Dr. Vilius Benetis, CISA, CRISC NRD CS, Mon. 10:30-11:45

Size: px
Start display at page:

Download "Dr. Vilius Benetis, CISA, CRISC NRD CS, Mon. 10:30-11:45"

Transcription

1 Dr. Vilius Benetis, CISA, CRISC NRD CS, Mon. 10:30-11:45

2 Problem Cybersecurity controls are failing to protect organizations. Controls consist of skills, process, and technology. Audit of technology and process is well understood. Audit is expected to assist organizations. How to approach the skills audit for better cybersecurity result?

3 Cybersecurity Skills Audit: When and Where? From recent ISACA publication: Information Systems Auditing: Tools and Techniques Creating Audit Programs

4 Cybersecurity Skills Audit: When and Where? Automation of business functions From recent ISACA publication: Information Systems Auditing: Tools and Techniques Creating Audit Programs

5 Cybersecurity Skills Audit: When and Where? Automation of business functions Ex. Assess org/is resilience to cyber treats From recent ISACA publication: Information Systems Auditing: Tools and Techniques Creating Audit Programs

6 Cybersecurity Skills Audit: When and Where? Should we include skills audit? Automation of business functions Ex. Assess org/is resilience to cyber treats From recent ISACA publication: Information Systems Auditing: Tools and Techniques Creating Audit Programs

7 Cybersecurity Skills Audit: When and Where? Should we include skills audit? 1) Risk: Lack of skilled people 2) Skills required to assess Automation of business functions Ex. Assess org/is resilience to cyber treats From recent ISACA publication: Information Systems Auditing: Tools and Techniques Creating Audit Programs

8 Cybersecurity Skills Audit: When and Where? Should we include skills audit? 1) Risk: Lack of skilled people 2) Skills required to assess Methodologies (NICE, CSC, e- CF, SABSA) Automation of business functions Ex. Assess org/is resilience to cyber treats From recent ISACA publication: Information Systems Auditing: Tools and Techniques Creating Audit Programs

9 Other Reasons for Skills Audit HR: Re-organization preparation. What skillsets we need to plan? What skillset to hire? CISO office: Information security should be handled better. What skills are missing? Career planning: What should I focus for my cybersecurity career?

10 Cybersecurity Skills Models NIST NICE United States e-cf European Union / Dutch SFIA6 Matthew Burrows / SFIA6 Design Authority, design@sfiaonline.org / EuroCACS/ISRM 2015 presentation

11 NIST NICE

12 NIST NICE

13 NIST NICE

14 What skills required for Cybersecurity?

15

16 EU model e-cf 16

17

18 CSC operation: Security vs. IT roles Total 0% 2% 17% 39% 25% Developer ICT Security Manager ICT Security Specialist Network Specialist Systems Administrator Systems Architect (blank) 17% 18

19 CSC operation: Alternatively 1% 3% 1% 1% 5% Total 1% 7% 14% 67% Developer Enterprise Architect ICT Security Manager ICT Security Specialist Network Specialist Service Desk Agent Systems Administrator Systems Architect Trainer (blank)

20 ISACA CISM PvIB/e-CF model Job Profiles Domains e-competences CISO ISO ICTSM ICTSS D1. Information Security Governance D.1. Information Security Strategy Development Level 5 D2. Information Risk Management and Compliance E.3. Risk Management Level 4 Level 3 Level 3 D3. Information Security Program Development and Management E.8. Information Security Management Level 5 Level 4 Level 4 Level 3 D4. Incident Management and Response Not Available

21 ISACA CISA PvIB/e-CF model Job Profiles, proficiency Domains e-competences CISO ISO ICTSM ICTSS D1. The Process of Auditing Information Systems (14%) E.8. Information Security Management Level 5 Level 4 Level 4 Level 3 D2. Governance and Management of IT (14%) E.9. IS Governance Level 4 (e-cf only) D3. Information Systems Acquisition, Development, and Implementation (19%) B. BUILD (ICTSS: B.4. Solution Deployment) Level 2 D4. Information Systems Operations, Maintenance and Support (23%) C. RUN (ICTSS e-cf only: C.2 Change Support, C.3 Service Delivery) Level 3 (e-cf only)

22 ISACA CRISC PvIB/e-CF model Job Profiles, proficiency Domains e-competences CISO ISO ICTSM ICTSS D1. Risk Identification (27%) E.3. Risk Management Level 4 Level 3 Level 3 D2. Risk Assessment (28%) D3. Risk Response and Mitigation (23%) D4. Risk and Control Monitoring and Reporting (22%)

23 PvIB REALM ISACA REALM PvIB Job Profiles, Proficiency levels PvIB Model ISACA CISM ISACA CISA ISACA CGEIT ISACA CRISC CISO ISO ICTSM ICTSS e-competences Domains Level 3 Level 3 A.7. Technology Trend Monitoring D1. Risk Identification (27%) Level 2 B.4. Solution Deployment D2. Risk Assessment (28%) Level 5 D.1. Information Security Strategy Development D1. Information Security Governance (24%) D3. Risk Response and Mitigation (23%) Level 4 Level 3 Level 3 E.3. Risk Management D2. Information Risk Management and Compliance (33%) D4. Risk Optimization (24%) D4. Risk and Control Monitoring and Reporting (22%) Level 4 E.4. Relationship Management Level 5 Level 4 Level 4 Level 3 E.8. Information Security Management D3. Information Security Program Development and Management (25%) D1. The Process of Auditing Information Systems (14%) E.9. IS Governance D2. Governance and Management of IT (14%) D1. Framework for the Governance of Enterprise IT (25%) NA D4. Incident Management and Response (18%) D4. Information Systems Operations, Maintenance and Support (23%) D3. Benefits Realization (16%) NA PvIB does not cover D3. Information Systems Acquisition, Development, and Implementation(19%) D2. Strategic Management (20%) Level 4 Level~3 Level~3 Level~3 General competences: G.1. Leadership G.2. Project management G.3. Communication and persuasion G.4. Technical research G.5. Organisational sensitivity G.6. Management G.7. Analytical skills G.8. Integrity Generic competences, proven experience and continuous education

24 SFIA6

25 SFIA6 (sample)

26 How to run skills audit? Simplest: Ask: what skills are missing to reach the goals? Medium: Inventory/assess existing skills via questionnaires (list competences, ask to self-assess) Sophisticated: Run serious tests to assess

27 Output of skills audit Simplest: List of skills/competences and who covers them Items without people missing competences Medium: Skills/competences with required levels, and fulfilled levels Gap is visible Sophisticated: Detail report of professional skills assessors

28 Summary Main cybersecurity challenges are in governance, workforce skillset, and technology inability to be resilient. Presentation is geared for auditors to learn how to use different cybersecurity workforce models to prepare better for cybersecurity audits. Differences of the NIST NICE, EU e-cf, SFIA models are presented, along with how to modify these frameworks for own use, along with Critical Security Controls integration

29 Assertion on your capabilities after presentation: 1. create own adjustments to cybersecurity workforce skillset 2. connect cybersecurity tasks with skills 3. recommend to organizations remediation actions for cybersecurity workforce problems 4. apply US and EU cybersecurity skills, job profiles and e- competences models to own internal and external audits

30 Thank you! Dr. Vilius Benetis, CISA, CISM NRD CS

ISACA ON-SITE TRAINING DELIVERS EXPERT INSTRUCTION AT YOUR WORKPLACE

ISACA ON-SITE TRAINING DELIVERS EXPERT INSTRUCTION AT YOUR WORKPLACE create better trained employees. choose the best value in training. ISACA ON-SITE TRAINING DELIVERS EXPERT INSTRUCTION AT YOUR WORKPLACE PRODUCTIVE train your workforce on-site. save on employee downtime

More information

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015 Cybersecurity Audit Why are we still Vulnerable? November 30, 2015 John R. Robles, CISA, CISM, CRISC www.johnrrobles.com jrobles@coqui.net 787-647-3961 John R. Robles- 787-647-3961 1 9/11-2001 The event

More information

Re: Experience with the Framework for Improving Critical Infrastructure Cybersecurity ( Framework )

Re: Experience with the Framework for Improving Critical Infrastructure Cybersecurity ( Framework ) 10 October 2014 Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899 Re: Experience with the Framework for Improving Critical Infrastructure

More information

State of South Carolina InfoSec and Privacy Career Path Model

State of South Carolina InfoSec and Privacy Career Path Model State of South Carolina InfoSec and Privacy Career Path Model Start Introduction This Career Path Model for the State of South Carolina (State) is designed to help define the various career options available

More information

ISACA S CYBERSECURITY NEXUS (CSX) October 2015

ISACA S CYBERSECURITY NEXUS (CSX) October 2015 ISACA S CYBERSECURITY NEXUS (CSX) October 2015 DO2 EXECUTIVE OVERVIEW Will you be a Cyber defender? ISACA launched the Cybersecurity Nexus (CSX) program earlier this year. CSX, developed in collaboration

More information

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit 2020. Abstract from Nordic ISACA Conference 2014, Oslo, Norway.

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit 2020. Abstract from Nordic ISACA Conference 2014, Oslo, Norway. Aalborg Universitet Vision for IT Audit 2020 Berthing, Hans Henrik Aabenhus Publication date: 2014 Document Version Early version, also known as pre-print Link to publication from Aalborg University Citation

More information

Cybercrime & Cybersecurity: the Ongoing Battle International Hellenic University

Cybercrime & Cybersecurity: the Ongoing Battle International Hellenic University Cybercrime & Cybersecurity: the Ongoing Battle International Hellenic University Andreas Athanasoulias, CISM, CISSP Information Security Officer & Security Consultant Brief introduction My career path

More information

Profil stručnjaka za informacijsku sigurnost - certificirati se ili ne? Biljana Cerin, CISA, CISM, CGEIT, CBCP, PMP www.ostendogroup.

Profil stručnjaka za informacijsku sigurnost - certificirati se ili ne? Biljana Cerin, CISA, CISM, CGEIT, CBCP, PMP www.ostendogroup. Profil stručnjaka za informacijsku sigurnost - certificirati se ili ne? Biljana Cerin, CISA, CISM, CGEIT, CBCP, PMP www.ostendogroup.com DA! (by Global knowledge & TechRepublic) Top certifications by salary:

More information

Terms of Reference for an IT Audit of

Terms of Reference for an IT Audit of National Maritime Safety Authority (NMSA) TASK DESCRIPTION PROJECT/TASK TITLE: EXECUTING AGENT: IMPLEMENTING AGENT: PROJECT SPONSOR: PROJECT LOCATION: To engage a professional and qualified IT Auditor

More information

Governance and Management of Information Security

Governance and Management of Information Security Governance and Management of Information Security Øivind Høiem, CISA CRISC Senior Advisor Information Security UNINETT, the Norwegian NREN About Øivind Senior Adviser at the HE sector secretary for information

More information

THE CYBERSECURITY SKILL GAP: WHAT EMPLOYERS WANT YOU TO KNOW

THE CYBERSECURITY SKILL GAP: WHAT EMPLOYERS WANT YOU TO KNOW www.isaca.org/cyber THE CYBERSECURITY SKILL GAP: WHAT EMPLOYERS WANT YOU TO KNOW ROBERT E STROUD CGEIT CRISC INTERNATIONAL PRESIDENT ISACA & VP STRATEGY & INNOVATION CA TECHNOLOGIES February 2015 ISACA

More information

EXIN WORKFORCE READINESS professional

EXIN WORKFORCE READINESS professional EXIN WORKFORCE READINESS professional IT ALL COMES DOWN TO EXPERIENCE ICT is everywhere. It has become an integral part of our lives. In a world How can professionals continue to grow in order to be ready

More information

INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL

INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL BY 2 In enterprise IT, there is a single point where everything that matters in information, technology and business converges: Cybersecurity Nexus

More information

COBIT 5 Process Assessment Method (PAM) Debra Mallette, CGEIT, CISA, CSSBB Governance Risk and Compliance -G22

COBIT 5 Process Assessment Method (PAM) Debra Mallette, CGEIT, CISA, CSSBB Governance Risk and Compliance -G22 COBIT 5 Process Assessment Method (PAM) Debra Mallette, CGEIT, CISA, CSSBB Governance Risk and Compliance -G22 Session Objectives Why Assess Process Capability COBIT 5 Process Assessment Model Relationship

More information

Understanding the Federal IT Security Professional (FITSP) Certification

Understanding the Federal IT Security Professional (FITSP) Certification Understanding the Federal IT Security Professional (FITSP) Certification Jim Wiggins Executive Director Federal IT Security Institute ISACA NCAC Conference Certification and Emerging Standards Holiday

More information

HOW TO ADDRESS THE CURRENT IT SECURITY SKILLS SHORTAGE

HOW TO ADDRESS THE CURRENT IT SECURITY SKILLS SHORTAGE HOW TO ADDRESS THE CURRENT IT SECURITY SKILLS SHORTAGE ISACA S CYBER SECURITY NEXUS Ivan Sanchez-Lopez Senior Manager Information Security, IT Risk & Continuity, DHL Global Forwarding ISACA Luxembourg

More information

Enterprise Service Management (ESM)

Enterprise Service Management (ESM) Enterprise Service Management (ESM) A Reference Model for Adopting and Adapting IT Best Practices Across and Enterprise itsm003 v.3.0 Agenda and Objectives What are ESM Best Practices? What is the ESM

More information

ISACA Tools Help Develop Cybersecurity Expertise

ISACA Tools Help Develop Cybersecurity Expertise Volume 21, 8 October 2014 ISACA Tools Help Develop Cybersecurity Expertise Nominate Qualified Candidates for the ISACA Board of Directors Tips for Solving Data Classification Challenges Earn CPE at Professional

More information

What can HITRUST do for me?

What can HITRUST do for me? What can HITRUST do for me? Dr. Bryan Cline CISO & VP, CSF Development & Implementation Bryan.Cline@HITRUSTalliance.net Jason Taule Chief Security & Privacy Officer Jason.Taule@FEIsystems.com Introduction

More information

COBIT 5: A New Governance Framework for Managing & Auditing the Technology Environment CS 6-7: Tuesday, July 7 3:30-4:30

COBIT 5: A New Governance Framework for Managing & Auditing the Technology Environment CS 6-7: Tuesday, July 7 3:30-4:30 COBIT 5: A New Governance Framework for Managing & Auditing the Technology Environment CS 6-7: Tuesday, July 7 3:30-4:30 Presented by: Nelson Gibbs CIA, CRMA, CISA, CISM, CGEIT, CRISC, CISSP ngibbs@pacbell.net

More information

How to use the National Cybersecurity Workforce Framework. Your Implementation Guide

How to use the National Cybersecurity Workforce Framework. Your Implementation Guide How to use the National Cybersecurity Workforce Framework Your Implementation Guide A NATIONAL PROBLEM The Nation needs greater cybersecurity awareness. The US workforce lacks cybersecurity experts. Many

More information

Protecting Malaysia in the Connected world

Protecting Malaysia in the Connected world Protecting Malaysia in the Connected world cyber Security Company of the Year (Cybersecurity Malaysia, 2014) Most innovative information security company in Malaysia (Cybersecurity Malaysia, 2012) BAE

More information

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles PNNL-24138 SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles March 2015 LR O Neil TJ Conway DH Tobey FL Greitzer AC Dalton PK Pusey Prepared for the

More information

Domain 1 The Process of Auditing Information Systems

Domain 1 The Process of Auditing Information Systems Certified Information Systems Auditor (CISA ) Certification Course Description Our 5-day ISACA Certified Information Systems Auditor (CISA) training course equips information professionals with the knowledge

More information

THE NATIONAL CYBERSECURITY WORKFORCE FRAMEWORK. USER GUIDE Employers

THE NATIONAL CYBERSECURITY WORKFORCE FRAMEWORK. USER GUIDE Employers THE NATIONAL CYBERSECURITY WORKFORCE FRAMEWORK USER GUIDE Employers Workforce Framework User Guide Welcome to the User Guide! The Workforce Framework helps Employers to recruit from a larger pool of more

More information

Assessing & Managing IT Risks: Using ISACA's CobiT & Risk IT Frameworks

Assessing & Managing IT Risks: Using ISACA's CobiT & Risk IT Frameworks Assessing & Managing IT Risks: Using ISACA's CobiT & Risk IT Frameworks 2ο InfoCom Security Conference Anestis Demopoulos, Vice President ISACA Athens Chapter, & Senior Manager, Advisory Services, Ernst

More information

Please feel free to call on our organizations if we can be of assistance in any way on further deliberations, task forces or committees.

Please feel free to call on our organizations if we can be of assistance in any way on further deliberations, task forces or committees. 17 May 2012 International Internal Audit Standards Board Via e-mail: Lily.Bi@theiia.org Re: Definition of Internal Auditing Ms. Lily Bi, CIA, CISA, CGEIT Director, Standards and Guidance The Institute

More information

Course and Service Portfolio Specialized IT courses for IT professional and organizations willing to take benefit from the competitive advantages

Course and Service Portfolio Specialized IT courses for IT professional and organizations willing to take benefit from the competitive advantages Course and Service Portfolio Specialized IT courses for IT professional and organizations willing to take benefit from the competitive advantages provided by international certifications Cyber & IT Governance

More information

Cloud Security Panel: Real World GRC Experiences. ISACA Atlanta s 2013 Annual Geek Week

Cloud Security Panel: Real World GRC Experiences. ISACA Atlanta s 2013 Annual Geek Week Cloud Security Panel: Real World GRC Experiences ISACA Atlanta s 2013 Annual Geek Week Agenda Introductions Recap: Overview of Cloud Computing and Why Auditors Should Care Reference Materials Panel/Questions

More information

COBIT 5 For Cyber Security Governance and Management. Nasser El-Hout Managing Director Service Management Centre of Excellence (SMCE)

COBIT 5 For Cyber Security Governance and Management. Nasser El-Hout Managing Director Service Management Centre of Excellence (SMCE) COBIT 5 For Cyber Security Governance and Management Nasser El-Hout Managing Director Service Management Centre of Excellence (SMCE) Cybersecurity Governance using COBIT5 Cyber Defence Summit Riyadh, KSA

More information

The enemies ashore Vulnerabilities & hackers: A relationship that works

The enemies ashore Vulnerabilities & hackers: A relationship that works The enemies ashore Vulnerabilities & hackers: A relationship that works Alexandros Charvalias, Manager CISSP, CISA, ACDA Assurance & Enterprise Risk Services Cyber security maturity model How effectively

More information

REALIZING MAXIMUM BENEFITS FROM GOVERNANCE, RISKS AND COMPLIANCE (GRC) TOOLS

REALIZING MAXIMUM BENEFITS FROM GOVERNANCE, RISKS AND COMPLIANCE (GRC) TOOLS IT GOVERNANCE SUMMIT OCTOBER, 2015 REALIZING MAXIMUM BENEFITS FROM GOVERNANCE, RISKS AND COMPLIANCE (GRC) TOOLS Presented by Ralph Ugbodu CGEIT, CISA, CRISC, CISSP, CFE, EDRP, ISO 27001 Lead Auditor, COBIT5.

More information

Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT

Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT - Research and Innovation of the NIS Platform 8 April

More information

Enterprise Security Architecture for Cyber Security. M.M.Veeraragaloo 5 th September 2013

Enterprise Security Architecture for Cyber Security. M.M.Veeraragaloo 5 th September 2013 Enterprise Security Architecture for Cyber Security M.M.Veeraragaloo 5 th September 2013 Outline Cyber Security Overview TOGAF and Sherwood Applied Business Security Architecture (SABSA) o o Overview of

More information

Smart grid security analysis

Smart grid security analysis Smart grid security analysis Paul Smith et al. paul.smith@ait.ac.at SPARKS Stakeholder Workshop 20 th May, 2014, Graz SPARKS Objectives The SPARKS project has three main objectives regarding security analysis:

More information

JOB DESCRIPTION. IS teams, Hanover colleagues, third party suppliers. Principal Duties and Responsibilities

JOB DESCRIPTION. IS teams, Hanover colleagues, third party suppliers. Principal Duties and Responsibilities JOB DESCRIPTION Job title: IT Security Analyst Grade: Responsible to: Responsible for: Liaises with: Head of IS N/A IS teams, Hanover colleagues, third party suppliers Role Purpose: Location: The purpose

More information

Trends in Information Technology (IT) Auditing

Trends in Information Technology (IT) Auditing Trends in Information Technology (IT) Auditing Padma Kumar Audit Officer May 21, 2015 Discussion Topics Common and Emerging IT Risks Trends in IT Auditing IT Audit Frameworks & Standards IT Audit Plan

More information

Cybersecurity Kill Chain. William F. Crowe, CISA, CISM, CRISC, CRMA September 2015 ISACA Jacksonville Chapter Meeting August 13, 2015

Cybersecurity Kill Chain. William F. Crowe, CISA, CISM, CRISC, CRMA September 2015 ISACA Jacksonville Chapter Meeting August 13, 2015 Cybersecurity Kill Chain William F. Crowe, CISA, CISM, CRISC, CRMA September 2015 ISACA Jacksonville Chapter Meeting August 13, 2015 Who Am I? Over 20 years experience with 17 years in the financial industry

More information

The Information Security Job Profile

The Information Security Job Profile 6 IT Star WS on Digital Security Topic II-Research and Education in Information Security CEPIS Survey of Professional e-competence in Europe The Information Security Job Profile Roberto Bellini r.bellini@aicanet.it

More information

CYBERSECURITY NEXUS ROBERT E STROUD INTERNATIONAL PRESIDENT, ISACA RAMSÉS GALLEGO INTERNATIONAL VICE PRESIDENT, ISACA

CYBERSECURITY NEXUS ROBERT E STROUD INTERNATIONAL PRESIDENT, ISACA RAMSÉS GALLEGO INTERNATIONAL VICE PRESIDENT, ISACA CYBERSECURITY NEXUS ROBERT E STROUD INTERNATIONAL PRESIDENT, ISACA RAMSÉS GALLEGO INTERNATIONAL VICE PRESIDENT, ISACA Robert Stroud International President, ISACA VP Strategy & Innovation, CA Technologies

More information

Cyber Risk Management with COBIT 5

Cyber Risk Management with COBIT 5 Cyber Risk Management with COBIT 5 Marco Salvato CISA, CISM, CGEIT, CRISC, COBIT 5 Approved Trainer 1 Agenda Common definition of Cyber Risk and related topics Differences between Cyber Security and IS

More information

FFIEC Cybersecurity Assessment Tool

FFIEC Cybersecurity Assessment Tool Overview In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed the Cybersecurity Tool (), on behalf of its members,

More information

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors Overview for Chief Executive Officers and Boards of Directors In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed

More information

Cyber Security Consultancy Standard. Version 0.2 Crown Copyright 2015 All Rights Reserved. Page 1 of 13

Cyber Security Consultancy Standard. Version 0.2 Crown Copyright 2015 All Rights Reserved. Page 1 of 13 Cyber Security Consultancy Standard Version 0.2 Crown Copyright 2015 All Rights Reserved Page 1 of 13 Contents 1. Overview... 3 2. Assessment approach... 4 3. Requirements... 5 3.1 Service description...

More information

An Introduction to the Information Security Program Model (ISPM)

An Introduction to the Information Security Program Model (ISPM) SECURELY ENABLING BUSINESS An Introduction to the Information Security Program Model (ISPM) Presented by: Nick Puetz VP of Strategic Services, FishNet Security David Robinson CIO, Lockton Companies AGENDA

More information

Building Security In:

Building Security In: #CACyberSS2015 Building Security In: Intelligent Security Design, Development and Acquisition Steve Caimi Industry Solutions Specialist, US Public Sector Cybersecurity September 2015 A Little About Me

More information

IT AUDIT WHO WE ARE. Current Trends and Top Risks of 2015 10/9/2015. Eric Vyverberg. Randy Armknecht. David Kupinski

IT AUDIT WHO WE ARE. Current Trends and Top Risks of 2015 10/9/2015. Eric Vyverberg. Randy Armknecht. David Kupinski IT AUDIT Current Trends and Top Risks of 2015 2 02 Eric Vyverberg WHO WE ARE David Kupinski Randy Armknecht Associate Director Internal Audit Protiviti 317.510.4661 eric.vyverberg@protiviti.com Managing

More information

ITIL. Lifecycle. www.alctraining.com.my. ITIL Intermediate: Continual Service Improvement. Service Strategy. Service Design. Service Transition

ITIL. Lifecycle. www.alctraining.com.my. ITIL Intermediate: Continual Service Improvement. Service Strategy. Service Design. Service Transition Take your ITIL skills to the next level ITIL Lifecycle ITIL Intermediate: Part of the complete ITIL Education Program Advance your career Add value to your organisation Gain credits towards ITIL Expert

More information

Ann Geyer Tunitas Group. CGEIT Domains

Ann Geyer Tunitas Group. CGEIT Domains 1 CGEIT Exam Prep May 17, 2011 Ann Geyer Tunitas Group CGEIT Domains 2 Job Practice Areas by Domain 25% IT Gov Frameworks 20% Risk Mgmt 15% Strategic Alignment 15% Value Delivery 13% Resource Mgmt 12%

More information

Information Security Management Systems

Information Security Management Systems Information Security Management Systems Øivind Høiem CISA, CRISC, ISO27001 Lead Implementer Senior Advisor Information Security UNINETT, the Norwegian NREN About Øivind Senior Adviser at the HE sector

More information

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013 An Overview of Information Security Frameworks Presented to TIF September 25, 2013 What is a framework? A framework helps define an approach to implementing, maintaining, monitoring, and improving information

More information

Document Hierarchy of Information Security. Corporate Security Policy. Information Security Standard. General Directive(s) Specific Directive(s)

Document Hierarchy of Information Security. Corporate Security Policy. Information Security Standard. General Directive(s) Specific Directive(s) Document Hierarchy of Information Security General commitment to Information Security Installation of CorpSec Enabling CSO Installing Information Security Standard Corporate Security Policy Defining Assets,

More information

CYBERSECURITY: ISSUES AND ISACA S RESPONSE

CYBERSECURITY: ISSUES AND ISACA S RESPONSE CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014 KEY TRENDS AND DRIVERS OF SECURITY Consumerization Emerging Trends Continual Regulatory and Compliance Pressures Mobile devices Social media Cloud services

More information

PACB One-Day Cybersecurity Workshop

PACB One-Day Cybersecurity Workshop PACB One-Day Cybersecurity Workshop WHAT IS CYBERSECURITY? PRESENTED BY: JON WALDMAN, SBS CISA, CRISC 1 Contact Information Jon Waldman Partner, Senior IS Consultant CISA, CRISC Masters of Info Assurance

More information

Our Services. Unlocking IT Value - Transforming IT Enabled Investments into Business Value

Our Services. Unlocking IT Value - Transforming IT Enabled Investments into Business Value Our Services Unlocking IT Value - Transforming IT Enabled Investments into Business Value Our core services IT Auditing IT Governance Consulting IT Projects Advisory Training Enterprise Risk Management

More information

AUDIT LOGGING/LOG MANAGEMENT

AUDIT LOGGING/LOG MANAGEMENT 1 AUDIT LOGGING/LOG MANAGEMENT KATHLEEN A MULLIN, MBA, CIA, CISA, CISSP, ISA, CISM, CRISC, CGEIT DIRECTOR OF IT SECURITY/CISO HEALTHPLAN SERVICES (HPS) AHIA 31 st Annual Conference August 26-29, 2012 Philadelphia

More information

KEY TRENDS AND DRIVERS OF SECURITY

KEY TRENDS AND DRIVERS OF SECURITY CYBERSECURITY: ISSUES AND ISACA S RESPONSE Speaker: Renato Burazer, CISA,CISM,CRISC,CGEIT,CISSP KEY TRENDS AND DRIVERS OF SECURITY Consumerization Emerging Trends Continual Regulatory and Compliance Pressures

More information

Mapping COBIT 5 with IT Governance, Risk and Compliance at Ecopetrol S.A. By Alberto León Lozano, CISA, CGEIT, CIA, CRMA

Mapping COBIT 5 with IT Governance, Risk and Compliance at Ecopetrol S.A. By Alberto León Lozano, CISA, CGEIT, CIA, CRMA Volume 3, July 2014 Come join the discussion! Alberto León Lozano will respond to questions in the discussion area of the COBIT 5 Use It Effectively topic beginning 21 July 2014. Mapping COBIT 5 with IT

More information

SECURING PAYMENTS IN THE CYBER WORLD

SECURING PAYMENTS IN THE CYBER WORLD The Central Bank of Kuwait Presents An Information Security Forum on SECURING PAYMENTS IN THE CYBER WORLD 16th NOVEMBER 2014 JUMEIRAH MESSILAH BEACH HOTEL, KUWAIT WELCOME In the last few years, the usages

More information

Enabling Information PREVIEW VERSION

Enabling Information PREVIEW VERSION Enabling Information These following pages provide a preview of the information contained in COBIT 5: Enabling Information. The main benefit of this publication is that it provides COBIT 5 users with a

More information

This article describes how these seven enablers have contributed towards better information security management at HDFC Bank.

This article describes how these seven enablers have contributed towards better information security management at HDFC Bank. Information Security Management at HDFC Bank: Contribution of Seven Enablers By Vishal Salvi, CISM, and Avinash W. Kadam, CISA, CISM, CGEIT, CRISC, CBCP, CISSP, CSSLP HDFC Bank was incorporated in August

More information

Chief Information Officer

Chief Information Officer Security manager Job description Job title Security manager Location Wellington Group Organisation Development Business unit / team IT Solutions Grade and salary range Pay Group 1, Pay Band 6 Reports to

More information

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SPRING 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov If you need any assistance please contact the FedVTE Help Desk here or email the

More information

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage.

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage. Executive Summary Statement of Nadya Bartol Vice President, Industry Affairs and Cybersecurity Strategist Utilities Telecom Council Before the Subcommittee on Oversight and Subcommittee on Energy Committee

More information

e-competence in Italy Analysing Gaps and Mismatches for a Stronger ICT Profession

e-competence in Italy Analysing Gaps and Mismatches for a Stronger ICT Profession e-competence in Analysing Gaps and Mismatches for a Stronger ICT Profession About the Grand Coalition for Digital Jobs The an Commission is leading a multi-stakeholder partnership to tackle the lack of

More information

JOB DESCRIPTION CONTRACTUAL POSITION

JOB DESCRIPTION CONTRACTUAL POSITION Ref #: IT/P /01 JOB DESCRIPTION CONTRACTUAL POSITION JOB TITLE: INFORMATION AND COMMUNICATIONS TECHNOLOGY (ICT) SECURITY SPECIALIST JOB SUMMARY: The incumbent is required to provide specialized technical

More information

Choosing Ascentor as your cyber security partner. Secure your information Strengthen your business

Choosing Ascentor as your cyber security partner. Secure your information Strengthen your business Secure your information Strengthen your business Choosing Ascentor as your cyber security partner www.ascentor.co.uk Ascentor Ltd 5 Wheatstone Court, Davy Way Waterwells Business Park Quedgeley, Gloucester

More information

September 10, 2015. Dear Administrator Scott:

September 10, 2015. Dear Administrator Scott: September 10, 2015 Tony Scott United States Chief Information Officer Administrator, Office of Electronic Government and Information Technology Office of Management and Budget 725 17th Street, NW Washington,

More information

Enterprise Security Architecture

Enterprise Security Architecture Enterprise Architecture -driven security April 2012 Agenda Facilities and safety information Introduction Overview of the problem Introducing security architecture The SABSA approach A worked example architecture

More information

AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES

AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES AUSTRALIAN GOVERNMENT INFORMATION MANAGEMENT OFFICE CYBER SECURITY CAPABILITY FRAMEWORK & MAPPING OF ISM ROLES Final Report Prepared by Dr Janet Tweedie & Dr Julie West June 2010 Produced for AGIMO by

More information

TERMS OF REFERENCE FOR CERTIFICATION BODIES (CBs)

TERMS OF REFERENCE FOR CERTIFICATION BODIES (CBs) TERMS OF REFERENCE FOR CERTIFICATION BODIES (CBs) AUGUST 2014 1. Introduction National Information Technology Authority (NITA-U) was established by the Act of Parliament (National Information Technology

More information

SECURE POWER SYSTEMS PROFESSIONALS (SPSP) PROJECT PHASE 3, FINAL REPORT: RECRUITING, SELECTING, AND DEVELOPING SECURE POWER SYSTEMS PROFESSIONALS

SECURE POWER SYSTEMS PROFESSIONALS (SPSP) PROJECT PHASE 3, FINAL REPORT: RECRUITING, SELECTING, AND DEVELOPING SECURE POWER SYSTEMS PROFESSIONALS 1 SECURE POWER SYSTEMS PROFESSIONALS (SPSP) PROJECT PHASE 3, FINAL REPORT: RECRUITING, SELECTING, AND DEVELOPING SECURE POWER SYSTEMS PROFESSIONALS Synopsis SPSP Project Overview Phase I Summary Phase

More information

Key Considerations of Regulatory Compliance in the Public Cloud

Key Considerations of Regulatory Compliance in the Public Cloud Key Considerations of Regulatory Compliance in the Public Cloud W. Noel Haskins-Hafer CRMA, CISA, CISM, CFE, CGEIT, CRISC 10 April, 2013 w_haskins-hafer@intuit.com Disclaimer Unless otherwise specified,

More information

Secure360. Measuring the Maturity of your Information Security Program Impossible? Presented by: Mark Carney, VP of Strategic Services

Secure360. Measuring the Maturity of your Information Security Program Impossible? Presented by: Mark Carney, VP of Strategic Services Secure360 Measuring the Maturity of your Information Security Program Impossible? Presented by: Mark Carney, VP of Strategic Services Question about Life HOW DO YOU KNOW IF YOU ARE GETTING THE MOST OUT

More information

COPYRIGHTED MATERIAL. Contents. Acknowledgments Introduction

COPYRIGHTED MATERIAL. Contents. Acknowledgments Introduction Contents Acknowledgments Introduction 1. Governance Overview How Do We Do It? What Do We 1 Get Out of It? 1.1 What Is It? 1 1.2 Back to Basics 2 1.3 Origins of Governance 3 1.4 Governance Definition 5

More information

So Why on Earth Would You WANT To be a CISO?

So Why on Earth Would You WANT To be a CISO? So Why on Earth Would You WANT To be a CISO? SESSION ID: PROF-M05A Todd Fitzgerald CISSP, CISA, CISM, CRISC, CGEIT, PMP, ISO27000, CIPP, CIPP/US, ITILV3f Global Director of Information Security Grant Thornton

More information

Personal Security Practices of the CAO

Personal Security Practices of the CAO Personal Security Practices of the CAO 1. Do you forward your government email to your personal email account? 2. When is the last time you changed your Enterprise password? Within the last 60 days Within

More information

Director, IT Security District Office Kern Community College District JOB DESCRIPTION

Director, IT Security District Office Kern Community College District JOB DESCRIPTION Director, IT Security District Office Kern Community College District JOB DESCRIPTION Definition Reporting to the Chief Information Officer, the Director of IT Security develops and implements procedures,

More information

Information Security Management System (ISMS) Overview. Arhnel Klyde S. Terroza

Information Security Management System (ISMS) Overview. Arhnel Klyde S. Terroza Information Security Management System (ISMS) Overview Arhnel Klyde S. Terroza May 12, 2015 1 Arhnel Klyde S. Terroza CPA, CISA, CISM, CRISC, ISO 27001 Provisional Auditor Internal Auditor at Clarien Bank

More information

National Initiative for Cyber Security Education

National Initiative for Cyber Security Education 2014/PPWE/SEM2/007 Agenda Item: 5 National Initiative for Cyber Security Education Submitted by: United States Women Business and Smart Technology Seminar Beijing, China 23 May 2014 NICE OVERVIEW Women

More information

ISACA Singapore Chapter

ISACA Singapore Chapter ISACA Singapore Chapter Annual Report 2014/2015 Contents Introduction... 2 Chapter Administration... 3 K. Wayne Snipes Award Special Mention... 4 Industry Outreach... 4 Industry Collaborations... 5 Monthly

More information

Cyber Defence Capability Assessment Tool (CDCAT ) Improving cyber security preparedness through risk and vulnerability analysis

Cyber Defence Capability Assessment Tool (CDCAT ) Improving cyber security preparedness through risk and vulnerability analysis Cyber Defence Capability Assessment Tool (CDCAT ) Improving cyber security preparedness through risk and vulnerability analysis An analogue approach to a digital world What foundations is CDCAT built on?

More information

Enterprise Security Governance, Risk and Compliance System. Category: Enterprise IT Management Initiatives. Initiation date: June 15, 2013

Enterprise Security Governance, Risk and Compliance System. Category: Enterprise IT Management Initiatives. Initiation date: June 15, 2013 Enterprise Security Governance, Risk and Compliance System Category: Enterprise IT Management Initiatives Initiation date: June 15, 2013 Completion date: November 15, 2013 Nomination submitted by: Samuel

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087, Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 4, 60 Edward St, Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au

More information

TMMi Case Study. Methodology. Scope. Use TMMi to do a gap analysis for an independent

TMMi Case Study. Methodology. Scope. Use TMMi to do a gap analysis for an independent TMMi Case Study TMMi Case Study Presentation Use TMMi to do a gap analysis for an independent testing organisation Involves 2 assessors for 5 days Objectives Determine how well the organisation is meeting

More information

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SUMMER 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov Access FedVTE online at: fedvte.usalearning.gov If you need any assistance please

More information

Auditors Need to Know June 13th, 2012. ISACA COBIT 5 for Assurance

Auditors Need to Know June 13th, 2012. ISACA COBIT 5 for Assurance COBIT 5 What s New, What Auditors Need to Know June 13th, 2012 Anthony Noble Viacom Inc. ISACA COBIT 5 for Assurance Task Force Chair Special thanks to Derek Oliver & ISACA for supplying material for this

More information

IT Audit in the Cloud

IT Audit in the Cloud IT Audit in the Cloud Pavlina Ivanova, CISM ISACA-Sofia Chapter Content: o 1. Introduction o 2. Cloud Computing o 3. IT Audit in the Cloud o 4. Residual Risks o Used Resources o Questions 1. ISACA Trust

More information

MANAGEMENT DEVELOPMENT COURSES

MANAGEMENT DEVELOPMENT COURSES (FULL VIEW) MANAGEMENT DEVELOPMENT COURSES MANAGEMENT DEVELOPMENT COURSES LEADERSHIP DEVELOPMENT Developing Leadership Competencies 4 4 days 230,000 1-4 13-16 26-29 6-9 Critical Thinking: Tools for Problem

More information

IBM Hosted Application Scanning

IBM Hosted Application Scanning IBM Hosted Application Scanning Service Definition IBM Hosted Application Scanning 1 1. Summary 1.1 Service Description IBM Hosted Application Security Services Production Application Scanning Service

More information

Ed McMurray, CISA, CISSP, CTGA CoNetrix

Ed McMurray, CISA, CISSP, CTGA CoNetrix Ed McMurray, CISA, CISSP, CTGA CoNetrix AGENDA Introduction Cybersecurity Recent News Regulatory Statements NIST Cybersecurity Framework FFIEC Cybersecurity Assessment Questions Information Security Stats

More information

Strategic IT audit. Develop an IT Strategic IT Assurance Plan

Strategic IT audit. Develop an IT Strategic IT Assurance Plan Strategic IT audit Develop an IT Strategic IT Assurance Plan Speaker Biography Hans Henrik Berthing is Partner at Verifica and Senior Advisor & Associated Professor at Aalborg University. He is specialized

More information

Cybersecurity Skills Shortage: A State of Emergency

Cybersecurity Skills Shortage: A State of Emergency Enterprise Strategy Group Getting to the bigger truth. ESG Brief Cybersecurity Skills Shortage: A State of Emergency Date: February 2016 Author: Jon Oltsik, Principal Analyst, Doug Cahill, Senior Analyst,

More information

Designing & Building an Information Security Program. To protect our critical assets

Designing & Building an Information Security Program. To protect our critical assets Designing & Building an Information Security Program To protect our critical assets Larry Wilson Version 1.0 March, 2014 Instructor Biography Larry Wilson is responsible for developing, implementing and

More information

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit.

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014 BILL S BIO Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. Vice President Controls

More information

ISACA Privacy Principles and Program Management Guide Preview Yves LE ROUX Principal consultant Yves.leroux@ca.com

ISACA Privacy Principles and Program Management Guide Preview Yves LE ROUX Principal consultant Yves.leroux@ca.com ISACA Privacy Principles and Program Management Guide Preview Yves LE ROUX Principal consultant Yves.leroux@ca.com 1 2014 CA. ALL RIGHTS RESERVED. ISACA 2 2014 CA. ALL RIGHTS RESERVED. Privacy Guidance

More information

GFMAM Competency Specification for an ISO 55001 Asset Management System Auditor/Assessor First Edition, Version 2

GFMAM Competency Specification for an ISO 55001 Asset Management System Auditor/Assessor First Edition, Version 2 GFMAM Competency Specification for an ISO 55001 Asset Management System Auditor/Assessor First Edition, Version 2 English Version PDF format only ISBN 978-0-9871799-5-1 Published April 2014 www.gfmam.org

More information

The Emergence of the ISO in Community Banking Patrick H. Whelan CISA IT Security & Compliance Consultant

The Emergence of the ISO in Community Banking Patrick H. Whelan CISA IT Security & Compliance Consultant THE MARKET LEADER IN IT, SECURITY AND COMPLIANCE SERVICES FOR COMMUNITY FINANCIAL INSTITUTIONS The Emergence of the ISO in Community Banking Patrick H. Whelan CISA IT Security & Compliance Consultant Agenda

More information

Identity Theft Prevention Program (FACTA Identity Theft Red Flags Rule)

Identity Theft Prevention Program (FACTA Identity Theft Red Flags Rule) Identity Theft Prevention Program (FACTA Identity Theft Red Flags Rule) Overview The Fair and Accurate Credit Transactions Act of 2003 ("FACTA") requirement, known as the Identity Theft Red Flags Rule,

More information

ISO 27001:2005 & ISO 9001:2008

ISO 27001:2005 & ISO 9001:2008 ISO 27001:2005 & ISO 9001:2008 September 2011 1 Main Topics SFA ISO Certificates ISO 27000 Series used in the organization ISO 27001:2005 - Benefits for the organization ISO 9001:2008 - Benefits for the

More information