Cyber Supply Chain Risk Management Portal

Size: px
Start display at page:

Download "Cyber Supply Chain Risk Management Portal"

Transcription

1 Cyber Supply Chain Risk Management Portal Dr. Sandor Boyson, Director, Supply Chain Management Center& Holly Mann, Chief InformaBon Officer R.H. Smith School Of Business

2 The Cyber Supply Chain Challenge Accelera3ng globaliza3on and outsourcing of both so:ware & IT hardware Only 20% of all computer chips are made in the U.S. Counterfeits are flooding our federal IT systems In 2010, a Florida company (Vision Tech) sold 60,000 counterfeit integrated circuits from Asia that went into DOD missile programs, DHS radia3on detectors and DOT high speed trains

3 The Malicious Threat Criminal organiza3ons and foreign intelligence services are targe3ng the supply chain In 2007, hard drives produced in Thailand by an American firm had report back mechanisms embedded in them by a foreign intelligence service. These hard drives were sent to DOD, copied all the classified files stored on them, and transmived the files via the internet back to the foreign intelligence service.

4 Need For A New Assurance Model In the late 1990s, the globaliza3on, outsourcing and fragmenta3on of produc3on accelerated the development of an integrated corporate management process: supply chain risk management. Today, the same factors in ICT produc3on are driving the growth of cyber supply chain risk management.

5 Cyber- SCRM Is An Emerging Discipline Cyber- SCRM combines enterprise risk management, supply chain management and cybersecurity into a fusion discipline. This discipline is aimed at gaining visibility and control over the end to end opera3ons (facili3es, people and processes) that integrate hardware, so:ware and network connec3vity into systems.

6 Cyber-SCRM: A Holistic Model Ring #3: Opera3ons Networks People Ring #2: Systems Integra3on/Shared Services Ring #1 Governance: Supply Chain Champion/Orchestrator Risk Board facilitates extended Enterprise Risk Management Group (e.g. Council of Interests) Network Map Crea3on Data Ring #1: Governance Plants/ Factories Ring #2 Systems integrabon: Stewardship of cyber/ physical asset network map Ensures network asset visibility and real- 3me monitoring of processes System- integrator/enforcer of chain of custody Ring #3 OperaBons: Enterprise Applica3ons So:ware Code IT Hardware Ac3on/ Field Layer Blend Physical /Cyber- Asset Visibility & Management Ac3ve Quest For Process Excellence 6

7 Corporate Uptake Of Cyber- SCRM Is Slow In our NIST- sponsored ICT SCRM Vendor Survey, we found that on the strategic side of risk management: 47.6% of our sample of 200 companies never uses a Risk Board or other execu3ve mechanisms to govern risk; % never uses a shared Risk Registry, an online database of IT supply chain risks; 49.4% never uses an integrated IT supply chain risk management dashboard; and 44.9% say they never use a supply chain risk management plan." (ibid, p. 20) Most companies do not use automated business rules and sensor- driven responses, e.g. they cannot sense and respond to risks in real 3me. 7

8 Community Cyber- SCRM IniBaBves Have A Lot of Gaps Our team built a Cyber Supply Chain Framework that incorporated our corporate survey results and other research. We used this Framework to review 60 public & private sector SCRM Ini3a3ves and evaluate their extent of coverage of the end to end Cyber Supply Chain.

9

10

11 Findings The graph above shows a clear clustering of efforts around the internally- oriented systems development and supplier- oriented sourcing func3ons. At the high end of the defense in depth axis, there appear to be extensive gaps in ini3a3ves coverage of Risk Governance. In fact, deficiencies in coverage of the enterprise risk management func3on also prevent the coordina3on of adequate defense in breadth measures across the extended supply chain. 11

12 Building A Cyber SCRM Capability/Maturity Model Recently, we took our composite knowledge base and under NIST sponsorship built a Portal and a formal Capability/Maturity Enterprise Assessment Tool Set for Cyber Supply Chain Risk Management

13 Summary Of Cyber- SCRM Portal Features The E- Mail Sent Out By NIST to its User Community On April 28,2014: The first of its kind Cyber Risk Management Portal and its pornolio of state of the art enterprise assessment and network mapping tools is now complete and ready for user tes3ng. Sponsored by the NaBonal InsBtute Of Standards & Technology (NIST) and developed over four years by the University Of Maryland in consulta3on with industry leaders, this highly secure community portal will enable your organiza3on to anonymously benchmark itself against the very latest IT and Supply Chain Risk Management standards and prac3ces. Enterprise Risk Assessment Tool based on the President's Execu3ve Cyber Security Framework that factors in your organiza3on's governance, network design and systems management prac3ces. Supply Chain Assessment Tool based on latest NIST guidelines and prac3ces that evaluates your organiza3on's strategic control over its end to end IT supply chain and uses advanced algorithms to plot your organiza3on's capability/maturity posi3on. Mapping Tool to determine the vulnerability of key hubs and nodes in your IT supply chain Insurance Risk Analysis Tool, developed in partnership with Willis Insurance, one of the largest insurance brokers in the world, that enables your publically- traded organiza3on to benchmark itself against a database of cyber security breaches by industry. Easy to Use ExecuBve Dashboard to display and access assessment results. News feeds and alerts rela3ve to cyber security Please go to: hvp://cyberchain.rhsmith.umd.edu and register for an account.

14 Conclusions Cyber SCRM is an important new branch of ERM & SCRM. It is an avempt to gain strategic management control over the rapidly globalizing cyber chain. It can help compensate for deficiencies in purely technical approaches to security and assurance. New management tools are under development and will impact the field.

Information and Communications Technology Supply Chain Risk Management (ICT SCRM) AND NIST Cybersecurity Framework

Information and Communications Technology Supply Chain Risk Management (ICT SCRM) AND NIST Cybersecurity Framework Information and Communications Technology Supply Chain Risk Management (ICT SCRM) AND NIST Cybersecurity Framework Don t screw with my chain, dude! Jon Boyens Computer Security Division IT Laboratory November

More information

Developing A Cyber Supply Chain Assurance Reference Model

Developing A Cyber Supply Chain Assurance Reference Model Developing A Cyber Supply Chain Assurance Reference Model A Research Collaboration Between SAIC & The R.H. Smith School of Business University Of Maryland Presenters: Dr. Sandor Boyson & Mr. Hart Rossman

More information

Project Por)olio Management

Project Por)olio Management Project Por)olio Management Important markers for IT intensive businesses Rest assured with Infolob s project management methodologies What is Project Por)olio Management? Project Por)olio Management (PPM)

More information

Proof Of Concept For An ICT SCRM Enterprise Assessment Package

Proof Of Concept For An ICT SCRM Enterprise Assessment Package Proof Of Concept For An ICT SCRM Enterprise Assessment Package Supply Chain Management Center RH Smith School Of Business University Of Maryland College Park Final Report Submitted To: Mr. Jon Boyens,

More information

BEST PRACTICES IN CYBER SUPPLY CHAIN RISK MANAGEMENT

BEST PRACTICES IN CYBER SUPPLY CHAIN RISK MANAGEMENT BEST PRACTICES IN CYBER SUPPLY CHAIN RISK MANAGEMENT Northrop Grumman Corporation Trusted, Innovative, World-Class Supply Chain INTERVIEWS Kevin Engfer Director, Supplier Mission Assurance, Northrop Grumman

More information

PROJECT PORTFOLIO SUITE

PROJECT PORTFOLIO SUITE ServiceNow So1ware Development manages Scrum or waterfall development efforts and defines the tasks required for developing and maintaining so[ware throughout the lifecycle, from incep4on to deployment.

More information

Principal Investigator: Dr. Sandor Boyson Senior Advisors: Hart Rossman, Taylor Wilkerson

Principal Investigator: Dr. Sandor Boyson Senior Advisors: Hart Rossman, Taylor Wilkerson The ICT SCRM Community Framework Development Project Final Report The Supply Chain Management Center University of Maryland College Park Principal Investigator: Dr. Sandor Boyson Senior Advisors: Hart

More information

FTC Data Security Standard

FTC Data Security Standard FTC Data Security Standard The FTC takes the posi6on (Being tested now in li6ga6on) that Sec6on 5 of the FTC Act requires Reasonable Security under the circumstances: that companies have reasonable controls

More information

Adding a Security Assurance Dimension to Supply Chain Practices

Adding a Security Assurance Dimension to Supply Chain Practices Adding a Security Assurance Dimension to Supply Chain Practices John Whited, CISSP, CSSLP Randall Brooks, CISSP, CSSLP Raytheon Company Session ID: GRC-401 Session Classification: Intermediate Agenda What

More information

Protec'ng Informa'on Assets - Week 8 - Business Continuity and Disaster Recovery Planning. MIS 5206 Protec/ng Informa/on Assets Greg Senko

Protec'ng Informa'on Assets - Week 8 - Business Continuity and Disaster Recovery Planning. MIS 5206 Protec/ng Informa/on Assets Greg Senko Protec'ng Informa'on Assets - Week 8 - Business Continuity and Disaster Recovery Planning MIS5206 Week 8 In the News Readings In Class Case Study BCP/DRP Test Taking Tip Quiz In the News Discuss items

More information

How To Protect Your Data From Being Hacked

How To Protect Your Data From Being Hacked Cyber Division & Manufacturing Division Joint Working Group Cyber Security for the Advanced Manufacturing Enterprise Manufacturing Division Meeting June 4, 2014 Michael McGrath, ANSER michael.mcgrath@anser.org

More information

Hawaii s Phased Plan for Alignment and Implementa7on of NGA s A Call to Ac-on for Cybersecurity

Hawaii s Phased Plan for Alignment and Implementa7on of NGA s A Call to Ac-on for Cybersecurity Hawaii s Phased Plan for Alignment and Implementa7on of NGA s A Call to Ac-on for Cybersecurity Sanjeev Sonny Bhagowalia Governor s Chief Advisor on Technology and Cybersecurity State of Hawaii 11 Defini7on:

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

B2B Offerings. Helping businesses op2mize. Infolob s amazing b2b offerings helps your company achieve maximum produc2vity

B2B Offerings. Helping businesses op2mize. Infolob s amazing b2b offerings helps your company achieve maximum produc2vity B2B Offerings Helping businesses op2mize Infolob s amazing b2b offerings helps your company achieve maximum produc2vity What is B2B? B2B is shorthand for the sales prac4ce called business- to- business

More information

RETHINKING ORC: NRF S CYBER SECURITY EFFORTS. OMG Cross Domain Threat & Risk Information Exchange Day, March 23, 2015

RETHINKING ORC: NRF S CYBER SECURITY EFFORTS. OMG Cross Domain Threat & Risk Information Exchange Day, March 23, 2015 RETHINKING ORC: NRF S CYBER SECURITY EFFORTS OMG Cross Domain Threat & Risk Information Exchange Day, March 23, 2015 No Organization is Secure Source: http://www.informationisbeautiful.net An Average

More information

Rethinking Information Security for Advanced Threats. CEB Information Risk Leadership Council

Rethinking Information Security for Advanced Threats. CEB Information Risk Leadership Council Rethinking Information Security for Advanced Threats CEB Information Risk Leadership Council Advanced threats differ from conventional security threats along many dimensions, making them much more difficult

More information

Supply Chain Risk Management. Operating ahead of the threat, not behind the vulnerabilities

Supply Chain Risk Management. Operating ahead of the threat, not behind the vulnerabilities Supply Chain Risk Management Operating ahead of the threat, not behind the vulnerabilities Navigation in the Meeting Room Notes box for audio information and other announcements To enlarge the slide, click

More information

Partnership for Cyber Resilience

Partnership for Cyber Resilience Partnership for Cyber Resilience Principles for Cyber Resilience 1. Recognition of interdependence: All parties have a role in fostering a resilient shared digital space 2. Role of leadership: Encourage

More information

NGA Paper. Act and Adjust: A Call to Action for Governors. for cybersecurity;

NGA Paper. Act and Adjust: A Call to Action for Governors. for cybersecurity; NGA Paper Act and Adjust: A Call to Action for Governors for Cybersecurity challenges facing the nation. Although implementing policies and practices that will make state systems and data more secure will

More information

Mission. To provide higher technological educa5on with quality, preparing. competent professionals, with sound founda5ons in science, technology

Mission. To provide higher technological educa5on with quality, preparing. competent professionals, with sound founda5ons in science, technology Mission To provide higher technological educa5on with quality, preparing competent professionals, with sound founda5ons in science, technology and innova5on, commi

More information

Sytorus Information Security Assessment Overview

Sytorus Information Security Assessment Overview Sytorus Information Assessment Overview Contents Contents 2 Section 1: Our Understanding of the challenge 3 1 The Challenge 4 Section 2: IT-CMF 5 2 The IT-CMF 6 Section 3: Information Management (ISM)

More information

Pervade Software. Use Case PCI Technical Controls. PCI- DSS Requirements

Pervade Software. Use Case PCI Technical Controls. PCI- DSS Requirements OpAuditTM from is the first compliance management product on the market to successfully track manual controls and technical controls in the same workflow-based system. This ingenious solution gathers &

More information

Informa.on Systems in Organiza.ons

Informa.on Systems in Organiza.ons Informa.on Systems in Organiza.ons MIS 2101 Week 7 / Chapter 7 Enhancing Business Processes Using Enterprise Informa.on Systems Photo: Objet Mathema+que by Man Ray, 1934 Chapter 7 Learning Objec.ves Core

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Continuous Monitoring 1. What is continuous monitoring? Continuous monitoring is one of six steps in the Risk Management Framework (RMF) described in NIST Special Publication

More information

Health Industry Implementation of the NIST Cybersecurity Framework

Health Industry Implementation of the NIST Cybersecurity Framework Health Industry Implementation of the NIST Cybersecurity Framework A Collaborative Presentation by HHS, NIST, HITRUST, Deloitte and Seattle Children s Hospital 1 Your presenters HHS Steve Curren, Acting

More information

Mega Trends in Industries Shaping the Vision of Future Factories

Mega Trends in Industries Shaping the Vision of Future Factories Mega Trends in Industries Shaping the Vision of Future Factories Livio Vaninetti Director of Frost & Sullivan Italy October 30th 2012 Factory of Future An Introduction Factory of Future : A Frost & Sullivan

More information

EU CIP Project DENSEK. Joining forces against cyber threats on European level

EU CIP Project DENSEK. Joining forces against cyber threats on European level EU CIP Project DENSEK Joining forces against cyber threats on European level DENSEK EU CIP Objectives Improving the resilience of the energy infrastructure i.e. improving the security of the Smart Energy

More information

Panorama Consulting Group. PERFECT Fit ERP Selection Framework

Panorama Consulting Group. PERFECT Fit ERP Selection Framework Panorama Consulting Group PERFECT Fit ERP Selection Framework 1 Goals of the meeting Meeting Goals and Agenda Help Panorama better understand the Client Address questions about Panorama s ERP selection

More information

Manufacturing Operations Management

Manufacturing Operations Management Manufacturing Operations Management Paul Barber Director Lighthouse Systems During this presenta.on! In over 80 Can factories In 27 countries 15 languages! 1000s of users will be using our so;ware, to:!

More information

2012 North American Managed Security Service Providers Growth Leadership Award

2012 North American Managed Security Service Providers Growth Leadership Award 2011 South African Data Centre Green Excellence Award in Technology Innovation Cybernest 2012 2012 North American Managed Security Service Providers Growth Leadership Award 2011 Frost & Sullivan 1 We Accelerate

More information

The Growing Need for Real-time and Actionable Security Intelligence Date: February 2014 Author: Jon Oltsik, Senior Principal Analyst

The Growing Need for Real-time and Actionable Security Intelligence Date: February 2014 Author: Jon Oltsik, Senior Principal Analyst ESG Brief The Growing Need for Real-time and Actionable Security Intelligence Date: February 2014 Author: Jon Oltsik, Senior Principal Analyst Abstract: ESG data indicates that many enterprise organizations

More information

Cyber Security for Nuclear Power Plants Matthew Bowman Director of Operations, ATC Nuclear IEEE NPEC Meeting July 2012

Cyber Security for Nuclear Power Plants Matthew Bowman Director of Operations, ATC Nuclear IEEE NPEC Meeting July 2012 Cyber Security for Nuclear Power Plants Matthew Bowman Director of Operations, ATC Nuclear IEEE NPEC Meeting July 2012 ATC Nuclear ATC-N serves the commercial nuclear utilities in the US and many foreign

More information

Utilizing Security Ratings for Enterprise IT Risk Mitigation Date: June 2014 Author: Jon Oltsik, Senior Principal Analyst

Utilizing Security Ratings for Enterprise IT Risk Mitigation Date: June 2014 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Utilizing Security Ratings for Enterprise IT Risk Mitigation Date: June 2014 Author: Jon Oltsik, Senior Principal Analyst Abstract: What do large enterprises need in order to address increasingly

More information

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches October 24, 2014 Mitigating Legal and Business Risks of Cyber Breaches AGENDA Introductions Cyber Threat Landscape Cyber Risk Mitigation Strategies 1 Introductions 2 Introductions To Be Confirmed Title

More information

De-Risking the Supply Chain: Cisco s Risk Intelligence and Analytic Tools

De-Risking the Supply Chain: Cisco s Risk Intelligence and Analytic Tools CASE STUDY Cisco Systems Based on an interview with James Steele, Program Director, Supply Chain Risk Management, Cisco, August 8 2011 De-Risking the Supply Chain: Cisco s Risk Intelligence and Analytic

More information

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS PREPARING FOR ADVANCED CYBER THREATS Cyber attacks are evolving faster than organizations

More information

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security

Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Boeing Defense, Space & Security Ventures Utility-Scale Applications of Microgrids: Moving Beyond Pilots Cyber Security Tristan Glenwright - Boeing BOEING is a trademark of Boeing Management Company. The

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask Everything You Wanted to Know about DISA STIGs but were Afraid to Ask An EiQ Networks White Paper 2015 EiQ Networks, Inc. All Rights Reserved. EiQ, the EiQ logo, the SOCVue logo, SecureVue, ThreatVue,

More information

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats Cyber4sight TM Threat Intelligence Services Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats Preparing for Advanced Cyber Threats Cyber attacks are evolving faster than organizations

More information

Managed Services. An essen/al set of tools for today's businesses

Managed Services. An essen/al set of tools for today's businesses Managed Services An essen/al set of tools for today's businesses Manage your enterprise better with a holis/c solu/on to all your IT worries only at Infolob What are Managed Services? By far the most cu/ng

More information

Reneaué Railton Sr. Informa2on Security Analyst, Duke Medicine Cyber Defense & Response

Reneaué Railton Sr. Informa2on Security Analyst, Duke Medicine Cyber Defense & Response Reneaué Railton Sr. Informa2on Security Analyst, Duke Medicine Cyber Defense & Response Incident Response What is the most importance component of an Incident Response Program? Tools? Processes? Governance?

More information

Sempra Energy Utilities response Department of Commerce Inquiry on Cyber Security Incentives APR 29 2013

Sempra Energy Utilities response Department of Commerce Inquiry on Cyber Security Incentives APR 29 2013 Sempra Energy Utilities response Department of Commerce Inquiry on Cyber Security Incentives APR 29 2013 Sempra Energy s gas and electric utilities collaborate with industry leaders and a wide range of

More information

Towards a standard approach to supply chain integrity. Claire Vishik September 2013

Towards a standard approach to supply chain integrity. Claire Vishik September 2013 Towards a standard approach to supply chain integrity Claire Vishik September 2013 1 Draws from: ENISA s report on this topic Slawomir Gorniak, European Network and Information Security Agency Demosthenes

More information

AVOIDING SILOED DATA AND SILOED DATA MANAGEMENT

AVOIDING SILOED DATA AND SILOED DATA MANAGEMENT AVOIDING SILOED DATA AND SILOED DATA MANAGEMENT Dalton Cervo Author, Consultant, Management Expert September 2015 This presenta?on contains extracts from books that are: Copyright 2011 John Wiley & Sons,

More information

The Changing IT Risk Landscape Understanding and managing existing and emerging risks

The Changing IT Risk Landscape Understanding and managing existing and emerging risks The Changing IT Risk Landscape Understanding and managing existing and emerging risks IIA @ Noon Kareem Sadek Senior Manager, Deloitte Canada Chris Close Senior Manager, Deloitte Canada December 2, 2015

More information

Managing Risk in the Supply Chain

Managing Risk in the Supply Chain Managing Risk in the Supply Chain Moderator: Derek Harp, ICS Security, SANS Institute Panelists: Nadya Bartol, VP Industry Affaires and Cybersecurity Strategist UTC Samara Moore, Senior Manager CIP Security

More information

Managing Risk in Global ICT Supply Chains

Managing Risk in Global ICT Supply Chains Managing Risk in Global ICT Supply Chains Best Practices and Standards for Acquiring ICT Ready for what s next. Managing Risk in Global ICT Supply Chains Emerging best practices and standards can significantly

More information

BPO. Accerela*ng Revenue Enhancements Through Sales Support Services

BPO. Accerela*ng Revenue Enhancements Through Sales Support Services BPO Accerela*ng Revenue Enhancements Through Sales Support Services What is BPO? Business Process Outsorcing (BPO) is the process of outsourcing specific business func6ons to a third- party service provider

More information

Software & Supply Chain Assurance: Mitigating Risks Attributable to Exploitable ICT / Software Products and Processes

Software & Supply Chain Assurance: Mitigating Risks Attributable to Exploitable ICT / Software Products and Processes Software & Supply Chain Assurance: Mitigating Risks Attributable to Exploitable ICT / Software Products and Processes Joe Jarzombek, PMP, CSSLP Director for Software & Supply Chain Assurance Stakeholder

More information

Implementation of the Cybersecurity Executive Order

Implementation of the Cybersecurity Executive Order Implementation of the Cybersecurity Executive Order November 13 th, 2013 Ben Beeson, Partner, Lockton Companies Gerald J. Ferguson, Partner, BakerHostetler Mark Weatherford, Principal, The Chertoff Group

More information

Implementing Program Protection and Cybersecurity

Implementing Program Protection and Cybersecurity Implementing Program Protection and Cybersecurity Melinda Reed Office of the Deputy Assistant Secretary of Defense for Systems Engineering Mark Godino Office of the Deputy Assistant Secretary of Defense

More information

Cybersecurity The role of Internal Audit

Cybersecurity The role of Internal Audit Cybersecurity The role of Internal Audit Cyber risk High on the agenda Audit committees and board members are seeing cybersecurity as a top risk, underscored by recent headlines and increased government

More information

UNCLASSIFIED/FOR OFFICIAL USE ONLY. Department of Homeland Security (DHS) Continuous Diagnostics & Mitigation (CDM) CDM Program Briefing

UNCLASSIFIED/FOR OFFICIAL USE ONLY. Department of Homeland Security (DHS) Continuous Diagnostics & Mitigation (CDM) CDM Program Briefing UNCLASSIFIED/FOR OFFICIAL USE ONLY Department of Homeland Security (DHS) Continuous Diagnostics & Mitigation (CDM) CDM Program Briefing What is CDM? UNCLASSIFIED/FOR OFFICIAL USE ONLY The CDM program is

More information

AIS TECHNOLOGY SOLUTIONS GUIDE

AIS TECHNOLOGY SOLUTIONS GUIDE AIS TECHNOLOGY SOLUTIONS GUIDE WHAT IS AIS AT TECH DATA? Advanced Infrastructure Solutions provide resellers with everything they need to keep their data centers up-to-date with the latest technology.

More information

DTCC Data Quality Survey Industry Report

DTCC Data Quality Survey Industry Report DTCC Data Quality Survey Industry Report November 2013 element 22 unlocking the power of your data Contents 1. Introduction 3 2. Approach and participants 4 3. Summary findings 5 4. Findings by topic 6

More information

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC. Experience the commitment WHITE PAPER Information Security Continuous Monitoring Charting the Right Course May 2014 cgi.com 2014 CGI GROUP INC. During the last few months of 2013, six federal agencies

More information

Cyber Legislation & Policy Developments 2014

Cyber Legislation & Policy Developments 2014 Cyber Legislation & Policy Developments 2014 SESSION ID: LAW-Fo2 Michael A. Aisenberg, Esq. Chair, ABA Information Security Committee Policy Task Force ABA Section on Science & Technology Law Principal

More information

Modernizing EDI: How to Cut Your Migra6on Costs by Over 50%

Modernizing EDI: How to Cut Your Migra6on Costs by Over 50% Modernizing EDI: How to Cut Your Migra6on Costs by Over 50% EDI Moderniza6on: Before and ABer External Loca;ons, Partners, and Services Customers Suppliers / Service Providers Cloud/SaaS Applica;ons &

More information

White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES. By James Christiansen, VP, Information Risk Management

White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES. By James Christiansen, VP, Information Risk Management White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES By James Christiansen, VP, Information Risk Management Executive Summary Security breaches in the retail sector are becoming more

More information

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection White Paper: Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection Prepared by: Northrop Grumman Corporation Information Systems Sector Cyber Solutions Division

More information

Piloting Supply Chain Risk Management Practices for Federal Information Systems

Piloting Supply Chain Risk Management Practices for Federal Information Systems Piloting Supply Chain Risk Management Practices for Federal Information Systems Marianne Swanson Computer Security Division Information Technology Laboratory Agenda Terms and Background Implementing Supply

More information

DOD Medical Device Cybersecurity Considerations

DOD Medical Device Cybersecurity Considerations Enedina Guerrero, Acting Chief, Incident Mgmt. Section, Cyber Security Ops Branch 2015 Defense Health Information Technology Symposium DOD Medical Device Cybersecurity Considerations 1 DHA Vision A joint,

More information

Always Worry About Cyber Security. Always. Track 4 Session 8

Always Worry About Cyber Security. Always. Track 4 Session 8 Always Worry About Cyber Security. Always. Track 4 Session 8 Mark Stevens SVP, Global Services and Support Digital Guardian MStevens@DigitalGuardian.com 781-902-7818 www.digitalguardian.com 2 Abstract

More information

Strategic Progress Update July 2014 March 2015

Strategic Progress Update July 2014 March 2015 Strategic Progress Update July 2014 March 2015 Presented to the SUS Board of Governors By Sri Sridharan, FC 2 Managing Director and Chief Operating Officer March 18, 2015 Mission / Goals 1. Position Florida

More information

MAXIMIZING THE SUCCESS OF YOUR E-PROCUREMENT TECHNOLOGY INVESTMENT. How to Drive Adop.on, Efficiency, and ROI for the Long Term

MAXIMIZING THE SUCCESS OF YOUR E-PROCUREMENT TECHNOLOGY INVESTMENT. How to Drive Adop.on, Efficiency, and ROI for the Long Term MAXIMIZING THE SUCCESS OF YOUR E-PROCUREMENT TECHNOLOGY INVESTMENT How to Drive Adop.on, Efficiency, and ROI for the Long Term What We Will Cover Today Presenta(on Agenda! Who We Are! Our History! Par7al

More information

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage.

Executive Summary. Cybersecurity cannot be completely solved, and will remain a risk we must actively manage. Executive Summary Statement of Nadya Bartol Vice President, Industry Affairs and Cybersecurity Strategist Utilities Telecom Council Before the Subcommittee on Oversight and Subcommittee on Energy Committee

More information

Continuous Network Monitoring

Continuous Network Monitoring Continuous Network Monitoring Eliminate periodic assessment processes that expose security and compliance programs to failure Continuous Network Monitoring Continuous network monitoring and assessment

More information

Paco Hope <paco@cigital.com> Florence Mo ay <fmo ay@cigital.com> 2012 Cigital. All Rights Reserved. SecAppDev. Define third party so ware

Paco Hope <paco@cigital.com> Florence Mo ay <fmo ay@cigital.com> 2012 Cigital. All Rights Reserved. SecAppDev. Define third party so ware Paco Hope Florence Moay 2012 Cigital. All Rights Reserved. SecAppDev 1 Objectives Define third party soware What it is, why we use it Define the risks from third

More information

A R o a d t o y o u r C l o u d. Professional Service. C R M a n d C l o u d C o n s u l t i n g

A R o a d t o y o u r C l o u d. Professional Service. C R M a n d C l o u d C o n s u l t i n g RM-C A R o a d t o y o u r C l o u d Professional Service C R M a n d C l o u d C o n s u l t i n g CRM-C Highlights! A Unique Cloud CRM Consulting service firm! Specializing in cloud CRM and Office Collaboration

More information

Gold study sponsor: Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary

Gold study sponsor: Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary Gold study sponsor: Is cyber security now too hard for enterprises? Cyber security trends in the UK Executive Summary Core statements I. Cyber security is now too hard for enterprises The threat is increasing

More information

The Real Score of Cloud

The Real Score of Cloud The Real Score of Cloud Mayur Sahni Sr. Research Manger IDC Asia/Pacific msahni@idc.com @mayursahni Digital Transformation Changing Role of IT Innova&on Informa&on Business agility Changing role of the

More information

Cyber Security for Advanced Manufacturing Next Steps

Cyber Security for Advanced Manufacturing Next Steps Status Update Cyber Security for Advanced Manufacturing Next Steps NDIA Manufacturing Division February 19, 2015 Michael McGrath Consultant, Analytic Services Inc. michael.mcgrath@anser.org NDIA White

More information

Do You Have The Right Practices In Your Cyber Supply Chain Tool Box? NDIA Systems Engineering Conference October 29, 2014

Do You Have The Right Practices In Your Cyber Supply Chain Tool Box? NDIA Systems Engineering Conference October 29, 2014 Do You Have The Right Practices In Your Cyber Supply Chain Tool Box? NDIA Systems Engineering Conference October 29, 2014 2 Today s Reality Is Deep & Complex Global ICT Supply Chains IT and Communications

More information

10 Steps to Preparedness

10 Steps to Preparedness 10 Steps to Preparedness Key Take- Aways Review basics of disaster recovery and con2nuity of opera2ons. Understand what you can do to prepare your pool and its members for an unplanned interrup2on. Ini2ate

More information

High End Information Security Services

High End Information Security Services High End Information Security Services Welcome Trion Logics Security Solutions was established after understanding the market's need for a high end - End to end security integration and consulting company.

More information

The Importance of Cybersecurity Monitoring for Utilities

The Importance of Cybersecurity Monitoring for Utilities The Importance of Cybersecurity Monitoring for Utilities www.n-dimension.com Cybersecurity threats against energy companies, including utilities, have been increasing at an alarming rate. A comprehensive

More information

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security 1 Copyright 2014 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.

More information

Cyber Information-Sharing Models: An Overview

Cyber Information-Sharing Models: An Overview PARTNERSHIP Cyber Information-Sharing Models: An Overview October 2012. The MITRE Corporation. All rights reserved. Approved for Public Release. Case Number 11-4486. Distribution Unlimited. Table of Contents

More information

Cyber Security. Moderator: Marla J. Kreindler, Partner, Morgan, Lewis & Bockius LLP

Cyber Security. Moderator: Marla J. Kreindler, Partner, Morgan, Lewis & Bockius LLP Cyber Security Moderator: Marla J. Kreindler, Partner, Morgan, Lewis & Bockius LLP Speakers: Keith Overly, Executive Director, Ohio Deferred Compensation Program Raj Patel, Partner, Plante & Moran, PLLC

More information

Beyond Data Breach: Cyber Trends and Exposures

Beyond Data Breach: Cyber Trends and Exposures Beyond Data Breach: Cyber Trends and Exposures Vietnam 7 th May 2015 Jason Kelly Head of Asia Financial Lines AIG Agenda Why do companies need cyber protection Example of Cyber attack worldwide and in

More information

HP Fortify Software Security Center

HP Fortify Software Security Center HP Fortify Software Security Center Proactively Eliminate Risk in Software Trust Your Software 92% of exploitable vulnerabilities are in software National Institute for Standards and Technology (NIST)

More information

Combating Cyber Risk in the Supply Chain

Combating Cyber Risk in the Supply Chain SESSION ID: CRWD-W01 Combating Cyber Risk in the Supply Chain Joshua C. Douglas CTO Raytheon Cyber Products @RaytheonCyber Did You Know? 76% of all data breaches result from a third-party which introduced

More information

The Future of Service Management: Addressing The Impact of Consumeriza<on

The Future of Service Management: Addressing The Impact of Consumeriza<on The Future of Service Management: Addressing The Impact of Consumeriza

More information

Factories of the Future Horizon 2020: LEIT ICT WP2016-17. FoF-11-2016: Digital Automation

Factories of the Future Horizon 2020: LEIT ICT WP2016-17. FoF-11-2016: Digital Automation Factories of the Future Horizon 2020: LEIT ICT WP2016-17 FoF-11-2016: Digital Automation FoF PPP in Work Programme 2016-2017 FoF-11-2016: Digital automation FoF-12-2017: ICT Innovation for Manufacturing

More information

The Next Generation Security Operations Center

The Next Generation Security Operations Center The Next Generation Security Operations Center Vassil Barsakov Regional Manager, CEE & CIS RSA, the Security Division of EMC 1 Threats are Evolving Rapidly Criminals Petty criminals Unsophisticated Organized

More information

Secure by design: taking a strategic approach to cybersecurity

Secure by design: taking a strategic approach to cybersecurity Secure by design: taking a strategic approach to cybersecurity The cybersecurity market is overly focused on auditing policy compliance and performing vulnerability testing when the level of business risk

More information

From Big Data to Value

From Big Data to Value From Big Data to Value The Power of Master Data Management 2.0 Sergio Juarez SVP Elemica EMEA & LATAM Reveal Oct 2014 Agenda Master Data Management Why Now? What To Do? How To Do It? What s Next? Today

More information

WSECU Cyber Security Journey. David Luchtel VP IT Infrastructure & Opera:ons

WSECU Cyber Security Journey. David Luchtel VP IT Infrastructure & Opera:ons WSECU Cyber Security Journey David Luchtel VP IT Infrastructure & Opera:ons Objec:ve of Presenta:on Share WSECU s journey Overview of WSECU s Security Program approach Overview of WSECU s self- assessment

More information

Evolution Of Cyber Threats & Defense Approaches

Evolution Of Cyber Threats & Defense Approaches Evolution Of Cyber Threats & Defense Approaches Antony Abraham IT Architect, Information Security, State Farm Kevin McIntyre Tech Lead, Information Security, State Farm Agenda About State Farm Evolution

More information

CYBER BRIEF Improving Supply-Chain Policy for U.S. Government Procurement of Technology

CYBER BRIEF Improving Supply-Chain Policy for U.S. Government Procurement of Technology CYBER BRIEF Improving Supply-Chain Policy for U.S. Government Procurement of Technology Danielle Kriz October 2015 Policymakers around the world are increasingly concerned about the security of information

More information

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols THE TOP 4 CONTROLS www.tripwire.com/20criticalcontrols THE TOP 20 CRITICAL SECURITY CONTROLS ARE RATED IN SEVERITY BY THE NSA FROM VERY HIGH DOWN TO LOW. IN THIS MINI-GUIDE, WE RE GOING TO LOOK AT THE

More information

Preventing Cyber Security Attacks Against the Water Industry

Preventing Cyber Security Attacks Against the Water Industry Preventing Cyber Security Attacks Against the Water Industry Presented by Michael Karl October 2012 Acknowledgements Infracri5cal SCADA Security Newsgroup CH2M HILL, Automa5on Cyber- Security Prac5ce Team

More information

April 28, 2014. Ms. Hada Flowers Regulatory Secretariat Division General Services Administration 1800 F Street, NW, 2 nd Floor Washington, DC

April 28, 2014. Ms. Hada Flowers Regulatory Secretariat Division General Services Administration 1800 F Street, NW, 2 nd Floor Washington, DC April 28, 2014 Ms. Hada Flowers Regulatory Secretariat Division General Services Administration 1800 F Street, NW, 2 nd Floor Washington, DC RE: Information Technology Sector Coordinating Council (IT SCC)

More information

Managed Security Services

Managed Security Services NEAT EVALUATION FOR UNISYS: Managed Security Services Market Segment: Overall This document presents Unisys with the NelsonHall NEAT vendor evaluation for Managed Security Services (MSS) for the Overall

More information

Business Case Outsourcing Information Security: The Benefits of a Managed Security Service

Business Case Outsourcing Information Security: The Benefits of a Managed Security Service Business Case Outsourcing Information Security: The Benefits of a Managed Security Service seccuris.com (866) 644-8442 Contents Introduction... 3 Full- Time Experts vs. a Part- Time In- House Staff...

More information

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Stéphane Hurtaud Partner Governance Risk & Compliance Deloitte Laurent De La Vaissière Director Governance Risk & Compliance

More information

How To Be A Successful Health Care Security Consultant

How To Be A Successful Health Care Security Consultant Cybersecurity and Interoperability: Working together for Patient Safety Sponsored by In his current role, Bill provides executive leadership and oversight to Information Security programs and to the Governance,

More information

Big Data, Big Risk, Big Rewards. Hussein Syed

Big Data, Big Risk, Big Rewards. Hussein Syed Big Data, Big Risk, Big Rewards Hussein Syed Discussion Topics Information Security in healthcare Cyber Security Big Data Security Security and Privacy concerns Security and Privacy Governance Big Data

More information

Who s next after TalkTalk?

Who s next after TalkTalk? Who s next after TalkTalk? Frequently Asked Questions on Cyber Risk Fraud threat to millions of TalkTalk customers TalkTalk cyber-attack: website hit by significant breach These are just two of the many

More information