Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF)

Size: px
Start display at page:

Download "Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF)"

Transcription

1 Designing & Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson Lesson 1 June,

2 About the Class This course covers the essential elements for planning, building and managing a cybersecurity program Lesson 1 The Controls Factory The Fundamentals Understanding the Risks The Controls Factory The Cybersecurity Programs The Vision Lesson 2 Controls Factory Components The Threat Office The Controls Office The Technology Center The Operations Center The Testing Center The Program Office The GRC Office Lesson 3 - Building the Program Step 1: Establish Goals, Objectives, Approach, Deliverables Step 2: Get Management Support Step 3: Establish Budget, Resources, Scope, Funding, Timeline Step 4: Establish Program, Asset, Controls Roadmap Step 5: Select Controls, Technologies, Services Step 6: Build Master Plan and Program Mapping Step 7: Prioritize Deliverables Step 8: Conduct Program, Asset, Controls Review Step 9: Establish Program, Asset, Controls Risk Dashboard Step 10: Program Summary: End to End Security Lesson 4: Case Study: The South Carolina DOR Data Breach Part 1: The State Government Information Security Initiative Part 2: The Mandiant Report Part 3: The Deloitte Initial Report Part 4: The Deloitte Interim Report Part 5: The Deloitte Final Report 2

3 About the Instructor Larry Wilson, Information Security Lead - University of Massachusetts Design, build, manage UMASS Written Information Security Program (WISP) Based on industry standard controls: ISO 27002, Council on Cybersecurity, NIST Cybersecurity Framework Implemented consistently across all university campuses Prior to UMASS Vice President, Network Security Engineering Manager at State Street - I designed their program IT Audit Manager for Deloitte working on the MasterCard account I assessed their program Education and Certifications MS in Structural Engineering from University of New Hampshire. Industry certifications include PE, CISSP, CISA and PCI ISA Develop and Deliver Training Classes Secure World Expo (Building a Cybersecurity Program) ISACA New England (CISA certification training) Executive Recognition (2013) ISE Executive Award Finalist Northeast Region, North America SANS Person Who Made a Difference in Cybersecurity UMASS Security Program Recognition (2013, 2014) ISE Project Award Winner North America SANS 20 Critical Controls Poster - Featured Program 3

4 Lesson 1: The Controls Factory Part 1: The Fundamentals Data is the New Oil Data is Everywhere The Key Business Challenges The Key Technology Challenges The High Risk of Data Breaches The Challenge to Our executives The Response: Need to be Proactive Part 2: Understanding the Risks The Risk Equation What are you Trying to Protect? What are you Afraid of Happening? How Could the Threat Occur? What is Currently Reducing the Risk? What is the Impact to the Business? How Likely is the Threat given the Controls? Part 3: The NIST Framework The Framework Core The Framework Profile The Framework Implementation Tiers Cyber Resilience Review Who s Using the Framework Part 4: The Controls Factory The Problem Statement The Solution Approach Protecting the Assets The Factory Offices / Centers Part 5: The Cybersecurity Programs P1: The Infrastructure Security Program P2: The Application Security Program P3: The Data Governance Program P4: The Identity Governance Program P5: The Critical Assets Program Part 6: The Vision / Next Steps Where We Were - Yesterday Where We Are - Today Where We re Going - Tomorrow 2015 Cybersecurity Predictions Building an Effective Program 4

5 Part 1: The Fundamentals Why doesn t everyone have a BRICK House? Did everyone NOT read the 3 little Pigs? 5

6 Data is the New Oil 6

7 Data is Everywhere Growing attack surface Consumerization of IT Public, private, hybrid cloud Mobile applications Privileged accounts Internet of Things. 7

8 The Key Business Challenges 8

9 The Key Technology Challenges 9

10 The Threat Situation Continuing serious cyber attacks on information systems, large and small; targeting key federal, state, local, and private sector operations and assets. Threat Actors Attacks are organized, disciplined, aggressive, and well resourced; many are extremely sophisticated Adversaries are nation states, terrorist groups, criminals, hackers, and individuals or groups with intentions of compromising your information systems Effective deployment of malicious software causing significant exfiltration of sensitive information (including intellectual property) and potential for disruption of critical information systems / services. -- Dr. Ron Ross NIST, Computer Security Division Information Technology Laboratory 10

11 The Cyber Threat Landscape 11

12 The Possible Consequences Cyber Attacks Could Put Humans and Infrastructure at Risk 12

13 How Data Breaches Occur 13

14 The Carbanak Attack 14

15 The Dyre Wolf Attack 15

16 The Target Attack 16

17 Global State of Information Security Survey 2015 Key findings and trends (PWC) 17

18 The Challenge: To Corporate and Government Leaders. Where does your business stand on basic cybersecurity hygiene? There is a global awakening among non technologists That we are vulnerable in cyberspace We are not organized well to protect ourselves We suffer from a fog of more More standards, more checklists, more devices, more technology, more things Our Executives need to ask five basic questions Do we know what s connected to our systems and networks? Do we know what s running or trying to run on our systems and networks? Are we limiting the number of people with administrative privileges to change, bypass or override the security setting? Do we have continuous processes backed by security technologies that allow us to prevent most breaches, rapidly detect all that do succeed and minimize damage to our business and customers? Can you demonstrate all this to me, to our Board, and to our shareholders and customers today? Because. Having these basic safeguards in place will prevent 80% to 90% of the known attacks Jane Holl Lute Council on Cybersecurity Served as Deputy Secretary for Homeland Security from April, 2009 to April

19 The Response: We Need to be Proactive. Manage our Risks Understand and establish a well developed risk management model Apply controls to our assets Because every security incident starts with a compromised asset Manage our Assets Inventory, prioritize, categorize (by type and value), safeguard Lifecycle Management (provision, de-provision, discover, manage changes, reconciliation, monitor & alert Manage our Programs Understand the essential building blocks And how they relate Alignment and Transparency Are we on the same page? Are we learning and improving? Are we testing and measuring? Are we maturing our program over time? 19

20 We have executive attention.. So now what? 20

21 Part 2: Understanding the Risks 21

22 The Risk Equation Risk = Threats X Vulnerabilities X Asset Value + Residual Risk Controls How do we calculate risk? Risk is based on the likelihood and impact of a cyber-security incident or data breach Threats involve the potential attack against IT resources and information assets Vulnerabilities are weaknesses of IT resources and information that could be exploited by a threat Asset Value is based on criticality of IT resources and information assets Controls are safeguards that protect IT resources and information assets against threats and/or vulnerabilities Residual risk includes a combination of unknown threats + unknown vulnerabilities + unmanaged assets + missing controls 22

23 Assets: What are you trying to protect? What are the assets? Where are the Assets? How are the Assets Managed? Which Assets are Critical? 23

24 Threats: What are you afraid of happening? What are the threats? Where are the threats? How have the threats changed? How are attacks staged? 24

25 Vulnerabilities: How could the threat occur? What is a vulnerability? What are the Vulnerabilities? How are the Vulnerabilities Managed? How are vulnerabilities remediated? 25

26 Mitigation: What is currently reducing the risk? What is a control? What is a controls framework? What are the controls types? How are controls measured? MGT-01 MGT-02 TEC-01 TEC-02 TEC-03 TEC-04 MGT-03 MGT-04 MGT-05 MGT-06 TEC-05 TEC-06 TEC-07 TEC-08 MGT-07 MGT-08 OPS-01 OPS-02 OPS-03 OPS-04 OPS-05 OPS-06 OPS-07 OPS-08 TEC-09 TEC-11 OPS-09 OPS-10 OPS-11 OPS-12 TEC-10 OPS-15 OPS-16 OPS-17 Critical Assets TEC-12 OPS-13 OPS-14 OPS-18 OPS-19 OPS-20 MGT-09 MGT-10 TEC-13 TEC-14 TEC-15 TEC-16 MGT-11 MGT-12 MGT-13 MGT-14 TEC-17 TEC-18 TEC-19 TEC-20 MGT-15 MGT-16 26

27 Impact: What is the impact to the business? 27

28 Probability: How likely is the threat given the controls? 28

29 Cybersecurity Approach Cybersecurity Risk & Consulting Services EY s Cyber Program Management (CPM) Framework Deloitte Cyber Risk Services: Secure. Vigilant. Resilient KPMG Cyber Security Framework PWC Cybersecurity Services 29

30 Cybersecurity Approach Cybersecurity Technology Providers HP Cybersecurity Framework EMC/RSA Cybersecurity Framework Cisco Cybersecurity Framework Oracle Security Approach 30

31 Cybersecurity Approach Managed Security Services Providers (MSSPs) Symantec Security Solutions Dell Secureworks IBM Managed Security Services AT&T Security Services 31

32 Part 3: The NIST Cybersecurity Framework 32

33 Part 3: The NIST Cybersecurity Framework 33

34 The NIST Cybersecurity Framework 34

35 The NIST Cybersecurity Framework 35

36 The NIST Cybersecurity Framework Cybersecurity Program Steps The Cybersecurity Resilience Approach Step 1: Prioritize and Scope. Step 2: Orient. Step 3: Create a Current Profile. Step 4: Conduct a Risk Assessment. Step 5: Create a Target Profile. Step 6: Determine, Analyze, and Prioritize Gaps. Step 7: Implement Action Plan. 36

37 The NIST Cybersecurity Framework NIST Definition of cyber resilience the ability to prepare for and adapt to changing conditions and withstand and recover rapidly from disruptions. Resilience includes the ability to withstand and recover from deliberate attacks, accidents, or naturally occurring threats or incidents 37

38 DHS Cyber Resilience Review Areas of Focus 1 Asset Management - The purpose of Asset Management is to identify, document, and manage assets during their life cycle to ensure sustained productivity to support critical 2 Controls Management - The purpose of Controls Management is to identify, analyze, and manage controls in a critical service s operating environment. 3 Configuration and Change Management - The purpose of Configuration and Change Management is to establish processes to ensure the integrity of assets using change control and change control audits. 4 Vulnerability Management - The purpose of Vulnerability Management is to identify, analyze, and manage vulnerabilities in a critical service s operating environment. 5 Incident Management - The purpose of Incident Management is to establish processes to identify and analyze events, detect incidents, and determine an organizational response. 6 Service Continuity Management - The purpose of Service Continuity Management is to ensure the continuity of essential operations of services and their associated assets if a disruption occurs as a result of an incident, disaster, or other disruptive event. 7 Risk Management - The purpose of Risk Management is to identify, analyze, and mitigate risks to critical service assets that could adversely affect the operation and delivery of services. 8 External Dependencies Management - The purpose of External Dependencies Management is to establish processes to manage an appropriate level of controls to ensure the sustainment and protection of services and assets that are dependent on the actions of external entities. 9 Training and Awareness - The purpose of training and awareness is to promote awareness in and develop skills and knowledge of people in support of their roles in attaining and sustaining operational sustainment and protection. 10 Situational Awareness - The purpose of Situational Awareness is to actively discover and analyze information related to immediate operational stability and security and to coordinate such information across the enterprise to ensure that all organizational units are performing under a common operating picture. 38

39 The NIST Cybersecurity Framework The Framework Benefits 39

40 Fact Sheet White House Summit on Cybersecurity and Consumer Protection - February 13, 2015 The following corporations are announced a commitment to using the NIST Cybersecurity Framework. Intel is releasing a paper on its use of the Framework and requiring all of its vendors to use the Framework by contract. Apple is incorporating the Framework as part of the broader security protocols across its corporate networks. Bank of America will announce that it is using the Framework and will also require it of its vendors. U.S. Bank and Pacific Gas & Electric are announcing that they are committed to using the Framework. AIG is starting to incorporate the NIST framework into how it underwrites cyber insurance for large, medium-sized, and small businesses and will use the framework to help customers identify gaps in their approach to cybersecurity. QVC is announcing that it is using the Cybersecurity Framework in its risk management. Walgreens is announcing its support for the Cybersecurity Framework and that it uses it as one of its tools for identifying and measuring risk. Kaiser Permanente is committing to use the Framework. 40

41 Part 3: The Controls Factory 41

42 The Problem Statement Our Unmanaged Assets ARE NOT protected Our Managed Assets ARE protected Our unmanaged assets There are undetected problems not seen, not reported Our unmanaged assets become easy targets Which lead to a breach from missing or ineffective controls Our managed assets We need to understand why security breaches occur And the steps to take to prevent them And build a portfolio of managed assets 42

43 The Solution Approach The Controls Factory 4 3 Enter Unmanaged Assets 2 5 Exit Managed Assets Threats: Threats, Vulnerabilities, IOCs, Attack Chain 2. Controls : Framework, Types, Standards 3. Technologies: Architecture, Design, Build & Run 4. Operations: Approach, Design, Build & Run 5. Testing : Threat Model, Controls Testing, Operations Testing 6. Programs: Approach, Design, Build & Run 7. GRC: Governance, Risk Management, Compliance 43

44 The Solution Approach Cybersecurity Delivery Life Cycle (CSDLC) The Controls Factory Enter Unmanaged Assets 1. Requirements 2. Design 3. Implementation 4. Operations 5. Verification 6. Program Management Exit 7. Risk Management Managed Assets 1. Threats: Threats, Vulnerabilities, IOCs, Attack Chain 2. Controls : Framework, Types, Standards 3. Technologies: Architecture, Design, Build & Run 4. Operations: Approach, Design, Build & Run 5. Testing : Threat Model, Controls Testing, Operations Testing 6. Programs: Approach, Design, Build & Run 7. GRC: Governance, Risk Management, Compliance 44

45 The Controls Factory The Current Profile (Before the Factory) The Target Profile (After the Factory) Design Area Build & Run Area Management Area Threats, Vulnerabilities, IOCs Controls Definition Technology Architecture Cybersecurity Operations Center Threat Modeling The WISP Organizational Model Input Unmanaged Assets Threat Intelligence Controls Framework Technology Design Security Administration Center Controls & Technology Testing Program Deliverables Assurance & Audit Output Managed Assets The Cyber Attack Chain Controls Standards Technology Build & Run Resilience, Response, Forensics Operations & Incident Testing Program Roadmap Compliance Initiatives F1 F2 F3 F4 F5 F6 F7 Threat Office Control Office Technology Center Operations Center Testing Center Program Office GRC Office 45

46 F1: The Threat Office Threats & Vulnerabilities Threat Sharing The Cyber Attack Chain Mapping Attacks to Assets Endpoint Devices Network Devices Data Center Systems Databases & File Shares Applications & Programs Identity & Access Governance Data Governance Crown Jewels Asset Inventory 46

47 F2: The Controls Office The NIST Cybersecurity Framework The Controls Types NIST Cybersecurity Framework The Controls Standards Mapping Controls to Assets Endpoint Devices Network Devices Data Center Systems Databases & File Shares Applications & Programs Identity & Access Governance Data Governance Crown Jewels Asset Inventory 47

48 F3: The Technology Center Technology Architecture Technology Design Technology Build & Run Mapping Cybersecurity Technology to Assets Endpoint Devices Network Devices Data Center Systems Databases & File Shares Applications & Programs Identity & Access Governance Data Governance Crown Jewels Asset Inventory 48

49 F4: The Operations Center Cybersecurity Operations Center (CSOC) Cybersecurity Administration Center Resilience, Response and Forensics Mapping Cybersecurity Operations to Assets Endpoint Devices Network Devices Data Center Systems Databases & File Shares Applications & Programs Identity & Access Governance Data Governance Crown Jewels Asset Inventory 49

50 F5: The Testing Center Threat Modeling Controls Testing Assets The C 3 Test Analyzer Controls Endpoints Network Systems Databases Applications Identities Data Crown Jewels Identify Protect Detect Respond Recover COBIT 5.0 ISO CSC IEC NIST BSIMM V5 PCI DSS HIPAA 201 CMR 17 Operations Testing Mapping Testing / QA to Assets Endpoint Devices Network Devices Data Center Systems Databases & File Shares Applications & Programs Identity & Access Governance Data Governance Crown Jewels Asset Inventory 50

51 F6: The PMO Office Program Management Principles Program Management Methodology Program Tracking and Reporting Dashboard Mapping Cybersecurity Programs to Assets Endpoint Devices Network Devices Data Center Systems Databases & File Shares Applications & Programs Identity & Access Governance Data Governance Crown Jewels Asset Inventory 51

52 F7: The GRC Office GRC Principles GRC Methodology GRC Tracking & Reporting Dashboard Mapping Cybersecurity Governance to Assets Asset Inventory Endpoint Devices Network Devices Data Center Systems Databases & File Shares Applications & Programs Identity & Access Governance Data Governance Crown Jewels 52

53 Part 4: The Cybersecurity Programs 53

54 The Program Model Threat Office Controls Office Technology Center Operations Center Testing Center PMO Office GRC Office P5 Crown Jewels Program (Deliverables: Managed Critical Assets) Input P4 Identity Governance Program (Deliverables: Managed People, Accounts, Entitlements) Output Unmanaged Assets P3 Data Governance Program (Deliverables: Managed Information) Managed Assets P2 Application Security Program (Deliverables: Managed Applications) P1 Infrastructure Security Program (Deliverables: Managed Endpoints, Networks, Servers, Databases) Attack Models Controls Design Technology Build & Run Operations Build & Run Testing Build & Run Programs Build & Run Risk Reporting 54

55 P1: The Infrastructure Program 1. The Assets 2. The Controls 3. The Solutions 4. The Operations 5. The Testing 6. The Assessments & Reporting Program Engine The C 3 Test Analyzer Controls Engine Crown Jewels Identities Information Applications Infrastructure Identify Protect Detect Respond Recover COBIT 5.0 ISO CSC CSC IEC NIST BSIMM V5 PCI DSS HIPAA 201 CMR 17 55

56 P2: The Application Program 1. The Assets 2. The Controls 3. The Solutions 4. The Operations 5. The Testing 6. The Assessments & Reporting Program Engine The C 3 Test Analyzer Controls Engine Crown Jewels Identities Information Applications Infrastructure Identify Protect Detect Respond Recover COBIT 5.0 ISO CSC CSC IEC NIST BSIMM V5 PCI DSS HIPAA 201 CMR 17 56

57 P3: The Data Governance Program 1. The Assets 2. The Controls 3. The Solutions 4. The Operations / Administration 5. The Testing 6. The Assessments & Reporting Program Engine The C 3 Test Analyzer Controls Engine Crown Jewels Identities Identify Protect COBIT 5.0 ISO CSC CSC Information Applications Infrastructure Detect Respond IEC NIST BSIMM V5 PCI DSS Recover HIPAA 201 CMR 17 57

58 P4: The Identity Governance Program 1. The Assets 2. The Controls 3. The Solutions 4. The Operations / Administration 5. The Testing 6. The Assessments & Reporting Program Engine The C 3 Test Analyzer Controls Engine Crown Jewels Identities Identify Protect COBIT 5.0 ISO CSC CSC Information Applications Infrastructure Detect Respond IEC NIST BSIMM V5 PCI DSS Recover HIPAA 201 CMR 17 58

59 P5: The Critical Assets Program 1. The Assets 2. The Controls 3. The Solutions 4. The Operations / Administration 5. The Testing 6. The Assessments & Reporting Program Engine The C 3 Test Analyzer Controls Engine Crown Jewels Identities Identify Protect COBIT 5.0 ISO CSC CSC Information Applications Infrastructure Detect Respond IEC NIST BSIMM V5 PCI DSS Recover HIPAA 201 CMR 17 59

60 The Program Summary Build a Cybersecurity Program Unmanaged Assets [Programs] Endpoint Network Data Center Database Application Identity Data Devices Security Systems Security Security Governance Governance Crown Jewels Cyber Attack Chain NIST Controls Framework Identify Protect Detect Respond Recover Controls Standards & Mapping Operations Controls (ISO 27001:2013) Technical Controls (Council on Cyber-security CSC) Management Controls (ISO 27001:2013) Technologies & Services Operations & Administration Cybersecurity Operations Center Cybersecurity Administration Center Incident Response Team Testing & Reporting Cybersecurity Controls Testing & Reporting Cybersecurity Technology Testing & Reporting Cybersecurity Operations Testing & Reporting Managed Assets [Programs] Endpoint Devices Network Security Data Center Systems Database Security Application Security Identity Governance Data Governance Crown Jewels

61 Part 5: The Factory Vision 61

62 Where were we? - Yesterday The early days (2010) Defense in Depth GRC Governance, Risk, Compliance Threats & Vulnerabilities Applications Infrastructure TVM PDP AIS IAM Data People & Identities IOS Six Security Programs PRG1: Governance, Risk, Compliance (GRC) PRG2: Threat & Vulnerability Management (TVM) PRG3: Privacy and Data Protection (PDP) PRG4: Application Integrity and Security (AIS) PRG5: Identity & Access Management (IAM) PRG6: Infrastructure &Operations Security (IOS) The Controls Layers: GRC: Program Governance, Risk Management and Compliance Threat & Vulnerability: Internal & External threats & weaknesses Network & Server Assets: Core Infrastructure Application Assets: Provides authorized user access to the data Data Layer: Where information resides People & Identities: Authorized vs. Unauthorized user access to data 62

63 Where are we? - Today The Current Profile (Before the Factory) The Target Profile (After the Factory) Design Area Build & Run Area Management Area Threats, Vulnerabilities, IOCs Controls Definition Technology Architecture Cybersecurity Operations Center Threat Modeling The WISP Organizational Model Input Unmanaged Assets Threat Intelligence Controls Framework Technology Design Security Administration Center Controls & Technology Testing Program Deliverables Assurance & Audit Output Managed Assets The Cyber Attack Chain Controls Standards Technology Build & Run Resilience, Response, Forensics Operations & Incident Testing Program Roadmap Compliance Initiatives F1 F2 F3 F4 F5 F6 F7 Threat Office Control Office Technology Center Operations Center Testing Center Program Office GRC Office 63

64 Where are we going? - Tomorrow Factory in a Can Academic / Research Factory Staging / Test Factory AR ST Corporate / Enterprise Factory Cloud / Partner Factory CE CP 64

65 Summary: Building an Effective Security Program The NIST Golden Rules Develop an enterprise-wide information security strategy and game plan Get corporate buy in for the enterprise information security program effective programs start at the top Build information security into the infrastructure of the enterprise Establish a level of due diligence for information security Focus initially on mission/business case impacts bring in threat information only when specific and credible Create a balanced information security program with management, operational, and technical security controls Employ a solid foundation of security controls first, then build on that foundation guided by an assessment of risk Avoid complicated and expensive risk assessments that rely on flawed assumptions or unverifiable data Harden the target; place multiple barriers between the adversary and enterprise information systems Be a good consumer beware of vendors trying to sell single point solutions for enterprise security problems Don t be overwhelmed with the enormity or complexity of the information security problem take one step at a time and build on small successes Don t tolerate indifference to enterprise information security problems And finally Manage enterprise risk don t try to avoid it! 65

66 Questions? 66

Designing & Building an Information Security Program. To protect our critical assets

Designing & Building an Information Security Program. To protect our critical assets Designing & Building an Information Security Program To protect our critical assets Larry Wilson Version 1.0 March, 2014 Instructor Biography Larry Wilson is responsible for developing, implementing and

More information

Welcome! Designing and Building a Cybersecurity Program

Welcome! Designing and Building a Cybersecurity Program Welcome! Designing and Building a Cybersecurity Program Note that audio will be through your phone. Please dial: 866-740-1260 Access code: 6260070 The webcast will be 60 minutes in length with time allotted

More information

ISE Northeast Executive Forum and Awards

ISE Northeast Executive Forum and Awards ISE Northeast Executive Forum and Awards October 3, 2013 Company Name: Project Name: Presenter: Presenter Title: University of Massachusetts Embracing a Security First Approach Larry Wilson Chief Information

More information

THE WHITE HOUSE Office of the Press Secretary

THE WHITE HOUSE Office of the Press Secretary FOR IMMEDIATE RELEASE February 13, 2015 THE WHITE HOUSE Office of the Press Secretary FACT SHEET: White House Summit on Cybersecurity and Consumer Protection As a nation, the United States has become highly

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

SECURITY RISK MANAGEMENT

SECURITY RISK MANAGEMENT SECURITY RISK MANAGEMENT ISACA Atlanta Chapter, Geek Week August 20, 2013 Scott Ritchie, Manager, HA&W Information Assurance Services Scott Ritchie CISSP, CISA, PCI QSA, ISO 27001 Auditor Manager, HA&W

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense A Trend Micro Whitepaper I February 2016 Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense How Trend Micro Deep Security Can Help: A Mapping to the SANS Top 20 Critical

More information

Building Security In:

Building Security In: #CACyberSS2015 Building Security In: Intelligent Security Design, Development and Acquisition Steve Caimi Industry Solutions Specialist, US Public Sector Cybersecurity September 2015 A Little About Me

More information

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015 Cybersecurity Audit Why are we still Vulnerable? November 30, 2015 John R. Robles, CISA, CISM, CRISC www.johnrrobles.com jrobles@coqui.net 787-647-3961 John R. Robles- 787-647-3961 1 9/11-2001 The event

More information

Big Data, Big Risk, Big Rewards. Hussein Syed

Big Data, Big Risk, Big Rewards. Hussein Syed Big Data, Big Risk, Big Rewards Hussein Syed Discussion Topics Information Security in healthcare Cyber Security Big Data Security Security and Privacy concerns Security and Privacy Governance Big Data

More information

Cybersecurity: What CFO s Need to Know

Cybersecurity: What CFO s Need to Know Cybersecurity: What CFO s Need to Know William J. Nowik, CISA, CISSP, QSA PCIP MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2014 Wolf & Company, P.C. Today s Agenda Introduction

More information

Cybersecurity The role of Internal Audit

Cybersecurity The role of Internal Audit Cybersecurity The role of Internal Audit Cyber risk High on the agenda Audit committees and board members are seeing cybersecurity as a top risk, underscored by recent headlines and increased government

More information

Defending the Database Techniques and best practices

Defending the Database Techniques and best practices ISACA Houston: Grounding Security & Compliance Where The Data Lives Mark R. Trinidad Product Manager mtrinidad@appsecinc.com March 19, 2009 Agenda Understanding the Risk Changing threat landscape The target

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

Obtaining Enterprise Cybersituational

Obtaining Enterprise Cybersituational SESSION ID: SPO-R06A Obtaining Enterprise Cybersituational Awareness Eric J. Eifert Sr. Vice President Managed Security Services DarkMatter Agenda My Background Key components of the Cyber Situational

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Continuous Monitoring 1. What is continuous monitoring? Continuous monitoring is one of six steps in the Risk Management Framework (RMF) described in NIST Special Publication

More information

Introduction. Jason Lawrence, MSISA, CISSP, CISA Manager, EY Advanced Security Center Atlanta, Georgia jason.lawrence@ey.com Twitter: @ethical_infosec

Introduction. Jason Lawrence, MSISA, CISSP, CISA Manager, EY Advanced Security Center Atlanta, Georgia jason.lawrence@ey.com Twitter: @ethical_infosec Introduction Jason Lawrence, MSISA, CISSP, CISA Manager, EY Advanced Security Center Atlanta, Georgia jason.lawrence@ey.com Twitter: @ethical_infosec More than 20 years of experience in cybersecurity specializing

More information

Cybersecurity@RTD Program Overview and 2015 Outlook

Cybersecurity@RTD Program Overview and 2015 Outlook Cybersecurity@RTD Program Overview and 2015 Outlook Finance & Administration Committee Meeting February 10, 2015 Sheri Le, Manager of Cybersecurity RTD Information Technology Department of Finance & Administration

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

Security Risk Management For Health IT Systems and Networks

Security Risk Management For Health IT Systems and Networks Health IT Standards Committee Meeting Security Risk Management For Health IT Systems and Networks NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY 1 Setting the stage. NATIONAL INSTITUTE OF STANDARDS AND

More information

INFORMATION SECURITY STRATEGIC PLAN

INFORMATION SECURITY STRATEGIC PLAN INFORMATION SECURITY STRATEGIC PLAN UNIVERSITY OF CONNECTICUT INFORMATION SECURITY OFFICE 4/20/10 University of Connecticut / Jason Pufahl, CISSP, CISM 1 1 MISSION STATEMENT The mission of the Information

More information

NIST Cybersecurity Framework Sean Sweeney, Information Security Officer 5/20/2015

NIST Cybersecurity Framework Sean Sweeney, Information Security Officer 5/20/2015 NIST Cybersecurity Framework Sean Sweeney, Information Security Officer 5/20/2015 Overview The University of Pittsburgh NIST Cybersecurity Framework Pitt NIST Cybersecurity Framework Program Wrap Up Questions

More information

SCAC Annual Conference. Cybersecurity Demystified

SCAC Annual Conference. Cybersecurity Demystified SCAC Annual Conference Cybersecurity Demystified Me Thomas Scott SC Deputy Chief Information Security Officer PMP, CISSP, CISA, GSLC, FEMA COOP Practitioner Tscott@admin.sc.gov 803-896-6395 What is Cyber

More information

NIST Cybersecurity Framework & A Tale of Two Criticalities

NIST Cybersecurity Framework & A Tale of Two Criticalities NIST Cybersecurity Framework & A Tale of Two Criticalities Vendor Management & Incident Response Presented by: John H Rogers, CISSP Advisory Services Practice Manager john.rogers@sagedatasecurity.com Presented

More information

Cyber Security Risks for Banking Institutions.

Cyber Security Risks for Banking Institutions. Cyber Security Risks for Banking Institutions. September 8, 2014 1 Administrative CPE regulations require that online participants take part in online questions Must respond to a minimum of four questions

More information

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Wayne A. Wheeler The Aerospace Corporation GSAW 2015, Los Angeles, CA, March 2015 Agenda Emerging cyber

More information

Vendor Risk Management Financial Organizations

Vendor Risk Management Financial Organizations Webinar Series Vendor Risk Management Financial Organizations Bob Justus Chief Security Officer Allgress Randy Potts Managing Consultant FishNet Security Bob Justus Chief Security Officer, Allgress Current

More information

Enterprise Security Tactical Plan

Enterprise Security Tactical Plan Enterprise Security Tactical Plan Fiscal Years 2011 2012 (July 1, 2010 to June 30, 2012) Prepared By: State Chief Information Security Officer The Information Security Council State of Minnesota Enterprise

More information

www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v8 2-25-14

www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v8 2-25-14 www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit (4:30-5:30) Draft v8 2-25-14 Common Myths 1. You have not been hacked. 2. Cyber security is about keeping the

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts SAP Cybersecurity Solution Brief Objectives Solution Benefits Quick Facts Secure your SAP landscapes from cyber attack Identify and remove cyber risks in SAP landscapes Perform gap analysis against compliance

More information

FINRA Publishes its 2015 Report on Cybersecurity Practices

FINRA Publishes its 2015 Report on Cybersecurity Practices Securities Litigation & Enforcement Client Service Group and Data Privacy & Security Team To: Our Clients and Friends February 12, 2015 FINRA Publishes its 2015 Report on Cybersecurity Practices On February

More information

The Value of Vulnerability Management*

The Value of Vulnerability Management* The Value of Vulnerability Management* *ISACA/IIA Dallas Presented by: Robert Buchheit, Director Advisory Practice, Dallas Ricky Allen, Manager Advisory Practice, Houston *connectedthinking PwC Agenda

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC. Experience the commitment WHITE PAPER Information Security Continuous Monitoring Charting the Right Course May 2014 cgi.com 2014 CGI GROUP INC. During the last few months of 2013, six federal agencies

More information

IBM Security Strategy

IBM Security Strategy IBM Security Strategy Intelligence, Integration and Expertise Kate Scarcella CISSP Security Tiger Team Executive M.S. Information Security IBM Security Systems IBM Security: Delivering intelligence, integration

More information

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015 Community Bank Auditors Group Cybersecurity What you need to do now June 9, 2015 By: Gerald Gagne MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2015 Wolf & Company, P.C. Cybersecurity

More information

2015 CEO & Board University Cybersecurity on the Rise. Matthew J. Putvinski, CPA, CISA, CISSP

2015 CEO & Board University Cybersecurity on the Rise. Matthew J. Putvinski, CPA, CISA, CISSP 2015 CEO & Board University Cybersecurity on the Rise Matthew J. Putvinski, CPA, CISA, CISSP MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2011 Wolf & Company, P.C. About Wolf

More information

HP Application Security Center

HP Application Security Center HP Application Security Center Web application security across the application lifecycle Solution brief HP Application Security Center helps security professionals, quality assurance (QA) specialists and

More information

Address C-level Cybersecurity issues to enable and secure Digital transformation

Address C-level Cybersecurity issues to enable and secure Digital transformation Home Overview Challenges Global Resource Growth Impacting Industries Address C-level Cybersecurity issues to enable and secure Digital transformation We support cybersecurity transformations with assessments,

More information

BIG SHIFT TO CLOUD-BASED SECURITY

BIG SHIFT TO CLOUD-BASED SECURITY GUIDE THE BIG SHIFT TO CLOUD-BASED SECURITY How mid-sized and smaller organizations can manage their IT risks and meet regulatory compliance with minimal staff and budget. CONTINUOUS SECURITY TABLE OF

More information

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program Cyber: The Catalyst to Transform the Security Program Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA A Common Language? Hyper Connected World Rapid IT Evolution Agile Targeted Threat

More information

Data Privacy: The High Cost of Unprotected Sensitive Data 6 Step Data Privacy Protection Plan

Data Privacy: The High Cost of Unprotected Sensitive Data 6 Step Data Privacy Protection Plan WHITE PAPER Data Privacy: The High Cost of Unprotected Sensitive Data 6 Step Data Privacy Protection Plan Introduction to Data Privacy Today, organizations face a heightened threat landscape with data

More information

Cyber Security Risk Management: A New and Holistic Approach

Cyber Security Risk Management: A New and Holistic Approach Cyber Security Risk Management: A New and Holistic Approach Understanding and Applying NIST SP 800-39 WebEx Hosted by: Business of Security and Federal InfoSec Forum April 12, 2011 Dr. Ron Ross Computer

More information

Risky Business. Is Your Cybersecurity in Cruise Control? ISACA Austin Chapter Meeting May 5, 2015

Risky Business. Is Your Cybersecurity in Cruise Control? ISACA Austin Chapter Meeting May 5, 2015 Risky Business Is Your Cybersecurity in Cruise Control? ISACA Austin Chapter Meeting May 5, 2015 What We ll Cover About Me Background The threat Risks to your organization What your organization can/should

More information

Information Security and Risk Management

Information Security and Risk Management Information Security and Risk Management COSO and COBIT Standards and Requirements Page 1 Topics Information Security Industry Standards and COBIT Framework Relation to COSO Internal Control Risk Management

More information

Cyber Education triangle clarifying the fog of cyber security through targeted training

Cyber Education triangle clarifying the fog of cyber security through targeted training Cyber Education triangle clarifying the fog of cyber security through targeted training Curriculum & Resources Linked / leveraged (on-line, companies, colleges, etc) MS / BS Cyber CISSP / GISP / CISO /

More information

NIST Cybersecurity Framework What It Means for Energy Companies

NIST Cybersecurity Framework What It Means for Energy Companies Daniel E. Frank J.J. Herbert Mark Thibodeaux NIST Cybersecurity Framework What It Means for Energy Companies November 14, 2013 Your Panelists Dan Frank J.J. Herbert Mark Thibodeaux 2 Overview The Cyber

More information

FEDERAL HOUSING FINANCE AGENCY ADVISORY BULLETIN AB 2014-05. Cyber Risk Management Guidance. Purpose

FEDERAL HOUSING FINANCE AGENCY ADVISORY BULLETIN AB 2014-05. Cyber Risk Management Guidance. Purpose FEDERAL HOUSING FINANCE AGENCY ADVISORY BULLETIN AB 2014-05 Cyber Risk Management Guidance Purpose This advisory bulletin provides Federal Housing Finance Agency (FHFA) guidance on cyber risk management.

More information

VENDOR MANAGEMENT. General Overview

VENDOR MANAGEMENT. General Overview VENDOR MANAGEMENT General Overview With many organizations outsourcing services to other third-party entities, the issue of vendor management has become a noted topic in today s business world. Vendor

More information

BladeLogic Software-as-a- Service (SaaS) Solution. Help reduce operating cost, improve security compliance, strengthen cybersecurity posture

BladeLogic Software-as-a- Service (SaaS) Solution. Help reduce operating cost, improve security compliance, strengthen cybersecurity posture BladeLogic Software-as-a- Service (SaaS) Solution Help reduce operating cost, improve security compliance, strengthen cybersecurity posture February 20, 2014 Contents The Configuration Security Compliance

More information

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit.

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014 BILL S BIO Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. Vice President Controls

More information

Caretower s SIEM Managed Security Services

Caretower s SIEM Managed Security Services Caretower s SIEM Managed Security Services Enterprise Security Manager MSS -TRUE 24/7 Service I.T. Security Specialists Caretower s SIEM Managed Security Services 1 Challenges & Solution Challenges During

More information

Database Security and Auditing

Database Security and Auditing Database Security and Auditing COURSE DESCRIPTION: This seminar aims to provide the Database Administrators, System Administrators, Auditors and IT Security Officers an overview on how to secure and audit

More information

Securing the Cloud Infrastructure

Securing the Cloud Infrastructure EXECUTIVE STRATEGY BRIEF Microsoft recognizes that security and privacy protections are essential to building the necessary customer trust for cloud computing to reach its full potential. This strategy

More information

Assessing the Effectiveness of a Cybersecurity Program

Assessing the Effectiveness of a Cybersecurity Program Assessing the Effectiveness of a Cybersecurity Program Lynn D. Shiang Delta Risk LLC, A Chertoff Group Company Objectives Understand control frameworks, assessment structures and scoping of detailed reviews

More information

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask Everything You Wanted to Know about DISA STIGs but were Afraid to Ask An EiQ Networks White Paper 2015 EiQ Networks, Inc. All Rights Reserved. EiQ, the EiQ logo, the SOCVue logo, SecureVue, ThreatVue,

More information

Enterprise Cybersecurity: Building an Effective Defense

Enterprise Cybersecurity: Building an Effective Defense : Building an Effective Defense Chris Williams Scott Donaldson Abdul Aslam 1 About the Presenters Co Authors of Enterprise Cybersecurity: How to Implement a Successful Cyberdefense Program Against Advanced

More information

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/ 287-1808 cover_comp_01 9/9/02 5:01 PM Page 1 For further information, please contact: The President s Critical Infrastructure Protection Board Office of Energy Assurance U.S. Department of Energy 202/ 287-1808

More information

Discussion Draft of the Preliminary Cybersecurity Framework Illustrative Examples

Discussion Draft of the Preliminary Cybersecurity Framework Illustrative Examples 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 Discussion Draft of the Preliminary Cybersecurity Framework Illustrative Examples The

More information

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015 Internal audit of cybersecurity Presentation to the Atlanta IIA Chapter January 2015 Agenda Executive summary Why is this topic important? Cyber attacks: increasing complexity arket insights: What are

More information

KEY TRENDS AND DRIVERS OF SECURITY

KEY TRENDS AND DRIVERS OF SECURITY CYBERSECURITY: ISSUES AND ISACA S RESPONSE Speaker: Renato Burazer, CISA,CISM,CRISC,CGEIT,CISSP KEY TRENDS AND DRIVERS OF SECURITY Consumerization Emerging Trends Continual Regulatory and Compliance Pressures

More information

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008

7 Homeland. ty Grant Program HOMELAND SECURITY GRANT PROGRAM. Fiscal Year 2008 U.S. D EPARTMENT OF H OMELAND S ECURITY 7 Homeland Fiscal Year 2008 HOMELAND SECURITY GRANT PROGRAM ty Grant Program SUPPLEMENTAL RESOURCE: CYBER SECURITY GUIDANCE uidelines and Application Kit (October

More information

Managing Privileged Identities in the Cloud. How Privileged Identity Management Evolved to a Service Platform

Managing Privileged Identities in the Cloud. How Privileged Identity Management Evolved to a Service Platform Managing Privileged Identities in the Cloud How Privileged Identity Management Evolved to a Service Platform Managing Privileged Identities in the Cloud Contents Overview...3 Management Issues...3 Real-World

More information

NASA OFFICE OF INSPECTOR GENERAL

NASA OFFICE OF INSPECTOR GENERAL NASA OFFICE OF INSPECTOR GENERAL OFFICE OF AUDITS SUITE 8U71, 300 E ST SW WASHINGTON, D.C. 20546-0001 April 14, 2016 TO: SUBJECT: Renee P. Wynn Chief Information Officer Final Memorandum, Review of NASA

More information

Continuous Network Monitoring

Continuous Network Monitoring Continuous Network Monitoring Eliminate periodic assessment processes that expose security and compliance programs to failure Continuous Network Monitoring Continuous network monitoring and assessment

More information

A Guide to Successfully Implementing the NIST Cybersecurity Framework. Jerry Beasley CISM and TraceSecurity Information Security Analyst

A Guide to Successfully Implementing the NIST Cybersecurity Framework. Jerry Beasley CISM and TraceSecurity Information Security Analyst TRACESECURITY WHITE PAPER GRC Simplified... Finally. A Guide to Successfully Implementing the NIST Cybersecurity Framework Jerry Beasley CISM and TraceSecurity Information Security Analyst TRACESECURITY

More information

Developing National Frameworks & Engaging the Private Sector

Developing National Frameworks & Engaging the Private Sector www.pwc.com Developing National Frameworks & Engaging the Private Sector Focus on Information/Cyber Security Risk Management American Red Cross Disaster Preparedness Summit Chicago, IL September 19, 2012

More information

Situational Awareness A Discussion

Situational Awareness A Discussion Situational Awareness A Discussion Dean Weber March, 2012 The Current Situation take one spending incidents financial losses overall risk grows resources applied grows but no real progress The situation

More information

Voluntary Cybersecurity Initiatives in Critical Infrastructure. Nadya Bartol, CISSP, SGEIT, nadya.bartol@utc.org. 2014 Utilities Telecom Council

Voluntary Cybersecurity Initiatives in Critical Infrastructure. Nadya Bartol, CISSP, SGEIT, nadya.bartol@utc.org. 2014 Utilities Telecom Council Voluntary Cybersecurity Initiatives in Critical Infrastructure Nadya Bartol, CISSP, SGEIT, nadya.bartol@utc.org 2014 Utilities Telecom Council Utility cybersecurity environment is full of collaborations

More information

Information Technology Risk Management

Information Technology Risk Management Find What Matters Information Technology Risk Management Control What Counts The Cyber-Security Discussion Series for Federal Government security experts... by Carson Associates your bridge to better IT

More information

Panel Session: Lessons Learned in Smart Grid Cybersecurity

Panel Session: Lessons Learned in Smart Grid Cybersecurity PNNL-SA-91587 Panel Session: Lessons Learned in Smart Grid Cybersecurity TCIPG Industry Workshop Jeff Dagle, PE Chief Electrical Engineer Advanced Power and Energy Systems Pacific Northwest National Laboratory

More information

Future Threat Landscape - How will technology evolve and what does it mean for cyber security?

Future Threat Landscape - How will technology evolve and what does it mean for cyber security? James Hanlon CISSP, CISM Security Strategist Office of the CTO EMEA Future Threat Landscape - How will technology evolve and what does it mean for cyber security? Think > What does the future of technology

More information

CYBERSECURITY: ISSUES AND ISACA S RESPONSE

CYBERSECURITY: ISSUES AND ISACA S RESPONSE CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014 KEY TRENDS AND DRIVERS OF SECURITY Consumerization Emerging Trends Continual Regulatory and Compliance Pressures Mobile devices Social media Cloud services

More information

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Energy Sector Control Systems Working Group Supporting the Electricity Sector Coordinating Council, Oil & Natural Gas

More information

Intel Security Professional Services Leveraging NIST Cybersecurity Framework (CSF): Complexity is the enemy of security

Intel Security Professional Services Leveraging NIST Cybersecurity Framework (CSF): Complexity is the enemy of security Intel Security Professional Services Leveraging NIST Cybersecurity Framework (CSF): Complexity is the enemy of security David Brezinski, Professional Services, Enterprise Security Architect Agenda Overview

More information

SECURITY. Risk & Compliance Services

SECURITY. Risk & Compliance Services SECURITY Risk & Compliance s V1 8/2010 Risk & Compliances s Risk & compliance services Summary Summary Trace3 offers a full and complete line of security assessment services designed to help you minimize

More information

DEVELOPING A CYBERSECURITY POLICY ARCHITECTURE

DEVELOPING A CYBERSECURITY POLICY ARCHITECTURE TECHNICAL PROPOSAL DEVELOPING A CYBERSECURITY POLICY ARCHITECTURE A White Paper Sandy Bacik, CISSP, CISM, ISSMP, CGEIT July 2011 7/8/2011 II355868IRK ii Study of the Integration Cost of Wind and Solar

More information

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps Agenda Introduction to SCADA Importance of SCADA security Recommended steps SCADA systems are usually highly complex and SCADA systems are used to control complex industries Yet.SCADA systems are actually

More information

Enterprise Cybersecurity: Building an Effective Defense

Enterprise Cybersecurity: Building an Effective Defense Enterprise Cybersecurity: Building an Effective Defense Chris Williams Oct 29, 2015 14 Leidos 0224 1135 About the Presenter Chris Williams is an Enterprise Cybersecurity Architect at Leidos, Inc. He has

More information

The Protection Mission a constant endeavor

The Protection Mission a constant endeavor a constant endeavor The IT Protection Mission a constant endeavor As businesses become more and more dependent on IT, IT must face a higher bar for preparedness Cyber preparedness is the process of ensuring

More information

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director January IIA / ISACA Joint Meeting Pre-meeting Cybersecurity Update for Internal Auditors Matt Wilson, Risk Assurance Director Introduction and agenda Themes from The Global State of Information Security

More information

Cyber-Security. FAS Annual Conference September 12, 2014

Cyber-Security. FAS Annual Conference September 12, 2014 Cyber-Security FAS Annual Conference September 12, 2014 Maysar Al-Samadi Vice President, Professional Standards IIROC Cyber-Security IIROC Rule 17.16 BCP The regulatory landscape Canadian Government policy

More information

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance 3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014 Continuous Education Services (elearning/workshops) Compliance Management Portals Information Security

More information

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6 to Assess Cybersecurity Preparedness 1 of 6 Introduction Long before the signing in February 2013 of the White House Executive Order Improving Critical Infrastructure Cybersecurity, HITRUST recognized

More information

Management (CSM) Capability

Management (CSM) Capability CDM Configuration Settings Management (CSM) Capability Department of Homeland Security National Cyber Security Division Federal Network Security Network & Infrastructure Security Table of Contents 1 PURPOSE

More information

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS Cybersecurity and information security have become key challenges for

More information

Applying IBM Security solutions to the NIST Cybersecurity Framework

Applying IBM Security solutions to the NIST Cybersecurity Framework IBM Software Thought Leadership White Paper August 2014 Applying IBM Security solutions to the NIST Cybersecurity Framework Help avoid gaps in security and compliance coverage as threats and business requirements

More information

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013 An Overview of Information Security Frameworks Presented to TIF September 25, 2013 What is a framework? A framework helps define an approach to implementing, maintaining, monitoring, and improving information

More information

PCI DSS AND THE TOP 20 CRITICAL SECURITY CONTROLS COMPARING SECURITY FRAMEWORKS SERIES

PCI DSS AND THE TOP 20 CRITICAL SECURITY CONTROLS COMPARING SECURITY FRAMEWORKS SERIES CONFIDENCE: SECURED WHITE PAPER PCI DSS AND THE TOP 20 CRITICAL SECURITY CONTROLS COMPARING SECURITY FRAMEWORKS SERIES ADVANCED THREAT PROTECTION, SECURITY AND COMPLIANCE BENCHMARKS, STANDARDS, FRAMEWORKS

More information

Anatomy of a Breach: A case study in how to protect your organization. Presented By Greg Sparrow

Anatomy of a Breach: A case study in how to protect your organization. Presented By Greg Sparrow Anatomy of a Breach: A case study in how to protect your organization Presented By Greg Sparrow Agenda Background & Threat landscape Breach: A Case Study Incident Response Best Practices Lessons Learned

More information

Eliminating Cybersecurity Blind Spots

Eliminating Cybersecurity Blind Spots Eliminating Cybersecurity Blind Spots Challenges for Business April 15, 2015 Table of Contents Introduction... 3 Risk Management... 3 The Risk Blind Spot... 4 Continuous Asset Visibility... 5 Passive Network

More information

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Stéphane Hurtaud Partner Governance Risk & Compliance Deloitte Laurent De La Vaissière Director Governance Risk & Compliance

More information

Into the cybersecurity breach

Into the cybersecurity breach Into the cybersecurity breach Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP April 3, 2015 Agenda Setting the stage Cyber risks in state governments Cyber attack vectors Preparing

More information

Developing Secure Software in the Age of Advanced Persistent Threats

Developing Secure Software in the Age of Advanced Persistent Threats Developing Secure Software in the Age of Advanced Persistent Threats ERIC BAIZE EMC Corporation DAVE MARTIN EMC Corporation Session ID: ASEC-201 Session Classification: Intermediate Our Job: Keep our Employer

More information

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology Cyber Security Incident Handling Policy Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology Date: Oct 9, 2015 i Document Control Document Owner Classification

More information

Critical Controls for Cyber Security. www.infogistic.com

Critical Controls for Cyber Security. www.infogistic.com Critical Controls for Cyber Security www.infogistic.com Understanding Risk Asset Threat Vulnerability Managing Risks Systematic Approach for Managing Risks Identify, characterize threats Assess the vulnerability

More information

The NIST Cybersecurity Framework (CSF) Unlocking CSF - An Educational Session

The NIST Cybersecurity Framework (CSF) Unlocking CSF - An Educational Session The NIST Cybersecurity Framework (CSF) Unlocking CSF - An Educational Session Robert Smith Systemwide IT Policy Director Compliance & Audit Educational Series 5/5/2016 1 Today s reality There are two kinds

More information

Aalborg Universitet. Cyber Assurance - what should the IT auditor focus on? Berthing, Hans Henrik Aabenhus. Publication date: 2014

Aalborg Universitet. Cyber Assurance - what should the IT auditor focus on? Berthing, Hans Henrik Aabenhus. Publication date: 2014 Aalborg Universitet Cyber Assurance - what should the IT auditor focus on? Berthing, Hans Henrik Aabenhus Publication date: 2014 Document Version Early version, also known as pre-print Link to publication

More information