A financial services firm discovered that seven different controls were monitoring the same database access risks, when a single, well-configured Database Activity Monitoring (DAM) solution could provide superior coverage with enhanced operational efficiency.
Eliminate redundant or low-value controls; merge near-identical activities; recalibrate sampling where control strength is demonstrably high. This phase often reveals opportunities to achieve superior risk mitigation through streamlined approaches that are easier to implement, monitor, and sustain.
Quantified Impact: A comprehensive KPMG survey demonstrates that 38 per cent of companies have actively reduced their in-scope control count-citing automation and
optimisation as the chief catalysts. Additionally, StrikeGraph analysis reveals that organisations pursuing dual certifications (e.g., TISAX + ISO 27001) have reported 20–30 per cent cost savings by leveraging overlapping controls.
Case Study Example: A global pharmaceutical company simplified its access control framework by replacing 15 different authentication mechanisms with a unified Identity and Access Management (IAM) platform that incorporated multi-factor authentication, single sign-on, and automated provisioning. This simplification reduced authentication-related support tickets by 75% whilst enhancing security through consistent policy enforcement.
Prioritise remaining high-value controls for workflow, analytics, or Robotic Process Automation (RPA) enablement. McKinsey research on compliance automation indicates that such programmes can free up to 30 per cent of compliance capacity. Automation transforms controls from periodic, labour-intensive activities into continuous, real-time
risk management mechanisms.
Advanced Implementation:These tools use bots to regularly analyze and test the controls environment. Auditors then examine the results and manage only the exceptions, as needed. With this advanced technology, companies create an environment of continuous, automated testing - instead of a labor-intensive, manual one.
Technology Integration: Governance, Risk, and Compliance (GRC) platforms now provide automated control mapping, workflow, and real-time dashboards. KPMG's technology adoption survey reveals that 69 per cent of companies already rely on such tooling, with
satisfaction rates exceeding 90 per cent.
Institute continuous control health-checks, key risk indicators, and periodic re-rationalisation cycles (e.g., annually or upon major change). Control rationalization is not a
one-time project but an ongoing management discipline that requires sophisticated governance and continuous improvement frameworks.
Continuous Improvement Framework:
Control rationalization represents a fundamental shift from reactive compliance management to proactive risk strategy. This transformation requires sophisticated governance structures that bridge technical risk management and business strategy leadership, addressing what industry experts term "audit fatigue"-where repetitive evidence requests frustrate first-line process owners and erode buy-in when controls feel ceremonial rather than risk-responsive.
1) Executive Accountability: Modern control rationalization frameworks mandate board-level oversight of cybersecurity and information security investments. Now, the addition really emphasizes the importance of cybersecurity as one core component of an organization's broader enterprise risk management strategy.
2) Quantifying the Strategic Upside:
I. Financial Benefits: Organisations typically achieve significant cost reductions whilst maintaining enhanced security effectiveness. The financial imperative becomes clear when considering KPMG research findings that SOX testing alone absorbs up to 12 hours per control with direct costs averaging US$3,200 per control.
II. Operational Excellence: Rationalised control estates reduce audit walk-through time, accelerate issue remediation, and unclog change-approval queues. McKinsey analysis indicates that compliance functions can redirect the quarter of their staff typically dedicated to control testing toward value-adding strategic activities.
III. Strategic Clarity: Executives gain a lucid view of residual risk, permitting swifter, data-backed decisions instead of reflexively commissioning new controls for every incident. When control libraries are lean, risk functions can shift focus from voluminous box-ticking to insightful analysis.
3) Enhanced Decision-Making Capabilities:
4) Continuous Improvement Mandate: Annual risk cycles should entail elements similar to these gardening activities, so that such a 'round of elimination' happens periodically. And before you have that measure in place, a large one-off decluttering project may be needed.
5) Risk-Informed Resource Allocation: Rather than distributing security investments evenly across all possible risks, control rationalization enables organisations to allocate resources based on genuine threat exposure and business impact analysis.
Successful control rationalization requires governance structures that bridge technical risk management and business strategy. Establish a working group with your security, technology, and business leaders to evaluate the impact of security complexity on key performance metrics.
Executive Sponsorship: Senior executive leadership is essential for driving organisational change and ensuring adequate resource allocation for control rationalization initiatives.
Cross-Functional Teams: Control rationalization teams must include representatives from:
Clear Decision-Making Authority: Established authority structures for making control-related decisions, including authority to eliminate redundant controls and reallocate resources.
Successful control rationalization often requires cultural transformation from "control
accumulation" to "strategic optimisation." This transformation involves training risk management teams to think strategically about control effectiveness rather than simply implementing additional measures in response to new threats or regulations.
Education and Training: Comprehensive training programmes that educate stakeholders about the benefits of control rationalization and the methodology for strategic control management. Performance Metrics Alignment: Revision of performance metrics to reward control effectiveness and efficiency rather than simply the number of controls implemented. Communication Strategy: Clear communication about the strategic benefits of control rationalization and how it supports broader business objectives.
Control rationalization is not a one-time project but an ongoing management discipline. Regular assessment and optimisation ensure that control frameworks remain aligned with changing risk landscapes and business priorities.
1) Regular Assessment Cycles: Quarterly or semi-annual assessments of control effectiveness and efficiency, with formal reviews of control portfolios against changing risk profiles.
2) Threat Landscape Monitoring: Continuous monitoring of emerging threats and regulatory changes that may impact control requirements or create opportunities for optimisation.
3) Technology Evolution Integration: Regular evaluation of new technologies that may enable control consolidation or enhanced effectiveness.
4) Metrics and Monitoring: Comprehensive metrics programmes that track:
The future of control rationalization lies in increasingly sophisticated, AI-driven systems that continuously optimise control frameworks based on real-time risk intelligence and business context. As business operations increasingly go digital and IT environments become more complex, enterprises are increasingly adopting an integrated GRC program to simplify their risk management activities.
Emerging Technologies and Capabilities
1) Artificial Intelligence and Machine Learning: Advanced AI systems will enable predictive control optimisation, automatically identifying emerging risks and recommending control adjustments based on changing threat landscapes and business priorities.
2) Zero Trust Architecture Integration: Control rationalization will increasingly integrate with zero trust security models, enabling more granular and dynamic control implementation based on real-time risk assessment.
3) Cloud-Native Security Frameworks: Evolution toward cloud-native control frameworks that provide enhanced flexibility and scalability whilst reducing operational
complexity.
4) Quantum-Ready Cryptographic Controls: Preparation for quantum computing threats through strategic evolution of cryptographic controls and key management systems.
5) Regulatory Evolution and Standardisation
i. Global Regulatory Harmonisation: Increasing alignment between international regulatory frameworks will enable more efficient control rationalization across multiple jurisdictions.
ii. Risk-Based Regulatory Approaches: Evolution toward risk-based regulatory frameworks that encourage control optimisation rather than prescriptive control implementation.
iii. Automated Regulatory Reporting: Enhanced integration between GRC platforms and regulatory systems will enable real-time compliance monitoring and automated reporting.
Control rationalization transforms fragmented cybersecurity and information security defensive measures into strategically aligned, operationally efficient frameworks that enhance both security outcomes and business agility. The art of doing less, better-this disciplined practice reviews the entire control universe, identifies duplication, retires low-value activities, and sharpens remaining "crown-jewel" controls to map proportionately to material risks and appetite.
The Business Case is Compelling:
Five-Step Implementation Methodology:
Technology as Accelerant: KPMG's technology adoption survey reveals that 69% of companies rely on GRC platforms for automated control mapping and real-time dashboards, with 90%+ satisfaction rates. Infosys Knowledge Institute research shows how machine learning models now highlight low-value test scripts and predict control failure propensity, transforming rationalization into an evergreen process.
Regulatory Context: Modern frameworks from ISO 27001:2022 (93 controls vs. previous 114), NIST CSF 2.0, RBI guidelines, and SEBI CSCRF increasingly encourage risk-based control optimisation rather than blanket implementation. KPMG survey data demonstrates that 38% of companies have actively reduced in-scope control counts through automation and optimisation, yet many still maintain an average of 463 key controls annually.
Strategic Imperative: Control rationalization is not mere cost-cutting-it represents strategic housekeeping that sharpens organisational reflexes. By pruning extraneous controls and elevating those that genuinely matter, enterprises create elegant risk-management lattices: strong enough to satisfy auditors yet supple enough to enable innovation. Less, when scientifically orchestrated, truly becomes more.
The future belongs to organisations that embrace control rationalization as a strategic discipline rather than compliance exercise, transforming risk management from cost centre into competitive advantage through enhanced business resilience and operational
excellence.
©2024 COMPASS