SESSION 706 Wednesday, November 4, 9:00am - 10:00am Track: Framework Fusion

Size: px
Start display at page:

Download "SESSION 706 Wednesday, November 4, 9:00am - 10:00am Track: Framework Fusion"

Transcription

1 SESSION 706 Wednesday, November 4, 9:00am - 10:00am Track: Framework Fusion 7 Steps to Secure Configuration Management Ram Ramdattan rdattan@yahoo.com Session Description Cyber-security threats are growing exponentially, and most large organizations are struggling to secure their critical IT infrastructures and reduce the business impact of cyber-threats. The Secure Configuration Management (SCM) standard from NIST represents a fundamental capability that enterprises need to build in order to mitigate cyber-threats. This session will explore the building blocks for this next evolution of configuration management, placing particular emphasis on the rationale, basic framework, process, tooling, and expected outcomes. (Experience Level: Intermediate) Speaker Background Ram Ramdattan is an acknowledged thought leader and strategist with a keen sense for the next gamechanger and particular experience with practice development, IT consulting, delivery engagements, and alliances. Over the last fifteen years, Ram has enabled success at Fortune 500 organizations by focusing on business value and by leading initiatives in service strategy, cyber-compliance, asset and configuration management, change management, change controls, IT governance, and service automation.

2 Session Steps to Secure Configuration Management Ram Ramdattan Sr. Industry Principal Infosys Limited We cannot solve our problems with the same thinking we used when we created them - Albert Einstein 2

3 Change based outages are making big news UNITED NYSE Major Impact Orange County WSJ 3 Data breaches* top the board s agenda *partial list When Where Aug Ashley Madison June OPM Jan 15 Morgan Stanley Nov 14 Sony Pictures Oct JPMC Sep The Home Depot Sep Google Dec13 Target 4

4 Impacts and Costs are significant Average cost of a data breach is $3.8 Mn, representing a 23% increase since 2013 Ponemon Institute Global Cost of Data Breach Study Almost half the breaches last year came from unpatched IT assets -HP Cyber Risk Report, 2015 An unplanned data center outage costs about $8000/minute Emerson and Ponemon Institute 5 Key Observations Cyber security threats to IT Operations are evolving, affect every business and are increasingly sophisticated Reliance on technology systems availability for our every day needs is higher than ever. Now more than ever, changes to IT systems need to be managed securely and with predictable outcomes. 6

5 Problem Statement How can IT Service Management elevate their presence to ensure greater systems security and availability? 7 IT Service Management at the core Configuration Management Change Management Release Management 8

6 From the 20* Critical Security Controls 9 # Critical Control Rank Inventory of Authorized and Unauthorized devices Inventory of Authorized and Unauthorized software Secure Configurations for Hardware and software 10 Secure Configurations for Network devices *maintained by the Council on Cyber Security, NIST and SANS Very High Very High Very High High/Med ium Need to change the paradigm From Here Implement New Configurations Sub-par comparison to baseline Approval Review IT Systems New Vulnerabilities Potential for vulnerabilities Change Drivers RFC System & Org. Impact 10

7 Need to change the paradigm To Here Implement New Configurations Continuous configuration monitoring 11 Change Drivers Approval Review RFC IT Systems New Vulnerabilities CM governance Update configuration baseline NIST leads to the meeting of the worlds Secure Configuration Management is the management and control of secure configurations for an information system to enable security and facilitate the management of risk 12

8 Monitor Remediate The Lifecycle Monitoring Revisiting, Tracking configurations Planning Scope,Asset Classes, Process,Tools Controlling Configuration Changes Implementing Identifying & implementing configurations 13 How does it work? Read configuration Automation Protocol Vulnerability Repository SecCM Product Unauthorized Changes Authorized Changes Environment 14

9 SecCM is complementary to SACM - 1 Service Asset and Configuration Management (SACM) Passive state- effected post change Directed towards recording and accuracy of configuration items Focus on all service centric configurations Secure Configuration Management (SecCM) Active state- effected during change Directed towards maintaining CI baselines and remediation. Focus only on key security relevant configurations 15 SecCM is complementary to SACM - 2 SACM Driven by general change management policy Requires input from discovery tools Standard tools for automation SecCM Relies on change management policy that specifies restricted CI s Requires input from vulnerability database Requires specific protocol, configuration specification language and identifiers for automation 16

10 Companies with SecCM products* *Based on SCAP v1.2 validation by NIST 17 Why is ITSM positioned to drive SecCM? Knowledge of CI s especially critical CI s IT Business Service Management mindset Ease of integration with existing Configuration Management system 18 ITSM Understanding of IT Change Management processes and standards Able to deliver SecCM as a service

11 So where do we start? Step 1a- Understand key components Open Checklist Interactive Language (OCIL) Common Vulnerabilities and Exposures (CVE) Authenticated Configuration Scanner Security Content Automation Protocol (SCAP) NCP Checklists 20

12 Change Requester CI Owner Step 1b- Updates to Change Management Tomorrow Restricted CI s in scope under Change Control policy Determine what can change Determine what cannot change Certify & Flag Authenticated Configurations Change Anything Today Test, get approval, deploy Deploy ok/ deal with impact Potential for new vulnerabilities 21 Step 2- Initiate the Plan People Program V Tooling Process 22

13 Step 3- Updates to key Policies IT Asset Management Policy IT Change Management Policy IT Configuration Management Policy Information Security Management Policy 23 Step 4a Prioritize Asset Classes OS LAN Storage Desktops Converged Hardware WAN Software Laptops Mobility Server+ Middleware Network Storage EUC 24

14 Step 4b- Identify / Align Asset Class - Configuration Owners CI Types Bridge Concentrator Firewall Gateway Hub CI Roles Primary Owner Primary Delegate CI Owners ABC DEF GHI Roles Approved by Managed by Owned by Reviewed by Subscribed by Supported by Step 5 Recommend baselines CCE ID Win7 CCE Policy Path Computer Configuration \Administrative Templates \Network \Network Connections Policy Setting Win7 Prohibit installation and configuration of Network Bridge on your DNS domain network Rationale Enabled To prevent the computer from forwarding internal traffic to other networks Registry Setting HKLM \Software \Policies \Microsoft \Windows \Network Connections!NC_Allow NetBridge _NLA

15 Step 6 Implement SecCM tooling Select Pilot Iterate across Asset classes Update/Adjust Baselines Roll out SecCM implementation Activate change for restricted CI s Communication and Awareness 27 Step 7- Manage SecCM as a Service Threat Intelligence & Awareness Define Service Levels 1 Request and Fulfillment Service Transition & Operations CSI 2 Re-assess Baseline Ongoing Reporting 28

16 Getting SecCM right takes effort and time Define 1 Deliberate 3 Test 5 List of Controlled Understand issues, Load into SCAP Configuration Items risks and needs per system and test (CCI) per CI type asset class. 2 Compare current Update & integrate with current schema Interim secure configuration For implementation 4 6 Fix Update CI s based on test results. 29 Getting SecCM right takes effort and time 7 8 Production Rollout secure configuration into production. Updated Docs Attribute Lists Business Classes Sign Off Gather stakeholder alignment and formal signoff for secure configuration CMS data model CMS relationships Process & Data model requirements 30

17 References time_sl pdf Q&A 32

18 Thank you for attending this session. Please don t forget to complete an evaluation form!

7 Practical insights for IT Asset Management

7 Practical insights for IT Asset Management 7 Practical insights for IT Asset Management Tauneel McKay Director Swiss Reinsurance Company Ltd Subbarao Chaganty Principal Consultant Infosys Ltd RELATE MANAGE.. Context KNOW. Consolidate the IT Asset

More information

Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities

Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities Sean Barnum sbarnum@mitre.org September 2011 Overview What is SCAP? Why SCAP?

More information

Obtaining Enterprise Cybersituational

Obtaining Enterprise Cybersituational SESSION ID: SPO-R06A Obtaining Enterprise Cybersituational Awareness Eric J. Eifert Sr. Vice President Managed Security Services DarkMatter Agenda My Background Key components of the Cyber Situational

More information

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance MEMORANDUM Date: October 28, 2013 To: Federally Regulated Financial Institutions Subject: Guidance The increasing frequency and sophistication of recent cyber-attacks has resulted in an elevated risk profile

More information

Managing Open Source Code Best Practices

Managing Open Source Code Best Practices Managing Open Source Code Best Practices September 24, 2008 Agenda Welcome and Introduction Eran Strod Open Source Best Practices Hal Hearst Questions & Answers Next Steps About Black Duck Software Accelerate

More information

BMC Client Management - SCAP Implementation Statement. Version 12.0

BMC Client Management - SCAP Implementation Statement. Version 12.0 BMC Client Management - SCAP Implementation Statement Version 12.0 BMC Client Management - SCAP Implementation Statement TOC 3 Contents SCAP Implementation Statement... 4 4 BMC Client Management - SCAP

More information

How To Use A Policy Auditor 6.2.2 (Macafee) To Check For Security Issues

How To Use A Policy Auditor 6.2.2 (Macafee) To Check For Security Issues Vendor Provided Validation Details - McAfee Policy Auditor 6.2 The following text was provided by the vendor during testing to describe how the product implements the specific capabilities. Statement of

More information

Vulnerability Audit: Why a Vulnerability Scan Isn t Enough. White Paper

Vulnerability Audit: Why a Vulnerability Scan Isn t Enough. White Paper Vulnerability Audit: Why a Vulnerability Scan Isn t Enough White Paper May 10, 2005 TABLE OF CONTENTS Introduction: How Secure Are My Systems?... 3 Vulnerability: The Modern Meaning Of A Muddled Word...

More information

Critical Security Controls

Critical Security Controls Critical Security Controls Session 2: The Critical Controls v1.0 Chris Beal Chief Security Architect MCNC chris.beal@mcnc.org @mcncsecurity on Twitter The Critical Security Controls The Critical Security

More information

General Platform Criterion Assessment Question

General Platform Criterion Assessment Question Purpose: [E]nsure that the assets required to deliver services are properly controlled, and that accurate and reliable information about those assets is available when and where it is needed. (ST 4.3.1)

More information

Looking at the SANS 20 Critical Security Controls

Looking at the SANS 20 Critical Security Controls Looking at the SANS 20 Critical Security Controls Mapping the SANS 20 to NIST 800-53 to ISO 27002 by Brad C. Johnson The SANS 20 Overview SANS has created the 20 Critical Security Controls as a way of

More information

SCAP for VoIP Automating Configuration Compliance. 6 th Annual IT Security Automation Conference

SCAP for VoIP Automating Configuration Compliance. 6 th Annual IT Security Automation Conference SCAP for VoIP Automating Configuration Compliance 6 th Annual IT Security Automation Conference Presentation Overview 1. The Business Challenge 2. Securing Voice over IP Networks 3. The ISA VoIP Security

More information

The SIEM Evaluator s Guide

The SIEM Evaluator s Guide Using SIEM for Compliance, Threat Management, & Incident Response Security information and event management (SIEM) tools are designed to collect, store, analyze, and report on log data for threat detection,

More information

Automating the IT Operations to Business Connection

Automating the IT Operations to Business Connection Automating the IT Operations to Business Connection Mark Bodman, Practice Director, Troux HP UCMDB Partner Ecosystem Integrate and federate to leading third party ISVs to extend customer value UCMDB HP

More information

Accenture Cyber Security Transformation. October 2015

Accenture Cyber Security Transformation. October 2015 Accenture Cyber Security Transformation October 2015 Today s Presenter Antti Ropponen, Nordic Cyber Defense Domain Lead Accenture Nordics Antti is a leading consultant in Accenture's security consulting

More information

SACM Vulnerability Assessment Scenario IETF 94 11/05/2015

SACM Vulnerability Assessment Scenario IETF 94 11/05/2015 SACM Vulnerability Assessment Scenario IETF 94 11/05/2015 What is it? Walks through an automated enterprise vulnerability assessment scenario Begins with an enterprise ingesting a vulnerability report

More information

Cost effective methods of test environment management. Prabhu Meruga Director - Solution Engineering 16 th July SCQAA Irvine, CA

Cost effective methods of test environment management. Prabhu Meruga Director - Solution Engineering 16 th July SCQAA Irvine, CA Cost effective methods of test environment management Prabhu Meruga Director - Solution Engineering 16 th July SCQAA Irvine, CA 2013 Agenda Basic complexity Dynamic needs for test environments Traditional

More information

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense A Trend Micro Whitepaper I February 2016 Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense How Trend Micro Deep Security Can Help: A Mapping to the SANS Top 20 Critical

More information

State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training DRAFT For Discussion Purposes Only State of South Carolina Policy Guidance and Training Policy Workshop All Agencies Information Systems (IS) Acquisitions, Development, and Maintenance Policy April/May

More information

Connect with Addressing Intelligence to Automate IPv6 Planning, Transition & Cyber Security

Connect with Addressing Intelligence to Automate IPv6 Planning, Transition & Cyber Security 2012 North American IPv6 Summit Connect with Addressing Intelligence to Automate IPv6 Planning, Transition & Cyber Security John L Lee, CTO Co-Chair, IPv6 Address Planning Team, ACT-IAC, Federal IPv6 Working

More information

How To Monitor Your Entire It Environment

How To Monitor Your Entire It Environment Preparing for FISMA 2.0 and Continuous Monitoring Requirements Symantec's Continuous Monitoring Solution White Paper: Preparing for FISMA 2.0 and Continuous Monitoring Requirements Contents Introduction............................................................................................

More information

CDM Vulnerability Management (VUL) Capability

CDM Vulnerability Management (VUL) Capability CDM Vulnerability Management (VUL) Capability Department of Homeland Security Office of Cybersecurity and Communications Federal Network Resilience Vulnerability Management Continuous Diagnostics and Mitigation

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

NICE and Framework Overview

NICE and Framework Overview NICE and Framework Overview Bill Newhouse NIST NICE Leadership Team Computer Security Division Information Technology Lab National Institute of Standards and Technology TABLE OF CONTENTS Introduction to

More information

GENERAL PLATFORM CRITERIA. General Platform Criterion Assessment Question

GENERAL PLATFORM CRITERIA. General Platform Criterion Assessment Question GENERAL PLATFORM CRITERIA SACM-V3-G-001 Comment: Does the tool use ITIL V3 process terms and align to ITIL V3 workflows and process integrations? SACM-V3-G-002 (OGC ISS 5.1.10) Access Controls Does the

More information

SACM and CMDB Strategy and Roadmap. David Lowe ActionableITSM.com March 20, 2012

SACM and CMDB Strategy and Roadmap. David Lowe ActionableITSM.com March 20, 2012 SACM and CMDB Strategy and Roadmap David Lowe ActionableITSM.com March 20, 2012 Disclaimer The strategy and roadmap information presented here is generic by nature and based on a highly hypothetical use

More information

HP Service Manager software

HP Service Manager software HP Service Manager software The HP next generation IT Service Management solution is the industry leading consolidated IT service desk. Brochure HP Service Manager: Setting the standard for IT Service

More information

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y

O N L I N E I N C I D E N T R E S P O N S E C O M M U N I T Y Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response workflow guide. This guide has been created especially for you for use in within your security

More information

ITIL Version 3.0 (V.3) Service Transition Guidelines By Braun Tacon

ITIL Version 3.0 (V.3) Service Transition Guidelines By Braun Tacon ITIL Version 3.0 (V.3) Service Transition Guidelines By Braun Tacon Executive Summary: This document is seven pages. Page one is informational/background only. What follows over the next six pages are

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

Information Technology Risk Management

Information Technology Risk Management Find What Matters Information Technology Risk Management Control What Counts The Cyber-Security Discussion Series for Federal Government security experts... by Carson Associates your bridge to better IT

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols THE TOP 4 CONTROLS www.tripwire.com/20criticalcontrols THE TOP 20 CRITICAL SECURITY CONTROLS ARE RATED IN SEVERITY BY THE NSA FROM VERY HIGH DOWN TO LOW. IN THIS MINI-GUIDE, WE RE GOING TO LOOK AT THE

More information

Continuous Monitoring in a Risk Management Framework. US Census Bureau Oct 2012

Continuous Monitoring in a Risk Management Framework. US Census Bureau Oct 2012 Monitoring in a Risk Management Framework US Census Bureau Oct 2012 Agenda Drivers for Monitoring What is Monitoring Monitoring in a Risk Management Framework (RMF) RMF Cost Efficiencies RMF Lessons Learned

More information

SIEM Implementation Approach Discussion. April 2012

SIEM Implementation Approach Discussion. April 2012 SIEM Implementation Approach Discussion April 2012 Agenda What are we trying to solve? Summary Observations from the Security Assessments related to Logging & Monitoring Problem Statement Solution Conceptual

More information

MANAGING THE CONFIGURATION OF INFORMATION SYSTEMS WITH A FOCUS ON SECURITY

MANAGING THE CONFIGURATION OF INFORMATION SYSTEMS WITH A FOCUS ON SECURITY MANAGING THE CONFIGURATION OF INFORMATION SYSTEMS WITH A FOCUS ON SECURITY Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute of Standards and Technology

More information

Continuous Monitoring

Continuous Monitoring Continuous Monitoring The Evolution of FISMA Compliance Tina Kuligowski Tina.Kuligowski@Securible.com Overview Evolution of FISMA Compliance NIST Standards & Guidelines (SP 800-37r1, 800-53) OMB Memorandums

More information

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013 An Overview of Information Security Frameworks Presented to TIF September 25, 2013 What is a framework? A framework helps define an approach to implementing, maintaining, monitoring, and improving information

More information

AUTOMATING THE 20 CRITICAL SECURITY CONTROLS

AUTOMATING THE 20 CRITICAL SECURITY CONTROLS AUTOMATING THE 20 CRITICAL SECURITY CONTROLS Wolfgang Kandek, CTO Qualys Session ID: Session Classification: SPO-T07 Intermediate 2012 the Year of Data Breaches 2013 continued in a similar Way Background

More information

The Convergence of IT Security and Compliance with a Software as a Service (SaaS) approach

The Convergence of IT Security and Compliance with a Software as a Service (SaaS) approach The Convergence of IT Security and Compliance with a Software as a Service (SaaS) approach by Philippe Courtot, Chairman and CEO, Qualys Inc. Information Age Security Conference - London - September 25

More information

STIGs,, SCAP and Data Metrics

STIGs,, SCAP and Data Metrics Defense Information Systems Agency A Combat Support Agency STIGs,, SCAP and Data Metrics Roger S. Greenwell, CISSP, CISA, CISM Technical Director / Capabilities Implementation Division DISA Field Security

More information

Improving Service Asset and Configuration Management with CA Process Maps

Improving Service Asset and Configuration Management with CA Process Maps TECHNOLOGY BRIEF: SERVICE ASSET AND CONFIGURATION MANAGEMENT MAPS Improving Service Asset and Configuration with CA Process Maps Peter Doherty CA TECHNICAL SALES Table of Contents Executive Summary SECTION

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

LDAP Authentication Configuration Appendix

LDAP Authentication Configuration Appendix 1 Overview LDAP Authentication Configuration Appendix Blackboard s authentication technology is considered a focal point in the company s ability to provide true enterprise software. Natively, the Blackboard

More information

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro Staying Secure After Microsoft Windows Server 2003 Reaches End of Life Trevor Richmond, Sales Engineer Trend Micro Windows Server 2003 End of Life- Why Care? The next big vulnerability (Heartbleed/Shellshock)

More information

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors Overview for Chief Executive Officers and Boards of Directors In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed

More information

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Energy Sector Control Systems Working Group Supporting the Electricity Sector Coordinating Council, Oil & Natural Gas

More information

Checklist for HIPAA/HITECH Compliance Best Practices for Healthcare Information Security

Checklist for HIPAA/HITECH Compliance Best Practices for Healthcare Information Security Checklist for HIPAA/HITECH Compliance Best Practices for Healthcare Information Security Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) For Daily Compliance & Security Tips, Follow ecfirst @ Agenda Review the

More information

Enabling ITIL Best Practices Through Oracle Enterprise Manager, Session #081163 Ana Mccollum Enterprise Management, Product Management

Enabling ITIL Best Practices Through Oracle Enterprise Manager, Session #081163 Ana Mccollum Enterprise Management, Product Management Enabling ITIL Best Practices Through Oracle Enterprise Manager, Session #081163 Ana Mccollum Enterprise Management, Product Management Andy Oppenheim Enterprise Management, Product Management Mervyn Lally

More information

Data Centric Security: The Village Idiot lives in the Castle

Data Centric Security: The Village Idiot lives in the Castle Data Centric Security: The Village Idiot lives in the Castle Michael A. Davis Chief Executive Officer Savid Technologies, Inc. http://www.savidtech.com Copyright 2011Savid Technologies, Inc. All Rights

More information

Federal Desktop Core Configuration (FDCC)

Federal Desktop Core Configuration (FDCC) Federal Desktop Core Configuration (FDCC) Presented by: Saji Ranasinghe Date: October, 2007 FDCC Federal Desktop Core Configuration (FDCC) Standardized Configuration with Hardened Security Settings to

More information

INFORMATION TECHNOLOGY ENGINEER V

INFORMATION TECHNOLOGY ENGINEER V 1464 INFORMATION TECHNOLOGY ENGINEER V NATURE AND VARIETY OF WORK This is senior level lead administrative, professional and technical engineering work creating, implementing, and maintaining the County

More information

Standard: Vulnerability Management and Assessment

Standard: Vulnerability Management and Assessment Standard: Vulnerability Management and Assessment Page 1 Executive Summary San Jose State University (SJSU) is highly diversified in the information that it collects and maintains on its community members.

More information

Dealing with Big Data in Cyber Intelligence

Dealing with Big Data in Cyber Intelligence Dealing with Big Data in Cyber Intelligence Greg Day Security CTO, EMEA, Symantec Session ID: HT-303 Session Classification: General Interest What will I take away from this session? What is driving big

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Information Security Threats and Strategies. Ted Ericson Product Marketing - ASI

Information Security Threats and Strategies. Ted Ericson Product Marketing - ASI Information Security Threats and Strategies Ted Ericson Product Marketing - ASI Agenda Security breaches today Attack vector mitigation Secure web implementation Penetration testing ASI Corporate Security

More information

How to Grow and Transform your Security Program into the Cloud

How to Grow and Transform your Security Program into the Cloud How to Grow and Transform your Security Program into the Cloud Wolfgang Kandek Qualys, Inc. Session ID: SPO-207 Session Classification: Intermediate Agenda Introduction Fundamentals of Vulnerability Management

More information

Security Information and Event Management

Security Information and Event Management Security Information and Event Management sponsored by: ISSA Web Conference April 26, 2011 Start Time: 9 am US Pacific, Noon US Eastern, 5 pm London Welcome Conference Moderator Phillip H. Griffin ISSA

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT OVERVIEW The National Institute of Standards of Technology Framework for Improving Critical Infrastructure Cybersecurity (The NIST Framework) is a

More information

Pragmatic Metrics for Building Security Dashboards

Pragmatic Metrics for Building Security Dashboards SESSION ID: GRC-W03 Pragmatic Metrics for Building Security Dashboards James Tarala Principal Consultant Enclave Security @isaudit Problem Statement What s measured improves. Peter Drucker In an era of

More information

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013 2013 PASTA Abstract Process for Attack S imulation & Threat Assessment Abstract VerSprite, LLC Copyright 2013 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

More information

Intelligent Vulnerability Management The Art of Prioritizing Remediation. Phone Conference

Intelligent Vulnerability Management The Art of Prioritizing Remediation. Phone Conference Intelligent Vulnerability Management The Art of Prioritizing Remediation An IANS Interactive Phone Conference SUMMARY OF FINDINGS F e b r u a ry 2010 Context Joel Scambray shared IANS point of view on

More information

NOS for Network Support (903)

NOS for Network Support (903) NOS for Network Support (903) November 2014 V1.1 NOS Reference ESKITP903301 ESKITP903401 ESKITP903501 ESKITP903601 NOS Title Assist with Installation, Implementation and Handover of Network Infrastructure

More information

Symantec Control Compliance Suite Standards Manager

Symantec Control Compliance Suite Standards Manager Symantec Control Compliance Suite Standards Manager Automate Security Configuration Assessments. Discover Rogue Networks & Assets. Harden the Data Center. Data Sheet: Security Management Control Compliance

More information

AD Management Survey: Reveals Security as Key Challenge

AD Management Survey: Reveals Security as Key Challenge Contents How This Paper Is Organized... 1 Survey Respondent Demographics... 2 AD Management Survey: Reveals Security as Key Challenge White Paper August 2009 Survey Results and Observations... 3 Active

More information

Cloud Essentials for Architects using OpenStack

Cloud Essentials for Architects using OpenStack Cloud Essentials for Architects using OpenStack Course Overview Start Date 18th December 2014 Duration 2 Days Location Dublin Course Code SS906 Programme Overview Cloud Computing is gaining increasing

More information

The Future Is SECURITY THAT MAKES A DIFFERENCE. Overview of the 20 Critical Controls. Dr. Eric Cole

The Future Is SECURITY THAT MAKES A DIFFERENCE. Overview of the 20 Critical Controls. Dr. Eric Cole The Future Is SECURITY THAT MAKES A DIFFERENCE Overview of the 20 Critical Controls Dr. Eric Cole Introduction Security is an evolution! Understanding the benefit and know how to implement the 20 critical

More information

State of Oregon. State of Oregon 1

State of Oregon. State of Oregon 1 State of Oregon State of Oregon 1 Table of Contents 1. Introduction...1 2. Information Asset Management...2 3. Communication Operations...7 3.3 Workstation Management... 7 3.9 Log management... 11 4. Information

More information

Risk Analytics for Cyber Security

Risk Analytics for Cyber Security Risk Analytics for Cyber Security Justin Coker, VP EMEA, Skybox Security IT Challenges 2015, Belgium 2nd October 2014 www.skyboxsecurity.com justin.coker@skyboxsecurity.com +44 (0) 7831 691498 Risk Analytics

More information

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013 CS 356 Lecture 25 and 26 Operating System Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control

More information

Fusing Vulnerability Data and Actionable User Intelligence

Fusing Vulnerability Data and Actionable User Intelligence Fusing Vulnerability Data and Actionable User Intelligence Table of Contents A New Threat Paradigm... 3 Vulnerabilities Outside, Privileges Inside... 3 BeyondTrust: Fusing Asset and User Intelligence...

More information

Utolsó módosítás: 2011.03.31.

Utolsó módosítás: 2011.03.31. Utolsó módosítás: 2011.03.31. 1 2 3 Release Management: The Process responsible for Planning, scheduling and controlling the movement of Releases to Test and Live Environments. The primary objective of

More information

Sygate Secure Enterprise and Alcatel

Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise and Alcatel Sygate Secure Enterprise eliminates the damage or loss of information, cost of recovery, and regulatory violation due to rogue corporate computers, applications, and

More information

Software Vulnerability Assessment

Software Vulnerability Assessment Software Vulnerability Assessment Setup Guide Contents: About Software Vulnerability Assessment Setting Up and Running a Vulnerability Scan Manage Ongoing Vulnerability Scans Perform Regularly Scheduled

More information

EAC Decision on Request for Interpretation 2008-03 (Operating System Configuration)

EAC Decision on Request for Interpretation 2008-03 (Operating System Configuration) EAC Decision on Request for Interpretation 2008-03 (Operating System Configuration) 2002 VSS Volume1: 2.2.5.3, 4.1.1, 6.2.1.1, Volume2: 3.5 2005 VVSG Volume1: 2.1.5.2, 5.1.1, 7.2.1, Volume2: 3.5 Date:

More information

Continuous Network Monitoring

Continuous Network Monitoring Continuous Network Monitoring Eliminate periodic assessment processes that expose security and compliance programs to failure Continuous Network Monitoring Continuous network monitoring and assessment

More information

Exhibit 16.1-4a Non Applications Services Labor Categories

Exhibit 16.1-4a Non Applications Services Labor Categories Exhibit 16.1-4a Non Applications Services Labor Categories PAGE 1 1. Infrastructure System Administrator Description: The Infrastructure Systems Administrator s role is to: (1) deliver support to internal

More information

Top 20 Critical Security Controls

Top 20 Critical Security Controls Top 20 Critical Security Controls July 2015 Contents Compliance Guide 01 02 03 04 Introduction 1 How Rapid7 Can Help 2 Rapid7 Solutions for the Critical Controls 3 About Rapid7 11 01 INTRODUCTION The Need

More information

Minimizing Risk Through Vulnerability Management. Presentation for Rochester Security Summit 2015 Security Governance Track October 7, 2015

Minimizing Risk Through Vulnerability Management. Presentation for Rochester Security Summit 2015 Security Governance Track October 7, 2015 Minimizing Risk Through Vulnerability Management Presentation for Rochester Security Summit 2015 Security Governance Track October 7, 2015 Speaker Bio Partnering with clients to drive effective cyber risk

More information

Information Technology Cluster

Information Technology Cluster Network Systems Pathway Information Technology Cluster Assistant Network Technician -- This major prepares students to install, configure, operate, and connections to remote sites in a wide area network

More information

State of Illinois Department of Central Management Services GENERAL SECURITY FOR STATEWIDE NETWORK RESOURCES POLICY

State of Illinois Department of Central Management Services GENERAL SECURITY FOR STATEWIDE NETWORK RESOURCES POLICY State of Illinois Department of Central Management Services GENERAL SECURITY FOR STATEWIDE NETWORK RESOURCES POLICY Effective December 15, 2008 State of Illinois Department of Central Management Services

More information

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2

Appalachian Regional Commission Evaluation Report. Table of Contents. Results of Evaluation... 1. Areas for Improvement... 2 Report No. 13-35 September 27, 2013 Appalachian Regional Commission Table of Contents Results of Evaluation... 1 Areas for Improvement... 2 Area for Improvement 1: The agency should implement ongoing scanning

More information

Federal IPv6 Working Group Innovative IPv6 Implementation with Least Cost Funding

Federal IPv6 Working Group Innovative IPv6 Implementation with Least Cost Funding Federal IPv6 Working Group Innovative IPv6 Implementation with Least Cost Funding John L Lee, CTO Co-Chair, IPv6 Address Planning Team, ACT-IAC, Federal IPv6 Task Force Internet Associates, LLC A Certified

More information

Leveraging SANS and NIST to Evaluate New Security Tools

Leveraging SANS and NIST to Evaluate New Security Tools Leveraging SANS and NIST to Evaluate New Security Tools Agenda About TaaSera A Problem to Solve Overview of NIST Cybersecurity Framework Overview of SANS CSC-20 Call to Action Conclusion Q&A Company Founded

More information

NERC CIP VERSION 5 COMPLIANCE

NERC CIP VERSION 5 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements that are the basis for maintaining

More information

Vulnerability management lifecycle: defining vulnerability management

Vulnerability management lifecycle: defining vulnerability management Framework for building a vulnerability management lifecycle program http://searchsecurity.techtarget.com/magazinecontent/framework-for-building-avulnerability-management-lifecycle-program August 2011 By

More information

Information Security. Incident Management Program. What is an Incident Management Program? Why is it needed?

Information Security. Incident Management Program. What is an Incident Management Program? Why is it needed? Information Security Incident Management Program What is an Incident Management Program? It is a coordinated program of people, processes, tools and technology, which prevents and manages information security

More information

Windows Server 2003 End of Support. What does it mean? What are my options?

Windows Server 2003 End of Support. What does it mean? What are my options? Windows Server 2003 End of Support What does it mean? What are my options? Windows Server 2003 End of Life- Why Care? The next big vulnerability (Heartbleed/Shellshock) is looming No more patches from

More information

Report Book: Retina Network Security Scanner Unlimited

Report Book: Retina Network Security Scanner Unlimited REPORT BOOK Report Book: Retina Network Security Scanner Unlimited Version 5.20 January 2015 1 Table of Contents Retina Network Security Scanner Unlimited... 3 Report Title: Remediation Report... 3 Report

More information

Automate Risk Management Framework

Automate Risk Management Framework Automate Risk Management Framework Providing Dynamic Continuous Monitoring, Operationalizing Cybersecurity and Accountability for People, Process and Technology Computer Network Assurance Corporation (CNA)

More information

Security Content Automation Protocol for Governance, Risk, Compliance, and Audit

Security Content Automation Protocol for Governance, Risk, Compliance, and Audit UNCLASSIFIED Security Content Automation Protocol for Governance, Risk, Compliance, and Audit presented by: Tim Grance The National Institute of Standards and Technology UNCLASSIFIED Agenda NIST s IT Security

More information

LOGIIC Remote Access. Final Public Report. June 2015 1 LOGIIC - APPROVED FOR PUBLIC DISTRIBUTION

LOGIIC Remote Access. Final Public Report. June 2015 1 LOGIIC - APPROVED FOR PUBLIC DISTRIBUTION LOGIIC Remote Access June 2015 Final Public Report Document Title LOGIIC Remote Monitoring Project Public Report Version Version 1.0 Primary Author A. McIntyre (SRI) Distribution Category LOGIIC Approved

More information

Enhancing Security for Next Generation Networks and Cloud Computing

Enhancing Security for Next Generation Networks and Cloud Computing V1.0 Enhancing Security for Next Generation Networks and Cloud Computing Tony Rutkowski Yaana Technologies Georgia Tech ITU-T Q.4/17 Rapporteur ETSI Workshop 19-20 January 2011 Sophia Antipolis, France

More information

Cybersecurity: What CFO s Need to Know

Cybersecurity: What CFO s Need to Know Cybersecurity: What CFO s Need to Know William J. Nowik, CISA, CISSP, QSA PCIP MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2014 Wolf & Company, P.C. Today s Agenda Introduction

More information

Microsoft Premier Deployment. Office 365 Service Description

Microsoft Premier Deployment. Office 365 Service Description Microsoft Premier Deployment Office 365 Service The information contained in this document represents the current view of Microsoft Corporation on the issues discussed as of the date of publication and

More information

SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper. Safeguarding data through increased awareness

SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper. Safeguarding data through increased awareness SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper Safeguarding data through increased awareness November 2015 1 Contents Executive Summary 3 Introduction 4 Martime Security 5 Perimeters Breached

More information

5 Steps to Advanced Threat Protection

5 Steps to Advanced Threat Protection 5 Steps to Advanced Threat Protection Agenda Endpoint Protection Gap Profile of Advanced Threats Consensus Audit Guidelines 5 Steps to Advanced Threat Protection Resources 20 Years of Chasing Malicious

More information

Small Firm Focus: A Practical Approach to Cybersecurity Friday, May 29 9:00 a.m. 10:15 a.m.

Small Firm Focus: A Practical Approach to Cybersecurity Friday, May 29 9:00 a.m. 10:15 a.m. Small Firm Focus: A Practical Approach to Cybersecurity Friday, May 29 9:00 a.m. 10:15 a.m. Topics: Explain why it is important for firms of all sizes to address cybersecurity risk. Demonstrate awareness

More information

White Paper. Imperva Data Security and Compliance Lifecycle

White Paper. Imperva Data Security and Compliance Lifecycle White Paper Today s highly regulated business environment is forcing corporations to comply with a multitude of different regulatory mandates, including data governance, data protection and industry regulations.

More information