WHITE CYBER KNIGHT A RISK ASSESSMENT TOOL FOR NETWORK RESILIENCE EVALUATION

Size: px
Start display at page:

Download "WHITE CYBER KNIGHT A RISK ASSESSMENT TOOL FOR NETWORK RESILIENCE EVALUATION"

Transcription

1 WHITE CYBER KNIGHT A RISK ASSESSMENT TOOL FOR NETWORK RESILIENCE EVALUATION Eyal Adar Founder and CEO itcon Ltd. Gwendal Le Grand * Associate Professor, ENST, France. Keywords: Risk Assessment, Telecommunications, Complex Infrastructures, Complex Networks, Network Resilience Abstract The Communication Sector is one of the areas which, over the past several years, evolved most significantly and caused revolutions in both system-wide and system-use aspects. These revolutions have resulted in many communication networks being set up without adequate consideration of the risks involved. The existing RM (Risk Management) concepts are high level, and must be adapted to cope with the specific needs and risks of the communication world. This article aims to: Analyze the main existing RM concepts and point out those which can be applied to complex communication systems. Define the specific elements which need to be examined while assessing the risks to communication systems, and define how RM software can aid in the process. The use of RM applications applied specifically to critical and complex communication systems can significantly assist in bridging the gap in communication systems RM which was created in the past few years, and cut down IT Management costs.

2 Introduction: Risk Management in Telecom Today Today, increasingly complex and IT-dependent digital elements (computers, networks, contents, etc.) or infrastructures are at the center of our lives; they constitute the essential pillars of our communication, economic, social and institutional infrastructures. Security and threat mitigation within those systems has thus implicitly become a fundamental stake for the citizen (to preserve his privacy), for the company (to protect digital assets and transactions), and for the states (to protect their critical infrastructures, and ensure the smooth continuity of the government and government services, etc.) Generalized access to infrastructures like the Internet or mobile 3G telephone infrastructures has profoundly modified users behaviors and has radically changed the risks they and the infrastructures are facing. Although several security measures exist, trust in the digital world is not sufficient for several reasons. On the one hand, security technologies are not yet widespread due to the complexity involved in deploying them. On the other hand, ICT (Information and Communication Technologies) are particularly vulnerable due to the heterogeneity of systems, terminals, users, and infrastructures, which all require regular upgrades, and to the interconnectivity of infrastructures, the mobility of the users, and the facility to launch remote or distributed attacks. Risk assessment is therefore an essential stake in our societies, and it remains a burden because of its complexity. Actually, it is necessary to adopt a global vision that takes into account not only technical elements like cryptographic protocols used to provide confidentiality or infrastructures resilience, but also economic aspects like the impact an attack could have on the business or on the corporate image of a company. Interdependencies between infrastructures will also play a major role in the near future since they will certainly be exploited to build attacks using their interplay, while the attacked infrastructure may not necessarily be the final designated target. The effects of such attacks will be disseminated rapidly through a domino effect and the chain of events will be difficult to predict or control in time before a major breakdown happens. Therefore, infrastructure and service risk and crisis management must play an increasing role: since it is impossible to make a system error-free and invulnerable, it is necessary to cope with identifiable, controllable and quantifiable risks. This must be accomplished through various types of actions: the design of efficient risk assessment tools, the development of crisis management models, the certification of systems and products, etc. In subsequent sections of the paper, we will first examine the challenges related to complex risk management in telecommunication. We will then present existing frameworks and methodologies for risk analysis. Then, we will focus on specific parameters for telecom risk assessment and provide an example evaluation checklist. Finally, we will introduce WCK (White Cyber Knight), a software tool which constitutes a possible answer to risk assessment requirements. Dealing with Complex Risk Management Challenges The growing field of risk management plays an important role in mitigating and managing risks of complex and distributed architectures and environments. However, this field is not yet fully standardized, and different RM methods cover different RM aspects. Within the

3 different frameworks which currently exist for assessing risk in such environments, many methods are very high level oriented. From industry inputs, there is little use of these methodologies by IT operations staff on a day-to-day basis. The products used often include software tools that address specific IT platforms, and lack the "over-all" security assessment ability. In order to adapt these frameworks towards a more practical application for the telecom world, a layer of additional analysis is needed; such a layer must rely upon a thorough and multi-faceted understanding of the telecom world's unique business needs and requirements, and its specific systems and protocols. This assessment layer should include concrete checklists which will adhere to these parameters. Practical methodologies that can bridge this gap are required. These should enable the identification of critical paths through an understanding of the telecommunications unique business processes as well as the ability to apply an additional assessment layer which deals with the specific parameters which will be discussed in this article. A solution to the complex problems we have stated here lies in utilizing a combination of 3 realms: RM framework or methodology layer which includes risk analysis Controls and policies IT governance layer Specific checklists (detailed controls) or questionnaires aimed to identify the telecom specific vulnerabilities IT Governance and Management (RM Life Cycle) COBIT, ITIL Security Governance (Assessment Fields) ISO17799, ISF, GAISP, OCTAVE, SysTrust Evaluate Using Automated Software Tool Detailed Controls (Technical, Policy, Operational) NIST, CIS, FFIEC, EESA Figure 1: Describes how these 3 elements operate and interact RM Framework or Methodology Layer Which Includes Risk Analysis The following are examples of some of the leading RM frameworks: Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE ) 1 : The Octave approach is a systematic way for an organization to address its information 1

4 security risks, sorting through the complex web of organizational and technological issues. The OCTAVE approach includes a set of criteria that defines the requirements for a comprehensive, self-directed information security risk evaluation, and a set of methods consistent with the criteria. Octave was developed by Software Engineering Institute at Carnegie Mellon University. COBIT 2 : COBIT, Control Objectives for Information and related Technology, is an IT governance framework and supporting toolset that allows managers to bridge the gap between control requirements, technical issues and business risks. COBIT enables clear policy development and good practice for IT control throughout organizations. COBIT is Sponsored and funded by the IT Governance Institute (affiliate of the Information Systems Audit and Control Association). The Framework emphasizes best practices and leverages other recognized methodologies and tools such as COSO, ISO, ITIL, NIST and AICPA. Its Focus is on helping leaders understand and manage the risks relating to IT and the links between the management process, the technical questions, the need for control and the risks Thales SHIELD 3 : Thales SHIELD is a complete system that combines different areas from intelligence gathering and analysis, communications and network security, physical security to crisis management, to provide a fully integrated solution for nations, regions and institutions potentially vulnerable to intrusive security strikes or threats. Figure 2: the COBIT risk assessment framework Focusing on the RM framework layer, in this context we will recommend COBIT as a risk management framework, due to the following advantages: It is one of the only RM frameworks which deal with organizational processes. It is a well respected and recognized tool - even by regulators. It is an excellent methodology for getting various parts of an organization to speak the same language

5 COBIT looks at IT in general - not just at security, and it includes detailed assessment domains, systems and programs. It facilitates communication with top level executives and provides an excellent management perspective (e.g., CMM). It was planned and designed to interface with other methods, which makes it an open framework. Controls and Policies IT Governance Layer - ISO ISO (the International Organization for Standardization) along with IETC (the International Electro Technical Commission) form the specialized system for worldwide standardization. The stated purpose of ISO is to provide a common basis for developing organizational security standards and effective security management practice and to provide confidence in inter-organizational dealings. Originally developed in the UK, the standard has gained much popularity and is a favored risk assessment approach in Europe. It is typically used in larger organizations, especially those involved with international activities. ISO offers very specific guidance that requires specific modification and adaptation. ISO is often referenced and leveraged by other wellknown methodologies. ISO spans the following fields: 1. Security Policy 2. Communications and Operations Management 3. Organizational Security 4. Access Control 5. Asset Classification and Control 6. System Development and Maintenance 7. Personnel Security 8. Business Continuity Management 9. Physical and Environment Security 10. Compliance Moreover, ISO has some specific relevant advantages, such as: Very detailed guidance Standard of standards Common language Well-known Favored by large business enterprises Despite its many advantages as a RM framework, ISO does not supply the required technological depth to cover all technical aspects, which is why more detailed, specific checklists are required. Specific Checklists (Detailed Controls) or Questionnaires Aimed to Identify the Telecom Specific Vulnerabilities In order to identify specific vulnerabilities in telecom systems, several checklists and methods may be used. They include: 4 4

6 End to End Security Assessment (EESA ) 5 : EESA is an assessment method which deals with Critical Information Infrastructure Protection (CIIP). It analyzes the "Security Quality of Service" (SQOS) along the path of critical processes within a business environment or system and evaluates whether the security mechanisms along it are adequate for protecting against likely threats. The uniqueness of EESA lies in the fact that the analysis covers both strategic issues as well as very detailed technical security design issues. Ranging from business layer to IT layers (from business processes thru systems and applications and infrastructure), it provides an interdisciplinary, business oriented assessment method. NIST 6 : ITL (Information Technology Laboratory within the NIST) develops technical, physical, administrative, and management standards and guidelines for the costeffective security and privacy of sensitive unclassified information in federal computer systems. Publications issued report on ITL s research, guidance, and outreach efforts in computer security, and its collaborative activities with industry, government and academic organizations. As governmental agencies, banking regulators frequently participate in NIST research and are audited against these guidelines. Many other methodologies leverage the work performed by the NIST. It also includes many detailed checklists tailor-cut for specific realms and sectors. Specific Telecom Driven Vulnerability Checklists which will be presented in this article. A possible way of combining these realms could be using a sophisticated software tool that will enable a more efficient analysis of the data. Combining these three elements will allow risk managers to better deal with the complexity and technological difficulties, while saving time and manpower. In the following, we aim to demonstrate how these 3 elements contribute to the creation of a holistic and telecom-applied risk management view, when used with a comprehensive software tool which automates many of the assessment and risk management processes. Telecom Risk Assessment Parameters Several important parameters should be covered in risk assessment for future complex communication networks. Based upon these parameters we will mention several telecom specific vulnerabilities that need to be addressed. This will be the basis of a checklist or baseline in our example. These include (but are not limited to): Overall threat and vulnerability assessment: o Vulnerability of content destruction, modification, copy, etc. and its volatility, which is critical in a world where broadband wireless and ubiquitous access are generalized. o Vulnerability of media on which the content is stored or sent (hard disks, wireless transmission links, etc.) o Vulnerability of access and access control means for example, what devices should connect to the network, or the ability to prevent potentially dangerous devices (that are infected by viruses or spyware) or content from penetrating a

7 corporate network. Moreover, increased interconnection of infrastructures eases remote and distributed attacks, which makes access control even more critical. o Vulnerability of well known technologies, operating systems, or protocols on which networks and systems rely worldwide. o Vulnerability of complexity complex and non error-free systems require constant upgrades that may be insecure and introduce new vulnerabilities or failures. o Vulnerability of interdependencies interdependencies of similar and different infrastructures (e.g. two telecom operators or a telecom operator and a power provider). Security of communications, characterized by security objectives expressed in terms of confidentiality (non-disclosure to unauthorized persons), integrity (non-alteration of content) and availability (the ability of licensed users to use digital assets). Certification or standards compliance. Trust with respect to the reliability and confidentiality of operations, operators, infrastructures and software. Safety (security of people and goods). Resilience of infrastructures which characterizes their ability to resist attacks or failures. Resilience should consider self-learning, self-healing and fast cicatrisation properties of a system with respect to a set of canonical attacks. Cost of security or of insecurity evaluates the economic impact (profit loss and indirect losses due to a degradation of the corporate image) related to mitigating or accepting an identified vulnerability. Security policy of the system and crisis management models, together with protection measures within legal frameworks. An Example of a Telecom Risk Assessment Evaluation Checklist There is a growing need for an additional layer of evaluation in order to fully assess the specific vulnerabilities and risks inherent to the telecom field. It seems prudent that this additional layer should include specific risks and vulnerabilities driven by the business process of the infrastructure being assessed. We offer an example of a concrete baseline, based upon the aforementioned parameters, as an evaluation checklist. This checklist should allow an evaluator to identify and assess the unique vulnerabilities of the telecom world. Threats to the Security of Communications The core business of the telecommunications field is the communication of data. According to this ground statement, it is crucial to view the unique threats to this data, in aspect of the confidentiality, availability, and integrity of the data being communicated: Eavesdropping, fraud and call theft Disclosure and/or alteration of sensitive billing information Unauthorized use of resources such as illicit use of telephony Interrogation of secure databases Risk of data disclosure due to IP based infrastructure linked with other networks

8 Interdependencies and Threats to the Resilience and Availability of Infrastructures Examples of possible interdependencies or threats to the resilience and availability of infrastructures include: Reliance of the telecom infrastructure upon a single energy infrastructure creates an obvious dependency, which poses a potential risk to the resilience of the telecom infrastructure in any case of a regional power outage. Extensive use of third party software, which has also been described in the ACIP report as "The far most feared and seen most realistic threat is due to software dependence in both the operational and the production network", creates a major threat which affects the entire telecommunications world. Most service providers use important key components from several specific vendors, so that one could affect many operators and render an entire infrastructure unavailable. Cellular networks are particularly vulnerable to jamming by using RF energy to swamp receiver sites, and to denial of service attacks on central cellular communication nodes. Vulnerability of Telecom Specific Technologies Recent ACIP research 7 revealed that most telecom providers rely on dedicated, specific hardware and communications equipment from a single vendor one major bug or failure of such equipment may cause an infrastructure-wide crash, as mentioned here. Additionally, usage of telecom specific technologies creates a wide range of vulnerabilities which are unique to the telecom world: The GPRS method is primarily based upon IP, a protocol well known to hackers and vulnerable to many exploits which previous communications protocols have been immune to due to their relative obscurity outside of the telecom field. Dedicated communications equipment from a single vendor creates a single point of failure for the entire infrastructure. Vulnerability of Access and Access Contro l As described previously, the increased interconnection of infrastructures and the enhanced mobility of information systems today, make it even more crucial and complex a challenge to properly identify devices, users and other entities in a communications infrastructure. Additionally, there are several unique issues for telecom in this aspect that come to mind: Poor GSM authentication mechanisms do not allow sufficient assurance when devices roam between cells. Difficulty to enforce content filtering and strong authentication when mobile communication components interact with other communications networks ID and data migrate through different and segregated worlds (from a cellular network to the enterprise IT infrastructure for example), with minimal or no control. Threats to the Business Viability of the Telecom Service Provider The potential vulnerabilities mentioned in this article could also project unto the provider's brand image. Any such damage to the telecom service provider's brand image and public relations status should be considered as a potential threat to its business viability. 7 ACIP CIP Telecom Operators Case Study:

9 Integrating Specific Checklists into the Assessment Process The aforementioned specific vulnerabilities could be integrated as checklists into the assessment process as an additional, detailed technical layer as figure 3 describes. IT Governance and Management (RM Life Cycle) COBIT, ITIL Security Governance (Assessment Fields) Detailed Controls (Technical, Policy, Operational) ISO17799, ISF, GAISP, OCTAVE, SysTrust NIST, CIS, FFIEC, EESA Evaluate Using Automated Software Tool Sector Driven Controls (Technical, Very Detailed) Banking, Telecom, Energy, Pharma Figure 3: This figure describes how the specific questionnaires integrate in the RM process shown in figure 1 WCK a Possible Solution Addressing the complexities of integrating the frameworks, methodologies and assessment criteria with specific questionnaires could only be done using a highly sophisticated software tool engineered to perform this task. In addition, Specific parameters, or rather checklists, must be applied in order to accurately analyze the unique telecommunications security vulnerabilities and risks. In order to encompass all of these elements, a comprehensive answer for a complex problem is needed. Such a solution will be able to bridge the analysis gap through integration of a smart "learning" automated software tool, which is capable of applying such checklists to analyze the risk in view of all the parameters previously mentioned, while operating within the assessment frameworks effectively. Such a tool would ideally supply a single person a thorough and panoramic view while mitigating risks which emanate from one environment and affect several. It could be used by system operators, or by information security managers, as it offers a clear picture of the infrastructure and systems security status. It could also be used for further research on the subject, as it allows a comprehensive, single-point look at an entire infrastructure's strong and weak points, while accommodating all of the various parameters that should be considered.

10 An example of such an automated risk management tool, currently under development, is 8 White Cyber Knight. Risk Analysis Process Auditor Risk Evaluator Dynamic questionnaire Risk analysis Countermeasures Implementation status Head of RM Team WCK System Risk Analysis Management Workflow Assignment of tasks Aggregation of results Risk mitigation follow-up Organizational Risk Map Managerial Reports Management Global Security Officer By organization units By security areas Costs Security measures Continuous improvement Figure 4: The White Cyber Knight assessment process White Cyber Knight is an expert RM system. The tool is designed for CIP, with an emphasis on Critical Information Infrastructure Protection (CIIP). The tool is based on an advanced RA engine. It is capable of providing a comprehensive risk map, which is driven by a wide variety of aspects which affect organization security. This includes: human behavior, policies and regulations, critical business processes, architecture of IT systems, and technical vulnerabilities, among others. WCK provides the ability to implement infrastructure-specific analysis parameters while operating under an assessment framework such as COBIT in order to manage security risks in distributed environments, to follow-up risk mitigation activities, and finally, allows the Chief Security Officer (CSO) and the IT manager to measure their success over time. Epilogue This article is a milestone in a joint research effort, aiming to identify through cooperation the specific threats, vulnerabilities, and risk management solutions for the telecom era, that can be assessed in an efficient way by an automated tool. 8

11 References [i] Sandro Bologna, Ruaridh Macdonald (2002). Advanced Modeling and Simulation Methods and Tools for Critical Infrastructure Protection. In ACIP Project (2002), Brussels, Belgium. See: [ii] Bernhard M. Hämmerli, Eric Luiijf, Willi Stein, Eyal Adar (2005). ECN, European CIIP Newsletter. See: [iii] Andreas Wuchner, Eyal Adar (2005). Risk Management for Critical Infrastructure Protection (CIP) Challenges, Best Practices & Tools. In Proceedings of the 1 st IEEE International Workshop on Critical Infrastructure Protection (IWCIP 2005), Darmstadt, Germany. [iv] Franck Springinsfeld, Michel Riguidel, Gwendal Le Grand (2002). Policy Based Management for Critical Infrastructure Protection. In ACIP Project (2002), Brussels, Belgium. See: [v] Professor Heinz Thielmann, Eyal Adar (2004). End to End Security Assessment für CIP. J. Digma Magazine, Vol. 4, No. 2, June 2004, pp Zurich, Switzerland. ISSN: See: Authors' Biographies Gwendal Le Grand* Gwendal Le Grand works as an Associate Professor in the Computer Science and Network Department of ENST (Ecole Nationale Supérieure des Télécommunications, Paris, France) since Gwendal received his PhD in computer science from the University of Paris 6 in July His main research interests are oriented towards security of information systems, critical information infrastructure protection, and wireless mesh networking. He is currently involved in several European projects in the field of security and critical infrastructures protection (IST FP6 SEINIT, CI2RCO, DESEREC, and IRRIIS). He is teaching advanced networks and security at ENST. Eyal Adar Eyal Adar is one of the leading experts in the area of CIP (Critical Infrastructure Protection) and information security. Eyal is the founder and CEO of itcon Ltd., a consulting firm specializing in enterprise security architecture in the telecom, finance and energy sectors. Mr. Adar is one of the founding editors of the European CIIP Newsletter (see: CIIP newsletter No 1.pdf), and participated in several European projects such as ACIP which determined the research plan in the field for the EU in the next 5 years. He is also a member in the advisory board of CI2RCO, which coordinates European research in the field of CIP. Mr. Adar is also one of the chief security strategists behind the Israeli government E-Government project. * Gwendal.LeGrand@ENST.fr Télécom Paris, 46 rue Barrault, Paris Cedex, France Tel: , Fax: Eyal@iTcon-ltd.com itcon Ltd, Atidim Building 4, P.O.B 10147, Tel Aviv 61101, Israel Tel: , Fax:

IT Risk Management Era: Research Challenges and Best Practices. Eyal Adar, Founder & CEO Eyal@WhiteCyberKnight.com Chairman of the EU SRMI

IT Risk Management Era: Research Challenges and Best Practices. Eyal Adar, Founder & CEO Eyal@WhiteCyberKnight.com Chairman of the EU SRMI IT Risk Management Era: Research Challenges and Best Practices IARA Work Group July 1 st, 2007, Santa Clara - California Eyal Adar, Founder & CEO Eyal@WhiteCyberKnight.com Chairman of the EU SRMI (Security

More information

Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs

Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs IBM Global Technology Services Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs Achieving a secure government

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors Overview for Chief Executive Officers and Boards of Directors In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Continuous Monitoring 1. What is continuous monitoring? Continuous monitoring is one of six steps in the Risk Management Framework (RMF) described in NIST Special Publication

More information

Ensuring Cloud Security Using Cloud Control Matrix

Ensuring Cloud Security Using Cloud Control Matrix International Journal of Information and Computation Technology. ISSN 0974-2239 Volume 3, Number 9 (2013), pp. 933-938 International Research Publications House http://www. irphouse.com /ijict.htm Ensuring

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) Course Introduction Course Introduction Module 01 - The Process of Auditing Information Systems Lesson 1: Management of the Audit Function Organization of the

More information

Supporting Municipal Business Models with Cisco Outdoor Wireless Solutions

Supporting Municipal Business Models with Cisco Outdoor Wireless Solutions Supporting Municipal Business Models with Cisco Outdoor Wireless Solutions EXECUTIVE SUMMARY Outdoor wireless networks are playing a vital role in helping municipalities deliver critical services to citizens.

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

HIPAA Compliance Review Analysis and Summary of Results

HIPAA Compliance Review Analysis and Summary of Results HIPAA Compliance Review Analysis and Summary of Results Centers for Medicare & Medicaid Services (CMS) Office of E-Health Standards and Services (OESS) Reviews 2008 Table of Contents Introduction 1 Risk

More information

Chapter 1 The Principles of Auditing 1

Chapter 1 The Principles of Auditing 1 Chapter 1 The Principles of Auditing 1 Security Fundamentals: The Five Pillars Assessment Prevention Detection Reaction Recovery Building a Security Program Policy Procedures Standards Security Controls

More information

ISO/IEC 27002:2013 WHITEPAPER. When Recognition Matters

ISO/IEC 27002:2013 WHITEPAPER. When Recognition Matters When Recognition Matters WHITEPAPER ISO/IEC 27002:2013 INFORMATION TECHNOLOGY - SECURITY TECHNIQUES CODE OF PRACTICE FOR INFORMATION SECURITY CONTROLS www.pecb.com CONTENT 3 4 5 6 6 7 7 7 7 8 8 8 9 9 9

More information

Domain 5 Information Security Governance and Risk Management

Domain 5 Information Security Governance and Risk Management Domain 5 Information Security Governance and Risk Management Security Frameworks CobiT (Control Objectives for Information and related Technology), developed by Information Systems Audit and Control Association

More information

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director January IIA / ISACA Joint Meeting Pre-meeting Cybersecurity Update for Internal Auditors Matt Wilson, Risk Assurance Director Introduction and agenda Themes from The Global State of Information Security

More information

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation)

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation) It is a well-known fact in computer security that security problems are very often a direct result of software bugs. That leads security researches to pay lots of attention to software engineering. The

More information

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget

Office of the Auditor General Performance Audit Report. Statewide UNIX Security Controls Department of Technology, Management, and Budget Office of the Auditor General Performance Audit Report Statewide UNIX Security Controls Department of Technology, Management, and Budget December 2015 State of Michigan Auditor General Doug A. Ringler,

More information

GEARS Cyber-Security Services

GEARS Cyber-Security Services Florida Department of Management Services Division of State Purchasing Table of Contents Introduction... 1 About GEARS... 2 1. Pre-Incident Services... 3 1.1 Incident Response Agreements... 3 1.2 Assessments

More information

University of Pittsburgh Security Assessment Questionnaire (v1.5)

University of Pittsburgh Security Assessment Questionnaire (v1.5) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.5) Directions and Instructions for completing this assessment The answers provided

More information

TUSKEGEE CYBER SECURITY PATH FORWARD

TUSKEGEE CYBER SECURITY PATH FORWARD TUSKEGEE CYBER SECURITY PATH FORWARD Preface Tuskegee University is very aware of the ever-escalating cybersecurity threat, which consumes continually more of our societies resources to counter these threats,

More information

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008 U.S. D EPARTMENT OF H OMELAND S ECURITY 7 Homeland Fiscal Year 2008 HOMELAND SECURITY GRANT PROGRAM ty Grant Program SUPPLEMENTAL RESOURCE: CYBER SECURITY GUIDANCE uidelines and Application Kit (October

More information

Network Security: Policies and Guidelines for Effective Network Management

Network Security: Policies and Guidelines for Effective Network Management Network Security: Policies and Guidelines for Effective Network Management Department of Electrical and Computer Engineering, Federal University of Technology, Minna, Nigeria. jgkolo@gmail.com, usdauda@gmail.com

More information

The Cyber Threat Profiler

The Cyber Threat Profiler Whitepaper The Cyber Threat Profiler Good Intelligence is essential to efficient system protection INTRODUCTION As the world becomes more dependent on cyber connectivity, the volume of cyber attacks are

More information

White Paper. Information Security -- Network Assessment

White Paper. Information Security -- Network Assessment Network Assessment White Paper Information Security -- Network Assessment Disclaimer This is one of a series of articles detailing information security procedures as followed by the INFOSEC group of Computer

More information

Guidelines 1 on Information Technology Security

Guidelines 1 on Information Technology Security Guidelines 1 on Information Technology Security Introduction The State Bank of Pakistan recognizes that financial industry is built around the sanctity of the financial transactions. Owing to the critical

More information

Starting up COST 290 "Wi-QoST: Traffic and QoS Management in Wireless Multimedia Networks"

Starting up COST 290 Wi-QoST: Traffic and QoS Management in Wireless Multimedia Networks Starting up COST 290 "Wi-QoST: Traffic and QoS Management in Wireless Multimedia Networks" Koucheryavy Yevgeni, PhD Tampere University of Technology Finland Outline COST 290 Action Motivation, Technical

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

State of Minnesota. Enterprise Security Strategic Plan. Fiscal Years 2009 2013

State of Minnesota. Enterprise Security Strategic Plan. Fiscal Years 2009 2013 State of Minnesota Enterprise Security Strategic Plan Fiscal Years 2009 2013 Jointly Prepared By: Office of Enterprise Technology - Enterprise Security Office Members of the Information Security Council

More information

The Changing IT Risk Landscape Understanding and managing existing and emerging risks

The Changing IT Risk Landscape Understanding and managing existing and emerging risks The Changing IT Risk Landscape Understanding and managing existing and emerging risks IIA @ Noon Kareem Sadek Senior Manager, Deloitte Canada Chris Close Senior Manager, Deloitte Canada December 2, 2015

More information

Cybersecurity The role of Internal Audit

Cybersecurity The role of Internal Audit Cybersecurity The role of Internal Audit Cyber risk High on the agenda Audit committees and board members are seeing cybersecurity as a top risk, underscored by recent headlines and increased government

More information

ITL BULLETIN FOR JANUARY 2011

ITL BULLETIN FOR JANUARY 2011 ITL BULLETIN FOR JANUARY 2011 INTERNET PROTOCOL VERSION 6 (IPv6): NIST GUIDELINES HELP ORGANIZATIONS MANAGE THE SECURE DEPLOYMENT OF THE NEW NETWORK PROTOCOL Shirley Radack, Editor Computer Security Division

More information

NIST Cyber Security Activities

NIST Cyber Security Activities NIST Cyber Security Activities Dr. Alicia Clay Deputy Chief, Computer Security Division NIST Information Technology Laboratory U.S. Department of Commerce September 29, 2004 1 Computer Security Division

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

In this Profile. USA Tel: +1-703-818-2130 Fax: +1-703-818-2131 E-mail: marketing.citi@cominfosys.com

In this Profile. USA Tel: +1-703-818-2130 Fax: +1-703-818-2131 E-mail: marketing.citi@cominfosys.com In this Profile USA Tel: +1-703-818-2130 Fax: +1-703-818-2131 E-mail: marketing.citi@cominfosys.com Israel Tel: +972-3-766-4119 Fax: +972-3-766-4747 E-mail: marketing@icominfosys.com About Comverse Infosys

More information

Risk mitigation for business resilience White paper. A comprehensive, best-practices approach to business resilience and risk mitigation.

Risk mitigation for business resilience White paper. A comprehensive, best-practices approach to business resilience and risk mitigation. Risk mitigation for business resilience White paper A comprehensive, best-practices approach to business resilience and risk mitigation. September 2007 2 Contents 2 Overview: Why traditional risk mitigation

More information

March 2012 www.tufin.com

March 2012 www.tufin.com SecureTrack Supporting Compliance with PCI DSS 2.0 March 2012 www.tufin.com Table of Contents Introduction... 3 The Importance of Network Security Operations... 3 Supporting PCI DSS with Automated Solutions...

More information

our enterprise security Empowering business

our enterprise security Empowering business our enterprise security Empowering business Introduction Communication is changing the way we live and work. Ericsson plays a key role in this evolution, using innovation to empower people, business and

More information

CNA NetProtect Essential SM. 1. Do you implement virus controls and filtering on all systems? Background:

CNA NetProtect Essential SM. 1. Do you implement virus controls and filtering on all systems? Background: 1. Do you implement virus controls and filtering on all systems? Anti-Virus anti-virus software packages look for patterns in files or memory that indicate the possible presence of a known virus. Anti-virus

More information

THREATS AND VULNERABILITIES FOR C 4 I IN COMMERCIAL TELECOMMUNICATIONS: A PARADIGM FOR MITIGATION

THREATS AND VULNERABILITIES FOR C 4 I IN COMMERCIAL TELECOMMUNICATIONS: A PARADIGM FOR MITIGATION THREATS AND VULNERABILITIES FOR C 4 I IN COMMERCIAL TELECOMMUNICATIONS: A PARADIGM FOR MITIGATION Joan Fowler and Robert C. Seate III Data Systems Analysts, Inc. 10400 Eaton Place, Suite 400 Fairfax, VA

More information

future data and infrastructure

future data and infrastructure White Paper Smart Grid Security: Preparing for the Standards-Based Future without Neglecting the Needs of Today Are you prepared for future data and infrastructure security challenges? Steve Chasko Principal

More information

Cyber Security Competency Center

Cyber Security Competency Center Cyber Security Competency Center Overview February 2014 1 Overview As data and information have become intertwined with our daily life; they can be fairly regarded as the top asset of companies around

More information

Impact of Cybersecurity Innovations in Key Sectors (Technical Insights)

Impact of Cybersecurity Innovations in Key Sectors (Technical Insights) Impact of Cybersecurity Innovations in Key Sectors (Technical Insights) Customized cybersecurity measures help overcome Industry specific challenges September 2014 Table of Contents Section Slide Number

More information

Security Defense Strategy Basics

Security Defense Strategy Basics Security Defense Strategy Basics Joseph E. Cannon, PhD Professor of Computer and Information Sciences Harrisburg University of Science and Technology Only two things in the water after dark. Gators and

More information

CYBER SECURITY, A GROWING CIO PRIORITY

CYBER SECURITY, A GROWING CIO PRIORITY www.wipro.com CYBER SECURITY, A GROWING CIO PRIORITY Bivin John Verghese, Practitioner - Managed Security Services, Wipro Ltd. Contents 03 ------------------------------------- Abstract 03 -------------------------------------

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

Recent Researches in Electrical Engineering

Recent Researches in Electrical Engineering The importance of introducing Information Security Management Systems for Service Providers Anel Tanovic*, Asmir Butkovic **, Fahrudin Orucevic***, Nikos Mastorakis**** * Faculty of Electrical Engineering

More information

How to Protect Intellectual Property While Offshore Outsourcing?

How to Protect Intellectual Property While Offshore Outsourcing? WHITE PAPER [Type text] How to Protect Intellectual Property While Offshore Outsourcing? In an era of increasing data theft, it is important for organizations to ensure that the Intellectual Property related

More information

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np Meaning Why is Security Audit Important Framework Audit Process Auditing Application Security

More information

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0

Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0 Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies Effective Date: October 1, 2015 Version 1.0 Unless otherwise stated, these Oracle Maps Cloud Service Enterprise Hosting and Delivery Policies

More information

What is Really Needed to Secure the Internet of Things?

What is Really Needed to Secure the Internet of Things? What is Really Needed to Secure the Internet of Things? By Alan Grau, Icon Labs alan.grau@iconlabs.com The Internet of Things (IoT) has become a ubiquitous term to describe the tens of billions of devices

More information

Managing IT Security with Penetration Testing

Managing IT Security with Penetration Testing Managing IT Security with Penetration Testing Introduction Adequately protecting an organization s information assets is a business imperative one that requires a comprehensive, structured approach to

More information

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance 3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014 Continuous Education Services (elearning/workshops) Compliance Management Portals Information Security

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

The Protection Mission a constant endeavor

The Protection Mission a constant endeavor a constant endeavor The IT Protection Mission a constant endeavor As businesses become more and more dependent on IT, IT must face a higher bar for preparedness Cyber preparedness is the process of ensuring

More information

BUDGET LETTER 05-03 PEER-TO-PEER FILE SHARING 4841.1, 4841.2, EXECUTIVE ORDER S-16-04

BUDGET LETTER 05-03 PEER-TO-PEER FILE SHARING 4841.1, 4841.2, EXECUTIVE ORDER S-16-04 BUDGET LETTER SUBJECT: PEER-TO-PEER FILE SHARING REFERENCES: STATE ADMINISTRATIVE MANUAL SECTIONS 4819.2, 4840.4, 4841.1, 4841.2, EXECUTIVE ORDER S-16-04 NUMBER: 05-03 DATE ISSUED: March 7, 2005 SUPERSEDES:

More information

Cybersecurity..Is your PE Firm Ready? October 30, 2014

Cybersecurity..Is your PE Firm Ready? October 30, 2014 Cybersecurity..Is your PE Firm Ready? October 30, 2014 The Panel Melinda Scott, Founding Partner, Scott Goldring Eric Feldman, Chief Information Officer, The Riverside Company Joe Campbell, CTO, PEF Services

More information

PCI Data Security Standards (DSS)

PCI Data Security Standards (DSS) ENTERPRISE APPLICATION WHITELISTING SOLUTION Achieving PCI Compliance at the Point of Sale Using Bit9 Parity TM to Protect Cardholder Data PCI: Protecting Cardholder Data As the technology used by merchants

More information

CYBER SECURITY GUIDANCE

CYBER SECURITY GUIDANCE CYBER SECURITY GUIDANCE With the pervasiveness of information technology (IT) and cyber networks systems in nearly every aspect of society, effectively securing the Nation s critical infrastructure requires

More information

Principles of Information Security, Fourth Edition. Chapter 12 Information Security Maintenance

Principles of Information Security, Fourth Edition. Chapter 12 Information Security Maintenance Principles of Information Security, Fourth Edition Chapter 12 Information Security Maintenance Learning Objectives Upon completion of this material, you should be able to: Discuss the need for ongoing

More information

Mapping COBIT 5 with IT Governance, Risk and Compliance at Ecopetrol S.A. By Alberto León Lozano, CISA, CGEIT, CIA, CRMA

Mapping COBIT 5 with IT Governance, Risk and Compliance at Ecopetrol S.A. By Alberto León Lozano, CISA, CGEIT, CIA, CRMA Volume 3, July 2014 Come join the discussion! Alberto León Lozano will respond to questions in the discussion area of the COBIT 5 Use It Effectively topic beginning 21 July 2014. Mapping COBIT 5 with IT

More information

Cloud Security Trust Cisco to Protect Your Data

Cloud Security Trust Cisco to Protect Your Data Trust Cisco to Protect Your Data As cloud adoption accelerates, organizations are increasingly placing their trust in third-party cloud service providers (CSPs). But can you fully trust your most sensitive

More information

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000 Issue Chair: Issue Sherpa: Dick Brown CEO EDS Corporation Bill Poulos EDS Corporation Tel: (202) 637-6708

More information

Developing the Corporate Security Architecture. www.avient.ca Alex Woda July 22, 2009

Developing the Corporate Security Architecture. www.avient.ca Alex Woda July 22, 2009 Developing the Corporate Security Architecture www.avient.ca Alex Woda July 22, 2009 Avient Solutions Group Avient Solutions Group is based in Markham and is a professional services firm specializing in

More information

A PRACTICAL APPROACH TO INCLUDE SECURITY IN SOFTWARE DEVELOPMENT

A PRACTICAL APPROACH TO INCLUDE SECURITY IN SOFTWARE DEVELOPMENT A PRACTICAL APPROACH TO INCLUDE SECURITY IN SOFTWARE DEVELOPMENT Chandramohan Muniraman, University of Houston-Victoria, chandram@houston.rr.com Meledath Damodaran, University of Houston-Victoria, damodaranm@uhv.edu

More information

SECURITY. Risk & Compliance Services

SECURITY. Risk & Compliance Services SECURITY Risk & Compliance s V1 8/2010 Risk & Compliances s Risk & compliance services Summary Summary Trace3 offers a full and complete line of security assessment services designed to help you minimize

More information

Considerations for Hybrid Communications Network Technology for Pipeline Monitoring

Considerations for Hybrid Communications Network Technology for Pipeline Monitoring Considerations for Hybrid Communications Network Technology for Pipeline Monitoring Craig Held White Paper April 2012 Abstract The concept of automation (and its corresponding technologies) is a primary

More information

Vendor Risk Management Financial Organizations

Vendor Risk Management Financial Organizations Webinar Series Vendor Risk Management Financial Organizations Bob Justus Chief Security Officer Allgress Randy Potts Managing Consultant FishNet Security Bob Justus Chief Security Officer, Allgress Current

More information

DEVELOPING A CYBERSECURITY POLICY ARCHITECTURE

DEVELOPING A CYBERSECURITY POLICY ARCHITECTURE TECHNICAL PROPOSAL DEVELOPING A CYBERSECURITY POLICY ARCHITECTURE A White Paper Sandy Bacik, CISSP, CISM, ISSMP, CGEIT July 2011 7/8/2011 II355868IRK ii Study of the Integration Cost of Wind and Solar

More information

Research Topics in the National Cyber Security Research Agenda

Research Topics in the National Cyber Security Research Agenda Research Topics in the National Cyber Security Research Agenda Trust and Security for our Digital Life About this document: This document summarizes the research topics as identified in the National Cyber

More information

Italy. EY s Global Information Security Survey 2013

Italy. EY s Global Information Security Survey 2013 Italy EY s Global Information Security Survey 2013 EY s Global Information Security Survey 2013 This year s survey our 16th edition captures the responses of 1,909 C-suite and senior level IT and information

More information

security peace of mind can drive your business forward

security peace of mind can drive your business forward security peace of mind can drive your business forward a new paradigm is transforming the security requirement In recent years, you ve seen profound changes in information systems and usage patterns. New

More information

The Danish Cyber and Information Security Strategy

The Danish Cyber and Information Security Strategy February 2015 The Danish Cyber and Information Security Strategy 1. Introduction In December 2014 the Government presented a National Cyber and Information Security Strategy containing 27 government initiatives

More information

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch Building Blocks of a Cyber Resilience Program Monika Josi monika.josi@safis.ch About me Chief Security Advisor for Microsoft Europe, Middle East and Africa providing support to Governments and CIIP until

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Put into test the security of an environment and qualify its resistance to a certain level of attack.

Put into test the security of an environment and qualify its resistance to a certain level of attack. Penetration Testing: Comprehensively Assessing Risk What is a penetration test? Penetration testing is a time-constrained and authorized attempt to breach the architecture of a system using attacker techniques.

More information

NHTSA S AUTOMOTIVE CYBERSECURITY RESEARCH. Arthur Carter, Frank Barickman, NHTSA

NHTSA S AUTOMOTIVE CYBERSECURITY RESEARCH. Arthur Carter, Frank Barickman, NHTSA NHTSA S AUTOMOTIVE CYBERSECURITY RESEARCH Arthur Carter, Frank Barickman, NHTSA Electronic Systems Safety Research Division Electronic Systems Safety (ESS) Research Division conducts research to ensure

More information

Cyberspace Situational Awarness in National Security System

Cyberspace Situational Awarness in National Security System Cyberspace Situational Awarness in National Security System Rafał Piotrowski, Joanna Sliwa, Military Communication Institute C4I Systems Department Zegrze, Poland, r.piotrowski@wil.waw.pl, j.sliwa@wil.waw.pl

More information

ICT SECURITY SECURE ICT SYSTEMS OF THE FUTURE

ICT SECURITY SECURE ICT SYSTEMS OF THE FUTURE OVERVIEW Critial infrastructures are increasingly dependent on information and communication technology. ICT-systems are getting more and more complex, and to enable the implementation of secure applications

More information

Security Risk Management and Assessment System

Security Risk Management and Assessment System ABSTRACT SAGEPOT: A TOOL FOR SECURITY ASSESSMENT AND GENERATION OF POLICY TEMPLATES K. Saleh, A. Meliani, Y. Emad and A. AlHajri American University of Sharjah, Department of Computer Science Box 26666,

More information

PCI DSS: An Evolving Standard

PCI DSS: An Evolving Standard White Paper PCI DSS: An Evolving Standard PCI 3.0 and 3.1 Key Requirements Explained 2015 SecurityMetrics PCI DSS: An Evolving Standard 2 PCI DSS An Evolving Standard The Payment Card Industry Data Security

More information

Enterprise Risk Management taking on new dimensions

Enterprise Risk Management taking on new dimensions Enterprise Risk Management taking on new dimensions October 2006 The practice of Enterprise Risk Management (ERM) is becoming more critical and complex every day. There is a growing need for organizations

More information

Certification for Information System Security Professional (CISSP)

Certification for Information System Security Professional (CISSP) Certification for Information System Security Professional (CISSP) The Art of Service Copyright Notice of rights All rights reserved. No part of this book may be reproduced or transmitted in any form by

More information

Methods Commission CLUB DE LA SECURITE DE L INFORMATION FRANÇAIS. 30, rue Pierre Semard, 75009 PARIS

Methods Commission CLUB DE LA SECURITE DE L INFORMATION FRANÇAIS. 30, rue Pierre Semard, 75009 PARIS MEHARI 2007 Overview Methods Commission Mehari is a trademark registered by the Clusif CLUB DE LA SECURITE DE L INFORMATION FRANÇAIS 30, rue Pierre Semard, 75009 PARIS Tél.: +33 153 25 08 80 - Fax: +33

More information

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices IT audit updates Current hot topics and key considerations Contents IT risk assessment leading practices IT risks to consider in your audit plan IT SOX considerations and risks COSO 2013 and IT considerations

More information

---Information Technology (IT) Specialist (GS-2210) IT Security Competency Model---

---Information Technology (IT) Specialist (GS-2210) IT Security Competency Model--- ---Information Technology (IT) Specialist (GS-2210) IT Security Model--- TECHNICAL COMPETENCIES Computer Forensics Knowledge of tools and techniques pertaining to legal evidence used in the analysis of

More information

Information Security Program Management Standard

Information Security Program Management Standard State of California California Information Security Office Information Security Program Management Standard SIMM 5305-A September 2013 REVISION HISTORY REVISION DATE OF RELEASE OWNER SUMMARY OF CHANGES

More information

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM Stepping Through the Info Security Program Jennifer Bayuk, CISA, CISM Infosec Program How to: compose an InfoSec Program cement a relationship between InfoSec program and IT Governance design roles and

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 14 Risk Mitigation

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 14 Risk Mitigation Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 14 Risk Mitigation Objectives Explain how to control risk List the types of security policies Describe how awareness and training

More information

Building Security In:

Building Security In: #CACyberSS2015 Building Security In: Intelligent Security Design, Development and Acquisition Steve Caimi Industry Solutions Specialist, US Public Sector Cybersecurity September 2015 A Little About Me

More information

The Next Generation of Security Leaders

The Next Generation of Security Leaders The Next Generation of Security Leaders In an increasingly complex cyber world, there is a growing need for information security leaders who possess the breadth and depth of expertise necessary to establish

More information

1. INTRODUCTION. Privacy of user data. Informed storage of the data.

1. INTRODUCTION. Privacy of user data. Informed storage of the data. Data Vulnerabilities in the Saas Service Layer with Emphasis on Privacy, Trust and Informed Storage Salman Hussain Masters of Information Technology, Department of Information Technology, Deakin University

More information

Address C-level Cybersecurity issues to enable and secure Digital transformation

Address C-level Cybersecurity issues to enable and secure Digital transformation Home Overview Challenges Global Resource Growth Impacting Industries Address C-level Cybersecurity issues to enable and secure Digital transformation We support cybersecurity transformations with assessments,

More information

Brainloop Cloud Security

Brainloop Cloud Security Whitepaper Brainloop Cloud Security Guide to secure collaboration in the cloud www.brainloop.com Sharing information over the internet The internet is the ideal platform for sharing data globally and communicating

More information

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015 Community Bank Auditors Group Cybersecurity What you need to do now June 9, 2015 By: Gerald Gagne MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2015 Wolf & Company, P.C. Cybersecurity

More information

How To Improve Your Business

How To Improve Your Business IT Risk Management Life Cycle and enabling it with GRC Technology 21 March 2013 Overview IT Risk management lifecycle What does technology enablement mean? Industry perspective Business drivers Trends

More information