Welcome! Designing and Building a Cybersecurity Program

Size: px
Start display at page:

Download "Welcome! Designing and Building a Cybersecurity Program"

Transcription

1 Welcome! Designing and Building a Cybersecurity Program Note that audio will be through your phone. Please dial: Access code: The webcast will be 60 minutes in length with time allotted for responding to questions. An archive of the webinar will be available at or 2 Overview The Midwestern Higher Education Compact (MHEC) MHEC/EiQ Networks Master Price Agreement Justin Pennock, EiQ Special Guest: Larry Wilson, Information Security Lead, President s Office, UMass 1

2 Interstate Compacts MHEC 1991 NEBHE 1955 WICHE 1953 SREB What is a Compact? The compact statute creating MHEC makes MHEC an instrumentality of state government of each of its member states. This statutory language gives MHEC broad contracting authority to help carry out its mission. MHEC then enters into agreements for the benefit of its twelve member states, effectively letting institutions in one state pool their resources and expertise with different institutions in other states to gain advantages in the marketplace they otherwise would not be able to obtain. 5 Statutory Authority to Purchase from MHEC Contracts Illinois - Chapter 45 ILCS 155 Indiana - Chapter IC Iowa - Chapter 261D Kansas - Chapter 72-60b01 Michigan - Section Minnesota - Section 135A.20 Missouri - Section Nebraska - Section North Dakota - Chapter Ohio - Chapter South Dakota - Chapter 13-53C-1 Wisconsin - Chapter

3 Security Event & Information Management Competitively Sourced in 2011 Award to EiQ Networks Log Analysis Event Pattern Detection Compliance Automation Etc Contract Term: July 31, 2014 August 1, 2015 with three one-year renewals (2018). 7 Master Price Agreement Master Price Agreements Product and Services Price List Large Order Negotiations Terms and Conditions EULA g/files/ eiqnetworks_mstr_0.pdf 8 Who is eligible to purchase? Compacts: MHEC s 12 Midwestern states (ND & SD dual members) SREB s 16 Southeastern states WICHE s 15 Western states Higher Education K-12 districts and schools Cities, State and Local Governments 9 3

4 Contract Highlights

5 Contract Page MHEC Resources Contact Information: Nathan Sorensen Strategic Information Technology (IT) Procurement Officer Rob Trembath Vice President and General Counsel Mary Roberson Director of Communications & Marketing

6 Effective Cyber Security Monitoring & Compliance What is an effective security program? Process Technology People A set of processes and best practices developed and implemented Based on industry standards Immediate and comprehensive visibility into the Threat Remove silos and connect the dots Trained, experienced Information Security professionals Must be operational 24 x7 What EiQ s SOCVue Delivers: Process Technology People Council on Cyber Security & SANS Critical Security Controls Automation Continuously analyze your IT environment against Security best practice Identify weak Links in your security posture EiQ SecureVue Log Management & Security Monitoring Correlation & Forensic Analysis Compliance Reporting Asset Discovery EiQ SOCVue Service Certified Security & Product engineers 24x7 Monitoring Alert Notification and Remediation Guidance On Demand Investigation Daily/Monthly Reporting 1

7 Justin Pennock EiQ MHEC Account Manager

8 Designing & Building a Cybersecurity Program To protect our critical assets Our Controls Factory Midwestern Higher Education Compact Larry Wilson lwilson@umassp.edu October 23, The Challenge: To our Corporate and Government Leaders There is a global awakening among non technologists That we are vulnerable in cyberspace We are not organized well to protect ourselves We suffer from a fog of more More standards, more checklists, more devices, more things Where does your business stand on basic cybersecurity hygiene? Our Executives need to ask five basic questions Do we know what s connected to our systems and networks? Do we know what s running or trying to run on our systems and networks? Are we limiting the number of people with administrative privileges to change, bypass or override the security setting? Do we have continuous processes backed by security technologies that allow us to prevent most breaches, rapidly detect all that do succeed and minimize damage to our business and customers? Can you demonstrate all this to me, to our Board, and to our shareholders and customers today? Jane Holl Lute Council on Cybersecurity Served as Deputy Secretary for Homeland Security from April, 2009 to April 2013 Because. Having these basic safeguards in place will prevent 80% to 90% of the known attacks 2 Our Response: We Need to be Proactive. Manage or Risks Understand and establish a well developed risk management model Manage our Assets Inventory, prioritize, categorize (by type and value), safeguard Lifecycle Management (provision, de provision, discover, manage changes, reconciliation, monitor & alert Because every security incident starts with a compromised asset Secure our Assets Alignment and Transparency Are we on the same page? Are we learning and improving? Are we testing and measuring? Are we maturing our program over time? 3 1

9 Manage our Risks The Risk Equation Risk = Threats X Vulnerabilities X Asset Value + Residual Risk Controls How do we calculate risk? Risk is based on the likelihood and impact of a cyber security incident or data breach (model) Threats involve the potential attack against IT resources and information assets (model) Vulnerabilities are weaknesses of IT resources and information that could be exploited by a threat (model) Asset Value is based on criticality of IT resources and information assets (assess) Controls are safeguards that protect IT resources and information assets against threats and/or vulnerabilities (assess) Residual risk includes a combination of unknown threats + unknown vulnerabilities + unmanaged assets (model) 4 Manage our Assets Our Managed Assets ARE protected Our Unmanaged Assets ARE NOT protected Unmanaged Assets Identify and secure our managed assets We need to understand why security breaches occur And the steps to take to prevent them What is our managed asset portfolio? We need to build a portfolio of managed assets Identify and secure our unmanaged assets There are undetected problems not seen, not reported Our unmanaged assets become easy targets Ultimately leads to a breach from missing or ineffective controls What is our unmanaged asset portfolio? We need to secure our unmanaged assets and add them to our managed asset portfolio 5 Alignment and Transparency The Cybersecurity Controls Factory Current State As is Risk Environment Desired State To be Risk Environment 1.0 Threat Model 2.0 Controls Design 3.0 Controls Implementation 4.0 Controls Testing 1.1 Threats, Vulnerabilities Consequences 2.1 Controls Framework & Standards 3.1 Vendor Technologies & Services 4.1 Controls Testing Guidelines Unmanaged Assets* Input 1.2 The Cyber Attack Chain 2.2 The C³ Framework Components 3.2 Security Programs & Projects 4.2 Controls Testing Techniques Output Managed Assets* 1.3 Modeling Cyber Attacks 2.3. The Cybersecurity Controls Model 3.3 Security as a Service (SaaS) 4.3 Controls Assessment Procedures * The Assets 00: Master Blueprint Incorporates all programs and projects into single program blueprint 01: Endpoint Devices laptops, workstations, smart phones, tablets, point of sale terminals, etc. 02: Applications & Spreadsheets developing, implementing secure applications based on BSIMM V 03: Network Security including the perimeter, across the LAN, WAN, wireless networks 04: Data Center Systems securing servers in the data center (windows, linux, etc.). 05: Databases database applications or stored functions, database systems, database servers, et 06: Identity & Access Governance securing users, accounts, entitlements 07: Data Governance processes, technologies, and methods used by data stewards and data custodians to handle data 08: Monitoring & Response Center real time monitoring, correlation and expert analysis of security activity 6 2

10 1.0 The Threat Model 1.1 The Threats, Vulnerabilities, Consequences 1.2 The Cyber Attack Chain 1.3 Modelling Cyber Attacks Threats, Vulnerabilities, Consequences Threats Vulnerabilities Consequences The Cyber Attack Chain 9 3

11 1.3 Modelling Cyber Attacks Process for Attack Simulation and Threat Analysis (PASTA) The Controls Design 2.1 Controls Frameworks and Standards 2.2 The C³ Framework Components 2.3 The Cybersecurity Controls Model The Controls Frameworks and Standards NIST Cybersecurity Framework Core Functions Council on Cybersecurity Critical Security Controls (CSCs) ISO 27002: 2013 Code of Practice for Information Security Controls 12 4

12 2.2 The C³ Framework Components The Voluntary Framework is a set of Cybersecurity Activities, Desired Outcomes and Applicable References Function Unique Identifier Function (Basic activities) Category Unique Identifier Category (Cybersecurity outcomes) Subcategories (Specific outcomes of technical or management activities) Informative References (Specific sections of standards, guidelines, and best practices) ID PR DE RS Identify (24 activities) Protect (35 Activities) Detect (18 Activities) Respond (16 Activities) ID.AM Asset Management 6 technical or management activities Align to ISO/IEC 27001:13 & CCS CSC best practices ID.BE Business Environment 5 technical or management activities Align to ISO/IEC 27001:13 best practices ID.GV Governance 4 technical or management activities Align to ISO/IEC 27001:13 best practices ID.RA Risk Assessment 6 technical or management activities Align to ISO/IEC 27001:13 best practices ID.RM Risk Management Strategy 3 technical or management activities Align to ISO/IEC 27001:13 best practices PR.AC Access Control 5 technical or management activities Align to ISO/IEC 27001:13 & CCS CSC best practices PR.AT Awareness & Training 5 technical or management activities Align to ISO/IEC 27001:13 & CCS CSC best practices PR.DS Data Security 7 technical or management activities Align to ISO/IEC 27001:13 & CCS CSC best practices PR.IP Information Protection Process 12 technical or management activities Align to ISO/IEC 27001:13 & CCS CSC best practices PR.MA Maintenance 2 technical or management activities Align to ISO/IEC 27001:13 best practices PR.PT Protective Technology 4 technical or management activities Align to ISO/IEC 27001:13 & CCS CSC best practices DE.AE Anomalies and Events 5 technical or management activities Align to ISO/IEC 27001:13 best practices DE.CM Security Continuous Monitoring 8 technical or management activities Align to ISO/IEC 27001:13 & CCS CSC best practices DE.DP Detection Processes 5 technical or management activities Align to ISO/IEC 27001:13 & CCS CSC best practices RS.RP Response Planning 1 technical or management activities Align to ISO/IEC 27001:13 & CCS CSC best practices RS.CO Communications 5 technical or management activities Align to ISO/IEC 27001:13 best practices RS.AN Analysis 4 technical or management activities Align to ISO/IEC 27001:13 best practices RS.MI Mitigation 3 technical or management activities Align to ISO/IEC 27001:13 best practices RS.IM Improvements 2 technical or management activities Align to ISO/IEC 27001:13 best practices RC.RP Recovery Planning 1 technical or management activities Align to ISO/IEC 27001:13 & CCS CSC best practices RC Recover RC.IM Improvements 2 technical or management activities Not aligned with ISO/IEC 27001:2013 or CCS CSC practices (6 Activities) RC.CO Communications 3 technical or management activities Not aligned with ISO/IEC 27001:2013 or CCS CSC practices Building a Cyber-security Cybersecurity Program 13 6/25/ Modeling Cybersecurity Controls Asset Governance Provisioning initial creation of the asset Reconciliation periodic recertification of the asset De provisioning removal of the asset from the environment Monitoring & Management generate alerts and reports Managed Asset Model Managed Assets Unmanaged Assets Start with all known assets Categorize assets by type and value Discover / Identify unknown assets Asset Discovery Scan, Monitor, Filter for unknown assets Update known assets with those discovered Security Controls Management & Communications Controls [MGT] Cyber security Controls [CSC] General Computer Controls [GCC] Asset Governance General Computer Controls Scan Unmanaged Assets Management & Cybersecurity Communications Controls Controls Monitor Filter Unmanaged Unmanaged Assets Assets Unmanaged Assets Managed Assets Known assets (per asset group) with controls applied 14 The Controls Model Managed Assets 1. Establish system of record Create initial baseline of known users, devices, applications, information assets, information owners 2. Update with known assets Add / remove assets following standard approach 3. Scan network for unknown assets Establish network scanning process to detect unknown devices. 4. Monitor network for unknown assets Establish traffic monitoring process to detect unknown devices. 5. Filter network access from unknown assets 802.1x, NAC, Client Certificates, Whitelist, Blacklist 6. Update system of record with known but unmanaged assets Discovered through scanning, monitoring and filtering 7. Apply security controls to known assets General Computer Controls [GCC], Cyber security Controls [CSC], Management & Communications Controls [MGT] 8. Generate real time alerts and management reports Alert management when suspicious activity is detected. 9. Update system of record with managed assets Update with known as well as unknown (discovered) devices 15 5

13 3.0 The Controls Implementation 3.1 Vendor Technologies and Services 3.2 Cybersecurity Programs and Projects 3.3 Security as a Service (SaaS) Vendor Technologies & Services TEC 01 TEC 02 TEC 03 TEC 04 TEC 05 TEC 06 TEC 07 TEC 08 TEC 09 TEC 10 TEC 11 TEC 12 TEC 13 TEC 14 TEC 15 TEC 16 TEC 17 Quest Software TEC 18 TEC 19 TEC 20 SVC 01 SVC 02 SVC Security Programs and Projects PRG 00: Master Blueprint PRG 01: Endpoint Security PRG 02: Application Security PRG 03: Network Security PRG 04: Data Center System Security PRG 05: Database Security PRG 06: Identity Governance PRG 07: Data Governance PRG 08: Monitoring & Alerting Center 18 6

14 3.3 Security as a Service (SaaS) Option 1: Corporate Security Operations Center (SOC) Option 2: Outsourced Managed Cybersecurity Services Option 3: Co Managed Cybersecurity Services Option 4: Hybrid Cybersecurity Services The Controls Testing 4.1 Controls Testing Guidelines 4.2 Controls Testing Techniques 4.3 Controls Assessment Procedures Controls Testing Guidelines Open Source Security Testing Methodology Manual (OSSTMM) Cybersecurity Assessments NIST : Technical Guide to Information Security Testing and Assessment Information Systems Security Assessment Framework (ISSAF) Critical Infrastructure Security Analysis (CRISALIS) Experimental Cyber Immersion Training & Exercises (EXCITE) 21 7

15 4.2 Controls Testing Techniques TST 01: Black Box Testing TST 02: Grey Box Testing TST 03: White Box Testing No TST 01: Black Box Testing TST 02: Grey Box Testing TST 03: White Box Testing 1 The Internal Workings of an application are not required to be known 2 Also known as closed box testing, data driven testing and functional testing 3 Performed by end users and also by testers and developers 4 Testing is based on external expectations. Internal behavior of the application is unknown Somewhat knowledge of the Internal Workings are known Another term for grey box testing is translucent testing as the tester has limited knowledge of the insides of the application Performed by end users and also by testers and developers Testing is done on the basis of high level database diagrams and data flow diagrams Tester has full knowledge of the Internal Workings of the application Also known as clear box testing, structural testing or code based testing Normally performed by testers and developers Internal workings are fully known and the tester can design data accordingly 5 This is the least time consuming and exhaustive Partly time consuming and exhaustive The most exhaustive and time consuming type of testing 6 Not suited to algorithm testing Not suited to algorithm testing Suited to algorithm testing 7 This can only be done by trial and error method Data domains and Internal boundaries can be Data domains and Internal boundaries tested, if known can be better tested Controls Assessments Procedures Perform Scoping Analysis Identify significant business applications, modules, line items and accounts Map processes and systems to significant accounts Determine locations / departments where significant business processes are performed (individual important, significant risk, significant when aggregated) Document Significant Business Processes & Controls Document process flows and develop control sets for all significant business processes and applications / IT Confirm location where significant processes are performed Evaluate Design of Controls Confirm control sets with business process owners Business units perform Self Assessments for all documented control activities Identify significant changes in processes and system quarterly Test Operating Effectiveness of Key Controls Design and develop test plans Determine level of testing for each location Execute test plans (Internal Audit, External Audit) Remediate Exceptions Identify control exception and root cause Work with business owners to determine remediation plan Analyze remediation items (individual and in aggregate) Implement remediation plan Monitor and track remediation progress Perform Year End Activities Define scope and approach for Q4 testing Perform '4Q / Update' testing (e.g., retesting of remediated items, high risk) Analyze remediation items (individual and in aggregate) Report on evaluation of internal controls 23 Cybersecurity Testing Center 1 8 Monitoring & Response Center Endpoint Devices Test Center Enterprise Applications Test Center 2 7 Data Governance Test Center Cybersecurity Controls Test Center Network Security Test Center 3 6 Identity Governance Test Center Database Security Test Center Data Center Systems Test Center

16 Controls Mapping Cybersecurity Controls Mapping Attack Phase Phase 1: Before an Attack Phase 2: During an Attack Phase 3: After an Attack 1 Attack Chain NIST Controls Framework Identify Protect Detect Respond Recover 2 Controls Standards General Computer Controls (ISO 27001:2013) Technical Controls (Council on Cyber security CSC) Management Controls (ISO 27001:2013) Technology & Services 3 Programs & Projects Database Security Endpoint Application Network Data Center Identity Data Security Operations Devices Security Security Systems Governance Governance 4 Testing Approach Cybersecurity Testing Guides, Techniques, Assessment Procedures Testing Center Cybersecurity Controls Testing Center Risk Management Approach FAIR Risk Model Factor Analysis of Information Risk (FAIR) Terminology: Risk The probable frequency and probable magnitude of future loss Loss Event Frequency The probable frequency, within a given timeframe, that a threat agent will inflict harm upon an asset Loss Magnitude The magnitude of loss resulting from a loss event Threat Event Frequency The probable frequency, within a given timeframe, that a threat agent will act against an asset Vulnerability The probability that an asset will be unable to resist the actions of a threat agent Primary Loss Consists of asset loss factors and threat loss factors Secondary Loss Consists of organizational loss factors and external loss factors Contact Frequency Occurs when a threat agent establishes a physical or virtual (e.g., network) connection to an asset Probability of Action An act taken against an asset by a threat agent. Requires contact occur between the asset and threat agent Threat Capability The probable level of force that a threat agent is capable of applying against an asset. Resistive Controls The resistive strength of a control as compared to a baseline measure of force. 26 Cybersecurity Program Summary Threats Vulnerabilities The Risk = Unmanaged Assets Controls Our Assets Known Assets Managed Assets Managed Assets Managed Assets Cybersecurity Testing Center Where does our business stand on basic cybersecurity hygiene? 1. Do we know what s connected to our systems and networks? 2. Do we know what s running or trying to run on our systems and networks? 3. Are we limiting the number of people with administrative privileges to change, bypass or override the security settings? 4. Do we have continuous processes backed by security technologies that allow us to prevent most breaches, rapidly detect all that do succeed and minimize damage to our business and customers? 5. Can you demonstrate all this to me, to our Board, and to our shareholders and customers today? 27 9

17 Thank You! Any Questions? 28 10

Cybersecurity Framework Security Policy Mapping Table

Cybersecurity Framework Security Policy Mapping Table Cybersecurity Framework Security Policy Mapping Table The following table illustrates how specific requirements of the US Cybersecurity Framework [1] are addressed by the ISO 27002 standard and covered

More information

Automation Suite for NIST Cyber Security Framework

Automation Suite for NIST Cyber Security Framework WHITEPAPER NIST Cyber Security Framework Automation Suite for NIST Cyber Security Framework NOVEMBER 2014 Automation Suite for NIST Cyber Security Framework The National Institute of Standards and Technology

More information

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT OVERVIEW The National Institute of Standards of Technology Framework for Improving Critical Infrastructure Cybersecurity (The NIST Framework) is a

More information

Happy First Anniversary NIST Cybersecurity Framework:

Happy First Anniversary NIST Cybersecurity Framework: Happy First Anniversary NIST Cybersecurity Framework: We ve Hardly Known Ya Chad Stowe, CISSP, CISA, MBA Who is your organization on Cybersecurity? Problem Statement Management has not been given the correct

More information

CRR-NIST CSF Crosswalk 1

CRR-NIST CSF Crosswalk 1 IDENTIFY (ID) Asset Management (AM): The data, personnel, devices, systems, and facilities that enable the organization to achieve business purposes are identified and managed consistent with their relative

More information

Applying IBM Security solutions to the NIST Cybersecurity Framework

Applying IBM Security solutions to the NIST Cybersecurity Framework IBM Software Thought Leadership White Paper August 2014 Applying IBM Security solutions to the NIST Cybersecurity Framework Help avoid gaps in security and compliance coverage as threats and business requirements

More information

Happy First Anniversary NIST Cyber Security Framework:

Happy First Anniversary NIST Cyber Security Framework: Happy First Anniversary NIST Cyber Security Framework: We ve Hardly Known Ya Chad Stowe, CISSP, CISA, MBA Problem Statement Management has not been given the correct information to understand and act upon

More information

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF)

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF) Designing & Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson Lesson 1 June, 2015 1 About the Class This course covers the essential elements for planning, building

More information

NIST Cybersecurity Framework & A Tale of Two Criticalities

NIST Cybersecurity Framework & A Tale of Two Criticalities NIST Cybersecurity Framework & A Tale of Two Criticalities Vendor Management & Incident Response Presented by: John H Rogers, CISSP Advisory Services Practice Manager john.rogers@sagedatasecurity.com Presented

More information

Critical Manufacturing Cybersecurity Framework Implementation Guidance

Critical Manufacturing Cybersecurity Framework Implementation Guidance F Critical Manufacturing Cybersecurity Framework Implementation Guidance i Foreword The National Institute of Standards and Technology (NIST) released the 2014 Framework for Improving Critical Infrastructure

More information

Improving Critical Infrastructure Cybersecurity Executive Order 13636. Preliminary Cybersecurity Framework

Improving Critical Infrastructure Cybersecurity Executive Order 13636. Preliminary Cybersecurity Framework 1 Improving Critical Infrastructure Cybersecurity Executive Order 13636 Preliminary Cybersecurity Framework 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35

More information

Data Breaches, Credit Card Fraud, Front Page News Are You Next?

Data Breaches, Credit Card Fraud, Front Page News Are You Next? Data Breaches, Credit Card Fraud, Front Page News Are You Next? Calvin Weeks EnCE, CEDS, CRISC, CISSP, CISM Computer Forensics Manager 1 Home Depot Breach CBS News 2,200 stores compromised Up to 60 million

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity Version 1.0 National Institute of Standards and Technology February 12, 2014 Table of Contents Executive Summary...1 1.0 Framework Introduction...3

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity Version 1.0 National Institute of Standards and Technology February 12, 2014 Table of Contents Executive Summary...1 1.0 Framework Introduction...3

More information

NIST Cybersecurity Framework Sean Sweeney, Information Security Officer 5/20/2015

NIST Cybersecurity Framework Sean Sweeney, Information Security Officer 5/20/2015 NIST Cybersecurity Framework Sean Sweeney, Information Security Officer 5/20/2015 Overview The University of Pittsburgh NIST Cybersecurity Framework Pitt NIST Cybersecurity Framework Program Wrap Up Questions

More information

Weak (1.0) Limited (2.0) Effective (3.0) Strong (4.0) Very Strong (5.0)

Weak (1.0) Limited (2.0) Effective (3.0) Strong (4.0) Very Strong (5.0) Results for Telco Co Your Cyber Risk Profile The Cyber Risk Profile is designed to quickly provide a visual indication of your cybersecurity risk. In the Cyber RiskScope methodology, your Cybersecurity

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity January 2016 cyberframework@nist.gov Improving Critical Infrastructure Cybersecurity It is the policy of the United States to enhance the security

More information

Appendix B: Mapping Cybersecurity Assessment Tool to NIST

Appendix B: Mapping Cybersecurity Assessment Tool to NIST Appendix B: to NIST Cybersecurity Framework In 2014, the National Institute of Standards and Technology (NIST) released a Cybersecurity Framework for all sectors. The following provides a mapping of the

More information

IT ASSET MANAGEMENT Securing Assets for the Financial Services Sector

IT ASSET MANAGEMENT Securing Assets for the Financial Services Sector IT ASSET MANAGEMENT Securing Assets for the Financial Services Sector V.2 Final Draft May 1, 2014 financial_nccoe@nist.gov This revision incorporates comments from the public. Page Use case 1 Comments

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity April 2016 cyberframework@nist.gov Pre-Cybersecurity Framework Threat Landscape 79% of reported victims were targets of opportunity 96% of

More information

Designing & Building an Information Security Program. To protect our critical assets

Designing & Building an Information Security Program. To protect our critical assets Designing & Building an Information Security Program To protect our critical assets Larry Wilson Version 1.0 March, 2014 Instructor Biography Larry Wilson is responsible for developing, implementing and

More information

CRR Supplemental Resource Guide. Volume 5. Incident Management. Version 1.1

CRR Supplemental Resource Guide. Volume 5. Incident Management. Version 1.1 CRR Supplemental Resource Guide Volume 5 Incident Management Version 1.1 Copyright 2016 Carnegie Mellon University This material is based upon work funded and supported by Department of Homeland Security

More information

Midwestern Higher Education Compact

Midwestern Higher Education Compact May 16, 2014 1 Midwestern Higher Education Compact Mission: Advancing Midwestern higher education through interstate cooperation and resource sharing. http://mhec.org/about-us 2 Interstate Compacts MHEC

More information

HITRUST Common Security Framework Summary of Changes

HITRUST Common Security Framework Summary of Changes HITRUST Common Security Framework Summary of Changes Apr-14 CSF 2014 V6.1 Incorporates changes in PCI-DSS v3 and updates stemming from the HIPAA Omnibus Final Rule. Includes mappings to the v1. Fundamental

More information

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2.

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2. ISO 27002 Compliance Guide September 2015 Contents Compliance Guide 01 02 03 Introduction 1 Detailed Controls Mapping 2 About Rapid7 7 01 INTRODUCTION If you re looking for a comprehensive, global framework

More information

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF)

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF) Designing & Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson Lesson 3 June, 2015 1 Lesson 3: Building the Programs The Controls Factory Lesson 3 - Building

More information

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping

Larry Wilson Version 1.0 November, 2013. University Cyber-security Program Critical Asset Mapping Larry Wilson Version 1.0 November, 2013 University Cyber-security Program Critical Asset Mapping Part 3 - Cyber-Security Controls Mapping Cyber-security Controls mapped to Critical Asset Groups CSC Control

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

Building Security In:

Building Security In: #CACyberSS2015 Building Security In: Intelligent Security Design, Development and Acquisition Steve Caimi Industry Solutions Specialist, US Public Sector Cybersecurity September 2015 A Little About Me

More information

Continuous Network Monitoring

Continuous Network Monitoring Continuous Network Monitoring Eliminate periodic assessment processes that expose security and compliance programs to failure Continuous Network Monitoring Continuous network monitoring and assessment

More information

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask Everything You Wanted to Know about DISA STIGs but were Afraid to Ask An EiQ Networks White Paper 2015 EiQ Networks, Inc. All Rights Reserved. EiQ, the EiQ logo, the SOCVue logo, SecureVue, ThreatVue,

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

The President issued an Executive Order Improving Critical Infrastructure Cybersecurity, on February 2013.

The President issued an Executive Order Improving Critical Infrastructure Cybersecurity, on February 2013. The President issued an Executive Order Improving Critical Infrastructure Cybersecurity, on February 2013. The Executive Order calls for the development of a voluntary risk based Cybersecurity Framework

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense A Trend Micro Whitepaper I February 2016 Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense How Trend Micro Deep Security Can Help: A Mapping to the SANS Top 20 Critical

More information

State Agency Cyber Security Survey v 3.4 2 October 2014. State Agency Cybersecurity Survey v 3.4

State Agency Cyber Security Survey v 3.4 2 October 2014. State Agency Cybersecurity Survey v 3.4 State Agency Cybersecurity Survey v 3.4 The purpose of this survey is to identify your agencies current capabilities with respect to information systems/cyber security and any challenges and/or successes

More information

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response workflow guide. This guide has been created especially for you for use in within your security

More information

Critical Security Controls

Critical Security Controls Critical Security Controls Session 2: The Critical Controls v1.0 Chris Beal Chief Security Architect MCNC chris.beal@mcnc.org @mcncsecurity on Twitter The Critical Security Controls The Critical Security

More information

Information Technology Risk Management

Information Technology Risk Management Find What Matters Information Technology Risk Management Control What Counts The Cyber-Security Discussion Series for Federal Government security experts... by Carson Associates your bridge to better IT

More information

Be Fast, but be Secure a New Approach to Application Security July 23, 2015

Be Fast, but be Secure a New Approach to Application Security July 23, 2015 Be Fast, but be Secure a New Approach to Application Security July 23, 2015 Copyright 2015 Vivit Worldwide Copyright 2015 Vivit Worldwide Brought to you by Copyright 2015 Vivit Worldwide Hosted by Paul

More information

Critical Controls for Cyber Security. www.infogistic.com

Critical Controls for Cyber Security. www.infogistic.com Critical Controls for Cyber Security www.infogistic.com Understanding Risk Asset Threat Vulnerability Managing Risks Systematic Approach for Managing Risks Identify, characterize threats Assess the vulnerability

More information

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808 cover_comp_01 9/9/02 5:01 PM Page 1 For further information, please contact: The President s Critical Infrastructure Protection Board Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

More information

11th AMC Conference on Securely Connecting Communities for Improved Health

11th AMC Conference on Securely Connecting Communities for Improved Health 11th AMC Conference on Securely Connecting Communities for Improved Health Information Security Testing How Do AMCs Ensure Your Networks are Secure June 22, 2015 Ray Hillen, Dennis Schmidt, Adam Bennett

More information

Discussion Draft of the Preliminary Cybersecurity Framework

Discussion Draft of the Preliminary Cybersecurity Framework 1 Discussion Draft of the Preliminary Cybersecurity Framework August 28, 2013 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 A Discussion Draft of the Preliminary

More information

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015 Community Bank Auditors Group Cybersecurity What you need to do now June 9, 2015 By: Gerald Gagne MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2015 Wolf & Company, P.C. Cybersecurity

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

Assessing the Effectiveness of a Cybersecurity Program

Assessing the Effectiveness of a Cybersecurity Program Assessing the Effectiveness of a Cybersecurity Program Lynn D. Shiang Delta Risk LLC, A Chertoff Group Company Objectives Understand control frameworks, assessment structures and scoping of detailed reviews

More information

Logging In: Auditing Cybersecurity in an Unsecure World

Logging In: Auditing Cybersecurity in an Unsecure World About This Course Logging In: Auditing Cybersecurity in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that

More information

Security Management. Keeping the IT Security Administrator Busy

Security Management. Keeping the IT Security Administrator Busy Security Management Keeping the IT Security Administrator Busy Dr. Jane LeClair Chief Operating Officer National Cybersecurity Institute, Excelsior College James L. Antonakos SUNY Distinguished Teaching

More information

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013 An Overview of Information Security Frameworks Presented to TIF September 25, 2013 What is a framework? A framework helps define an approach to implementing, maintaining, monitoring, and improving information

More information

The NIST Framework for Improving Critical Infrastructure Cybersecurity - An Executive Guide

The NIST Framework for Improving Critical Infrastructure Cybersecurity - An Executive Guide SOLUTION BRIEF NIST FRAMEWORK FOR IMPROVING CRITICAL INFRASTRUCTURE CYBERSECURITY The NIST Framework for Improving Critical Infrastructure Cybersecurity - An Executive Guide SOLUTION BRIEF CA DATABASE

More information

Looking at the SANS 20 Critical Security Controls

Looking at the SANS 20 Critical Security Controls Looking at the SANS 20 Critical Security Controls Mapping the SANS 20 to NIST 800-53 to ISO 27002 by Brad C. Johnson The SANS 20 Overview SANS has created the 20 Critical Security Controls as a way of

More information

The Cloud App Visibility Blindspot

The Cloud App Visibility Blindspot The Cloud App Visibility Blindspot Understanding the Risks of Sanctioned and Unsanctioned Cloud Apps and How to Take Back Control Introduction Today, enterprise assets are more at risk than ever before

More information

Information Technology Security Review April 16, 2012

Information Technology Security Review April 16, 2012 Information Technology Security Review April 16, 2012 The Office of the City Auditor conducted this project in accordance with the International Standards for the Professional Practice of Internal Auditing

More information

INCIDENT RESPONSE CHECKLIST

INCIDENT RESPONSE CHECKLIST INCIDENT RESPONSE CHECKLIST The purpose of this checklist is to provide clients of Kivu Consulting, Inc. with guidance in the initial stages of an actual or possible data breach. Clients are encouraged

More information

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols THE TOP 4 CONTROLS www.tripwire.com/20criticalcontrols THE TOP 20 CRITICAL SECURITY CONTROLS ARE RATED IN SEVERITY BY THE NSA FROM VERY HIGH DOWN TO LOW. IN THIS MINI-GUIDE, WE RE GOING TO LOOK AT THE

More information

Industrial Cyber Security Risk Manager. Proactively Monitor, Measure and Manage Industrial Cyber Security Risk

Industrial Cyber Security Risk Manager. Proactively Monitor, Measure and Manage Industrial Cyber Security Risk Industrial Cyber Security Risk Manager Proactively Monitor, Measure and Manage Industrial Cyber Security Risk Industrial Attacks Continue to Increase in Frequency & Sophistication Today, industrial organizations

More information

Industrial Cyber Security Risk Manager. Proactively Monitor, Measure and Manage Cyber Security Risk

Industrial Cyber Security Risk Manager. Proactively Monitor, Measure and Manage Cyber Security Risk Industrial Cyber Security Risk Manager Proactively Monitor, Measure and Manage Cyber Security Risk With Today s Cyber Threats, How Secure is Your Control System? Today, industrial organizations are faced

More information

The Importance of Cybersecurity Monitoring for Utilities

The Importance of Cybersecurity Monitoring for Utilities The Importance of Cybersecurity Monitoring for Utilities www.n-dimension.com Cybersecurity threats against energy companies, including utilities, have been increasing at an alarming rate. A comprehensive

More information

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Solution Brief Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform Finding

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

U.S. Department of Energy Office of Inspector General Office of Audits & Inspections

U.S. Department of Energy Office of Inspector General Office of Audits & Inspections U.S. Department of Energy Office of Inspector General Office of Audits & Inspections Audit Report Management of Western Area Power Administration's Cyber Security Program DOE/IG-0873 October 2012 Department

More information

The Value of Vulnerability Management*

The Value of Vulnerability Management* The Value of Vulnerability Management* *ISACA/IIA Dallas Presented by: Robert Buchheit, Director Advisory Practice, Dallas Ricky Allen, Manager Advisory Practice, Houston *connectedthinking PwC Agenda

More information

Enterprise Cybersecurity: Building an Effective Defense

Enterprise Cybersecurity: Building an Effective Defense : Building an Effective Defense Chris Williams Scott Donaldson Abdul Aslam 1 About the Presenters Co Authors of Enterprise Cybersecurity: How to Implement a Successful Cyberdefense Program Against Advanced

More information

Top 20 Critical Security Controls

Top 20 Critical Security Controls Top 20 Critical Security Controls July 2015 Contents Compliance Guide 01 02 03 04 Introduction 1 How Rapid7 Can Help 2 Rapid7 Solutions for the Critical Controls 3 About Rapid7 11 01 INTRODUCTION The Need

More information

Navigating the NIST Cybersecurity Framework

Navigating the NIST Cybersecurity Framework Navigating the NIST Cybersecurity Framework Explore the NIST Cybersecurity Framework and tools and processes needed for successful implementation. Abstract For federal agencies, addressing cybersecurity

More information

Effective Threat Management. Building a complete lifecycle to manage enterprise threats.

Effective Threat Management. Building a complete lifecycle to manage enterprise threats. Effective Threat Management Building a complete lifecycle to manage enterprise threats. Threat Management Lifecycle Assimilation of Operational Security Disciplines into an Interdependent System of Proactive

More information

ACCESS RIGHTS MANAGEMENT Securing Assets for the Financial Services Sector

ACCESS RIGHTS MANAGEMENT Securing Assets for the Financial Services Sector ACCESS RIGHTS MANAGEMENT Securing Assets for the Financial Services Sector V.2 Final Draft May 1, 2014 financial_nccoe@nist.gov This revision incorporates comments from the public. Page Use case 1 Comments

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

Anatomy of a Breach: A case study in how to protect your organization. Presented By Greg Sparrow

Anatomy of a Breach: A case study in how to protect your organization. Presented By Greg Sparrow Anatomy of a Breach: A case study in how to protect your organization Presented By Greg Sparrow Agenda Background & Threat landscape Breach: A Case Study Incident Response Best Practices Lessons Learned

More information

Introduction. Jason Lawrence, MSISA, CISSP, CISA Manager, EY Advanced Security Center Atlanta, Georgia jason.lawrence@ey.com Twitter: @ethical_infosec

Introduction. Jason Lawrence, MSISA, CISSP, CISA Manager, EY Advanced Security Center Atlanta, Georgia jason.lawrence@ey.com Twitter: @ethical_infosec Introduction Jason Lawrence, MSISA, CISSP, CISA Manager, EY Advanced Security Center Atlanta, Georgia jason.lawrence@ey.com Twitter: @ethical_infosec More than 20 years of experience in cybersecurity specializing

More information

North American Electric Reliability Corporation (NERC) Cyber Security Standard

North American Electric Reliability Corporation (NERC) Cyber Security Standard North American Electric Reliability Corporation (NERC) Cyber Security Standard Symantec Managed Security Services Support for CIP Compliance Overviewview The North American Electric Reliability Corporation

More information

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity.

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity. Planning Guide for Penetration Testing John Pelley, CISSP, ISSAP, MBCI Long seen as a Payment Card Industry (PCI) best practice, penetration testing has become a requirement for PCI 3.1 effective July

More information

Concierge SIEM Reporting Overview

Concierge SIEM Reporting Overview Concierge SIEM Reporting Overview Table of Contents Introduction... 2 Inventory View... 3 Internal Traffic View (IP Flow Data)... 4 External Traffic View (HTTP, SSL and DNS)... 5 Risk View (IPS Alerts

More information

Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities

Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities Sean Barnum sbarnum@mitre.org September 2011 Overview What is SCAP? Why SCAP?

More information

Eliminating Cybersecurity Blind Spots

Eliminating Cybersecurity Blind Spots Eliminating Cybersecurity Blind Spots Challenges for Business April 15, 2015 Table of Contents Introduction... 3 Risk Management... 3 The Risk Blind Spot... 4 Continuous Asset Visibility... 5 Passive Network

More information

ISO 27001 COMPLIANCE WITH OBSERVEIT

ISO 27001 COMPLIANCE WITH OBSERVEIT ISO 27001 COMPLIANCE WITH OBSERVEIT OVERVIEW ISO/IEC 27001 is a framework of policies and procedures that include all legal, physical and technical controls involved in an organization s information risk

More information

Cybersecurity Enhancement Account. FY 2017 President s Budget

Cybersecurity Enhancement Account. FY 2017 President s Budget Cybersecurity Enhancement Account FY 2017 President s Budget February 9, 2016 Table of Contents Section 1 Purpose... 3 1A Mission Statement... 3 1.1 Appropriations Detail Table... 3 1B Vision, Priorities

More information

High End Information Security Services

High End Information Security Services High End Information Security Services Welcome Trion Logics Security Solutions was established after understanding the market's need for a high end - End to end security integration and consulting company.

More information

Leveraging Regulatory Compliance to Improve Cyber Security

Leveraging Regulatory Compliance to Improve Cyber Security Leveraging Regulatory Compliance to Improve Cyber Security Leveraging Regulatory Compliance to Improve Cyber Security Brian Irish, Cyber Security Assurance Manager Salt River Project LEVERAGING REGULATORY

More information

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch Building Blocks of a Cyber Resilience Program Monika Josi monika.josi@safis.ch About me Chief Security Advisor for Microsoft Europe, Middle East and Africa providing support to Governments and CIIP until

More information

Department of Management Services. Request for Information

Department of Management Services. Request for Information Department of Management Services Request for Information Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 Submitted By: Carlos Henley

More information

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief RSA Solution Brief Streamlining Security Operations with Managing RSA the Lifecycle of Data Loss Prevention and Encryption RSA envision Keys with Solutions RSA Key Manager RSA Solution Brief 1 Who is asking

More information

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance MEMORANDUM Date: October 28, 2013 To: Federally Regulated Financial Institutions Subject: Guidance The increasing frequency and sophistication of recent cyber-attacks has resulted in an elevated risk profile

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

Management (CSM) Capability

Management (CSM) Capability CDM Configuration Settings Management (CSM) Capability Department of Homeland Security National Cyber Security Division Federal Network Security Network & Infrastructure Security Table of Contents 1 PURPOSE

More information

Facilitated Self-Evaluation v1.0

Facilitated Self-Evaluation v1.0 Electricity Subsector Cybersecurity Capability Maturity Model (ES-C2M2) Patricia Hoffman Facilitated Self-Evaluation v1.0 Assistant Secretary Office of Electricity Delivery and Energy Reliability U.S.

More information

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002 ForeScout CounterACT and Compliance An independent assessment on how network access control maps to leading compliance mandates and helps automate GRC operations June 2012 Overview Information security

More information

Securing business data. CNS White Paper. Cloud for Enterprise. Effective Management of Data Security

Securing business data. CNS White Paper. Cloud for Enterprise. Effective Management of Data Security Securing business data CNS White Paper Cloud for Enterprise Effective Management of Data Security Jeff Finch, Head of Business Development, CNS Mosaic 2nd July 2015 Contents 1 Non-Disclosure Statement...

More information

CYBER AND IT SECURITY: CLOUD SECURITY FINAL SESSION. Architecture Framework Advisory Committee November 4, 2014

CYBER AND IT SECURITY: CLOUD SECURITY FINAL SESSION. Architecture Framework Advisory Committee November 4, 2014 CYBER AND IT SECURITY: CLOUD SECURITY FINAL SESSION Architecture Framework Advisory Committee November 4, 2014 1 Agenda TIME TOPICS PRESENTERS 9:00 9:15 Opening Remarks and Introductions Shirley Ivan,

More information

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy:

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy: Executive Summary Texas state law requires that each state agency, including Institutions of Higher Education, have in place an Program (ISP) that is approved by the head of the institution. 1 Governance

More information

Attachment A. Identification of Risks/Cybersecurity Governance

Attachment A. Identification of Risks/Cybersecurity Governance Attachment A Identification of Risks/Cybersecurity Governance 1. For each of the following practices employed by the Firm for management of information security assets, please provide the month and year

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity Implementation of Executive Order 13636 8 April 2015 cyberframework@nist.gov Agenda Mission of NIST Cybersecurity at NIST Cybersecurity Framework

More information

Applying Framework to Mobile & BYOD

Applying Framework to Mobile & BYOD Applying Framework to Mobile & BYOD Framework for Improving Critical Infrastructure Cybersecurity National Association of Attorneys General Southern Region Meeting 13 March 2015 cyberframework@nist.gov

More information

Intel Security Professional Services Leveraging NIST Cybersecurity Framework (CSF): Complexity is the enemy of security

Intel Security Professional Services Leveraging NIST Cybersecurity Framework (CSF): Complexity is the enemy of security Intel Security Professional Services Leveraging NIST Cybersecurity Framework (CSF): Complexity is the enemy of security David Brezinski, Professional Services, Enterprise Security Architect Agenda Overview

More information

ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM)

ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM) ForeScout CounterACT CONTINUOUS DIAGNOSTICS & MITIGATION (CDM) CONTENT Introduction 2 Overview of Continuous Diagnostics & Mitigation (CDM) 2 CDM Requirements 2 1. Hardware Asset Management 3 2. Software

More information

Obtaining Enterprise Cybersituational

Obtaining Enterprise Cybersituational SESSION ID: SPO-R06A Obtaining Enterprise Cybersituational Awareness Eric J. Eifert Sr. Vice President Managed Security Services DarkMatter Agenda My Background Key components of the Cyber Situational

More information

NYS LOCAL GOVERNMENT VULNERABILITY SCANNING PROJECT September 22, 2011

NYS LOCAL GOVERNMENT VULNERABILITY SCANNING PROJECT September 22, 2011 NYS LOCAL GOVERNMENT VULNERABILITY SCANNING PROJECT September 22, 2011 Executive Summary BACKGROUND The NYS Local Government Vulnerability Scanning Project was funded by a U.S. Department of Homeland Security

More information

Overcoming PCI Compliance Challenges

Overcoming PCI Compliance Challenges Overcoming PCI Compliance Challenges Randy Rosenbaum - Security Services Exec. Alert Logic, CPISM Brian Anderson - Product Manager, Security Services, SunGard AS www.sungardas.com Goal: Understand the

More information