The Advanced Cyber Security Center (ACSC): A Cyber Threat Information Sharing Consortium. Bruce J. Bakis, The MITRE Corporation

Size: px
Start display at page:

Download "The Advanced Cyber Security Center (ACSC): A Cyber Threat Information Sharing Consortium. Bruce J. Bakis, The MITRE Corporation"

Transcription

1 The Advanced Cyber Security Center (ACSC): A Cyber Threat Information Sharing Consortium Bruce J. Bakis, The MITRE Corporation

2 Outline Essence Goals Member value proposition Organization Milestones Sharing model Elements Differentiators Challenges Page 2

3 Essence ACSC is a cross-sector collaboration among industry, university, and government entities organized to address the most critical cyber security challenges Founding premise: advanced cyber threat too complex/sophisticated to battle alone Need force multiplier: power of collaboration and unclassified information sharing Need diversity of subject matter expertise: technology, policy, behavioral science, modeling, economics, legal, education Need to improve cyber security ROI: leverage the investments of members Need to develop next-gen cyber defenses and warriors: R&D and education Organizing entity: Mass Insight Global Partnerships Page 3

4 Goals and Objectives Leverage and establish New England as a leader in cyber security defense, R&D, education programs, and policy development Be a thought and action leader in the cyber defense ecosystem Serve as proof-of-concept test bed and blueprint for global federated sharing of unclassified cyber threat information Facilitate the advancement of membership cyber maturity levels Create talent cluster as incubator and engine for a cyber economy Operate a leading university cyber security research center Shape and enable cyber defense education Operate a leading cyber security operations and crisis center Page 4

5 Member Value Proposition Cyber threat information sharing, including incident data, analysis techniques, collection and monitoring techniques, malware analysis, and defensive techniques Better deal with advanced cyber threat Increase cyber security ROI Access to effective and emerging cyber security strategies, tools, products, experience, research Shape cyber research agenda to the benefit of members Multi-disciplinary perspective Deeper access to next gen cyber counter-insurgent warriors through university-industry relationships Cyber security policy analysis and influence Page 5

6 Organization To be incorporated in MA as a 501 (c) (3) nonprofit 20 charter members: major Boston financial services firms and the FRB of Boston, leading MA defense nonprofits, utilities, IT products and services organizations, healthcare, universities, and the Commonwealth of Massachusetts For 1 st 3 years, mostly funded by membership, then blended funding with state and federal grants Governance Mass Insight is organizing entity Board of Advisors Steering Committee Working Groups: Threat Evaluation & Data Sharing, Policy- Legal, University-Industry Page 6

7 Key Milestones (1/2) 2007 Mass Insight Global Partnerships develops kernel of idea for cross-sector collaborative R&D center MITRE suggestion: work cyber defense cross-sector 2008: Begin work on MA IT Security Center 2009 First Advisory Board meeting at MITRE (Bedford, MA) with defense sectors representative to discuss opportunity for collaborative information security center Renamed ACSC 2010 Steering Committee organized with cross-sector representation to drive Center development Initial ASCS tech group sharing launched at MITRE Page 7

8 Key Milestones (2/2) Work Groups formed All members sign Phase I participant agreement University-Industry engagement begins Developed university cyber research resource guide Reviewed existing and proposed state (MA) and federal cyber security and privacy policy September 20 Launch Conference Ahead ACSC incorporation in MA as 501 (c) (3) nonprofit Announcement of first industry-funded R&D project led by university partners Strategic research agenda ACSC internships and work-study partnerships in place through industry members Page 8

9 Hybrid Model for Information Sharing Post-to-All: members communicate directly with each other Intrusion attempt information (e.g., malware sample, social engineering attack method) Use standardized alerts with a common taxonomy that can be ingested and interpreted through automation Hub-and-Spoke: members (spoke) communicate through the centralized ACSC (hub) Intrusion attempt information plus more sensitive information on incident response, vulnerabilities, and depth of kill-chain penetration Provide anonymization (as needed) and value-added analytical services Provide repository of advanced cyber threat information (e.g., malware samples, best practices, policies) Distributed Database: structured threat information database fed by information from the other models Page 9

10 Core Elements (1/8) Physical: ACSC MITRE Bedford, MA Functions as cyber security ops center Cyber ops and cyber researchers work side-by-side Focus on research that translates more quickly into practice (translational research) as well as strategic research Proving ground for new and prototype products Provide cyber security incident response capability for members and function as a response center in the event of a regional cyber disaster Page 10

11 Core Elements: ACSC Notional Exterior (2/8) Page 11

12 Core Elements: ACSC Notional Lobby (3/8) Page 12

13 Core Elements: ACSC Notional Cyber Operations & Research Facility (4/8) Page 13

14 Core Elements (5/8) Face-to-Face Cyber Tuesdays Technical Exchange Meetings (TEMS) Committee meetings Virtual MITRE cyber threat information sharing portal: wiki and forum, information and tools repository list server Tool for online innovation brokering and collaboration (planned) Structured threat information database (future) Standards-based automated sharing of cyber threat information (future) Page 14

15 Core Elements: Portal Entry (6/8) Page 15

16 Core Elements: Portal Authentication (7/8) Page 16

17 Core Elements: Portal Components (8/8) Page 17

18 ACSC Key Differentiators when Compared with Other Cyber Threat Information Exchanges Cross-sector membership Strong focus on advanced persistent threat (APT) Operate cyber security ops center Cyber ops and R&D work side-by-side Hybrid information sharing model: hub-and-spoke, post-toall, distributed database Cyber disaster recovery center for members Hybrid funding: members, state, and federal grants Shape and enable cyber education programs Incubator and engine for regional cyber economy Page 18

19 Some Challenges Establishing strong trust among members Right-sizing the organization (trust relationships don t scale well) Organizations with global operations have non U.S. citizens, which currently limits (under Phase I participant agreement) sharing of sensitive information Reciprocal participation among members IP ownership of research and products (Phase II participation agreement) Delivering on the value proposition Maintaining due diligence awareness of other players Automated yet human-readable exchange of cyber threat information in standardized format Federation with other cyber threat information exchanges Page 19

20 ACSC on the Web Page 20

21 ACSC Charter Members Blue Cross Blue Shield of Massachusetts Commonwealth of Massachusetts CSC Draper Laboratory Federal Reserve Bank of Boston Fidelity Investments Foley Hoag, Counsel Harvard University John Hancock Financial Services Liberty Mutual Group Massachusetts Institute of Technology MIT, Lincoln Laboratory MITRE Northeast Utilities NSTAR Electric & Gas Partners Healthcare System RSA/EMC State Street Corporation University of Massachusetts Veracode Active engagement by Babson College Boston University Brandeis University Middlesex Community College Northeastern University Tufts University Worcester Polytechnic Institute Page 21

TITLE HERE Subtitle here. Cloud Standards Customer Council Cloud Industry Symposium June 18, 2014 Boston, MA

TITLE HERE Subtitle here. Cloud Standards Customer Council Cloud Industry Symposium June 18, 2014 Boston, MA TITLE HERE Subtitle here Cloud Standards Customer Council Cloud Industry Symposium June 18, 2014 Boston, MA The New England goal and opportunity The Goal: The New England region is committed to be a global

More information

Robert F. Brammer, Ph.D. President and CEO, Brammer Technology, LLC ACSC Strategic Consultant

Robert F. Brammer, Ph.D. President and CEO, Brammer Technology, LLC ACSC Strategic Consultant Launch Conference September 20, 2011 William H. Guenther President and Founder, Mass Insight Global Partnerships Robert F. Brammer, Ph.D. President and CEO, Brammer Technology, LLC ACSC Strategic Consultant

More information

Cyber Information-Sharing Models: An Overview

Cyber Information-Sharing Models: An Overview PARTNERSHIP Cyber Information-Sharing Models: An Overview October 2012. The MITRE Corporation. All rights reserved. Approved for Public Release. Case Number 11-4486. Distribution Unlimited. Table of Contents

More information

Bill Guenther, Chairman, CEO and Founder Mass Insight Global Partnerships. Robert F. Brammer, Ph.D., President and CEO Brammer Technology, LLC

Bill Guenther, Chairman, CEO and Founder Mass Insight Global Partnerships. Robert F. Brammer, Ph.D., President and CEO Brammer Technology, LLC Bill Guenther, Chairman, CEO and Founder Mass Insight Global Partnerships Robert F. Brammer, Ph.D., President and CEO Brammer Technology, LLC CSF Conference June 25, 2012 An Initiative of 18 Tremont Street,

More information

CYBER SECURITY INFORMATION SHARING & COLLABORATION

CYBER SECURITY INFORMATION SHARING & COLLABORATION Corporate Information Security CYBER SECURITY INFORMATION SHARING & COLLABORATION David N. Saul Senior Vice President & Chief Scientist 28 June 2013 Discussion Flow The Evolving Threat Environment Drivers

More information

University-Industry Work Group: Education

University-Industry Work Group: Education University-Industry Work Group: Education Tanya Zlateva Director, Center for Reliable Information Systems and Cyber Security (RISCS) Associate Dean for Academic Programs, Metropolitan College (MET) Boston

More information

Cybersecurity at the Nexus of a Hyper- Connected World

Cybersecurity at the Nexus of a Hyper- Connected World Cybersecurity at the Nexus of a Hyper- Connected World Azer Bestavros, Wayne Burleson, Frans Kaashoek, Greg Morrisett, and Engin Kirda Draft of April 4, 2012 This document identifies a number of major

More information

The Massachusetts Open Cloud

The Massachusetts Open Cloud The Rafik B. Hariri Institute for Computing at Boston University The Massachusetts Open Cloud Azer Bestavros Founding Director Hariri @ BU = Incubator for Big R&D Ideas 2 1 Important Driver: Big Data Not

More information

C ETS C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CSCSS / ENTERPRISE TECHNOLOGY + SECURITY

C ETS C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CSCSS / ENTERPRISE TECHNOLOGY + SECURITY CSCSS / ENTERPRISE TECHNOLOGY + SECURITY C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CENTRE FOR STRATEGIC CSCSS CYBERSPACE + SECURITY SCIENCE CSCSS / ENTERPRISE TECHNOLOGY + SECURITY GROUP Information

More information

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy 2015 Michigan NASCIO Award Nomination Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy Sponsor: David Behen, DTMB Director and Chief Information Officer Program Manager: Rod Davenport,

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

The Comprehensive National Cybersecurity Initiative

The Comprehensive National Cybersecurity Initiative The Comprehensive National Cybersecurity Initiative President Obama has identified cybersecurity as one of the most serious economic and national security challenges we face as a nation, but one that we

More information

Big Data, Big Risk, Big Rewards. Hussein Syed

Big Data, Big Risk, Big Rewards. Hussein Syed Big Data, Big Risk, Big Rewards Hussein Syed Discussion Topics Information Security in healthcare Cyber Security Big Data Security Security and Privacy concerns Security and Privacy Governance Big Data

More information

Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events

Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events Abstract Effective Security Operations throughout both DoD and industry are requiring and consuming unprecedented

More information

Written Testimony. Dr. Andy Ozment. Assistant Secretary for Cybersecurity and Communications. U.S. Department of Homeland Security.

Written Testimony. Dr. Andy Ozment. Assistant Secretary for Cybersecurity and Communications. U.S. Department of Homeland Security. Written Testimony of Dr. Andy Ozment Assistant Secretary for Cybersecurity and Communications U.S. Department of Homeland Security Before the U.S. House of Representatives Committee on Oversight and Government

More information

Refining Security: A Case Study of Public/Private Collaboration to Further PCS Security in the Energy Sector

Refining Security: A Case Study of Public/Private Collaboration to Further PCS Security in the Energy Sector Refining Security: A Case Study of Public/Private Collaboration to Further PCS Security in the Energy Sector Martha Austin, Executive Director The Institute for Information Infrastructure Protection (I3P)

More information

Strategic Guide to creating a World Class Customer Advisory Board Program

Strategic Guide to creating a World Class Customer Advisory Board Program Strategic Guide to creating a World Class Customer Advisory Board Program This paper is authored from CustomerAdvisoryBoard.org industry association research including the CAB Manager Industry Surveys,

More information

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance 3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014 Continuous Education Services (elearning/workshops) Compliance Management Portals Information Security

More information

Report on CAP Cybersecurity November 5, 2015

Report on CAP Cybersecurity November 5, 2015 Agenda Number 7. Report on CAP Cybersecurity November 5, 2015 Phil Cook CISSP, CISM Manager, Information Technologies Risk #1 External Attacks PR 81 Protect and secure CAP's Information Technology assets

More information

Protecting critical infrastructure from Cyber-attack

Protecting critical infrastructure from Cyber-attack Protecting critical infrastructure from Cyber-attack ACI-NA BIT Workshop, Session 6 (Cybersecurity) Long Beach, California October 4, 2015 Ben Trethowan Aviation Systems & Security Architect The scale

More information

National Cybersecurity & Communications Integration Center (NCCIC)

National Cybersecurity & Communications Integration Center (NCCIC) National Cybersecurity & Communications Integration Center (NCCIC) FOR OFFICIAL USE ONLY NCCIC Overview NCCIC Overview The National Cybersecurity and Communications Integration Center (NCCIC), a division

More information

The New England Cybersecurity Consortium

The New England Cybersecurity Consortium The New England Cybersecurity Consortium A Paradigm Shift in Education and Workforce Development in Security Fields ACSC: Launched and supported by: Executive Summary 3 This New England Cyber Security

More information

Italy. EY s Global Information Security Survey 2013

Italy. EY s Global Information Security Survey 2013 Italy EY s Global Information Security Survey 2013 EY s Global Information Security Survey 2013 This year s survey our 16th edition captures the responses of 1,909 C-suite and senior level IT and information

More information

2. Cyber security research in the Netherlands

2. Cyber security research in the Netherlands 2. Cyber security research in the Netherlands Jan Piet Barthel MSc Netherlands Organization for Scientific Research A strong motivation to enforce CS research: Absence or lack of cyber security is listed

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Session 3: IT Infrastructure Security Track ThreatExchange Winning through collaboration. Tomas Sander HP Labs

Session 3: IT Infrastructure Security Track ThreatExchange Winning through collaboration. Tomas Sander HP Labs Session 3: IT Infrastructure Security Track ThreatExchange Winning through collaboration Tomas Sander HP Labs Forward Looking Statements Rolling roadmap up to three years and is subject to change without

More information

To the Cloud! Software Security Evolution at Adobe

To the Cloud! Software Security Evolution at Adobe To the Cloud! Software Security Evolution at Adobe Brad Arkin Sr. Director, Product & Services Security Adobe Systems Session ID: ASEC-R32 Session Classification: Intermediate Fall of 2011 (Then) Then:

More information

INFRAGARD.ORG. Portland FBI. Unclassified 1

INFRAGARD.ORG. Portland FBI. Unclassified 1 INFRAGARD.ORG Portland FBI 1 INFRAGARD Thousands of Members One Mission Securing Infrastructure The subject matter experts include: 2 INFRAGARD Provides a trusted environment for the exchange of Intelligence

More information

CONSULTING IMAGE PLACEHOLDER

CONSULTING IMAGE PLACEHOLDER CONSULTING IMAGE PLACEHOLDER KUDELSKI SECURITY CONSULTING SERVICES CYBERCRIME MACHINE LEARNING ECOSYSTEM & INTRUSION DETECTION: CYBERCRIME OR REALITY? ECOSYSTEM COSTS BENEFITS BIG BOSS Criminal Organization

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

I3P SCADA Security Research Plan

I3P SCADA Security Research Plan I3P SCADA Security Research Plan Unifying Stakeholders and Security Programs to Address SCADA Vulnerability and Infrastructure Interdependency Ron Trellue, Team Lead Sandia National Laboratories 1 What

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Wayne A. Wheeler The Aerospace Corporation GSAW 2015, Los Angeles, CA, March 2015 Agenda Emerging cyber

More information

Advanced Threats: The New World Order

Advanced Threats: The New World Order Advanced Threats: The New World Order Gary Lau Technology Consulting Manager Greater China gary.lau@rsa.com 1 Agenda Change of Threat Landscape and Business Impact Case Sharing Korean Incidents EMC CIRC

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Evolution Of Cyber Threats & Defense Approaches

Evolution Of Cyber Threats & Defense Approaches Evolution Of Cyber Threats & Defense Approaches Antony Abraham IT Architect, Information Security, State Farm Kevin McIntyre Tech Lead, Information Security, State Farm Agenda About State Farm Evolution

More information

The Massachusetts Open Cloud (MOC)

The Massachusetts Open Cloud (MOC) The Massachusetts Open Cloud (MOC) October 11, 2012 Abstract The Massachusetts open cloud is a new non-profit open public cloud that will be hosted (primarily) at the MGHPCC data center. Its mission is

More information

Cyber Security Trends 2016. Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK

Cyber Security Trends 2016. Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK Cyber Security Trends 2016 Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK December, 2015 Cyber security Trends 2016 What do new technologies and

More information

NASCIO 2014 State IT Recognition Awards

NASCIO 2014 State IT Recognition Awards NASCIO 2014 State IT Recognition Awards Project: California Cybersecurity Task Force Category: Cybersecurity Initiatives Project Initiation Date: September, 2012 Project Completion Date: May 2013 Carlos

More information

MassMutual Cyber Security. University of Massachusetts Internship Opportunities Within Enterprise Information Risk Management

MassMutual Cyber Security. University of Massachusetts Internship Opportunities Within Enterprise Information Risk Management MassMutual Cyber Security University of Massachusetts Internship Opportunities Within Enterprise Information Risk Management Position Title: Threat Intelligence Intern Job Location: Boston, MA Timeframe:

More information

Risk Considerations for Internal Audit

Risk Considerations for Internal Audit Risk Considerations for Internal Audit Cecile Galvez, Deloitte & Touche LLP Enterprise Risk Services Director Traci Mizoguchi, Deloitte & Touche LLP Enterprise Risk Services Senior Manager February 2013

More information

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports Building a Security Operation Center Agenda: Auditing Your Network Environment Selecting Effective Security

More information

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS PREPARING FOR ADVANCED CYBER THREATS Cyber attacks are evolving faster than organizations

More information

Threat Intelligence: An Essential Component of Cyber Incident Response. Jeanie M Larson, CISSP-ISSMP, CISM, CRISC

Threat Intelligence: An Essential Component of Cyber Incident Response. Jeanie M Larson, CISSP-ISSMP, CISM, CRISC Threat Intelligence: An Essential Component of Cyber Incident Response Jeanie M Larson, CISSP-ISSMP, CISM, CRISC What are we going to cover? Setting the Stage Why is Incident Response Critical? Cyber Threat

More information

Software-as-a-Service: Managing Key Concerns and Considerations

Software-as-a-Service: Managing Key Concerns and Considerations Software-as-a-Service: Managing Key Concerns and Considerations A research report Publication sponsored by: TABLE OF CONTENTS Introduction: Cloud IT, including SaaS, is Real IT Managing The Key Concerns

More information

Machine-to-Machine Exchange of Cyber Threat Information: a Key to Mature Cyber Defense

Machine-to-Machine Exchange of Cyber Threat Information: a Key to Mature Cyber Defense Machine-to-Machine Exchange of Cyber Threat Information: a Key to Mature Cyber Defense By: Daniel Harkness, Chris Strasburg, and Scott Pinkerton The Challenge The Internet is an integral part of daily

More information

The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era

The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era Dave Plzak Security Evangelist Sentinel IPS davep@econet.com * Agenda Review of the current Network

More information

DON T BE AN EASY TARGET

DON T BE AN EASY TARGET CORPORATE SECURITY DON T BE AN EASY TARGET Pekka Usva Capital Market Day 16 Sept 2015 1 AGENDA Corporate Security in brief Market overview and key trends Offering and channels Competition Enabling growth

More information

North East Regional Bias Against Information Security Threat

North East Regional Bias Against Information Security Threat Summary Information Security North East () is a forum for council and public service information security managers from Northumberland, Tyne and Wear, Durham and the Tees Valley 1. is also the Warning,

More information

Addressing the blind spots in your security strategy. BT, Venafi & Blue Coat

Addressing the blind spots in your security strategy. BT, Venafi & Blue Coat Addressing the blind spots in your security strategy BT, Venafi & Blue Coat Agenda Welcome & Introductions Phil Rodrigues, Director of Security Architecture, Asia Pacific, BT A blueprint for the perfect

More information

Reducing Application Vulnerabilities by Security Engineering

Reducing Application Vulnerabilities by Security Engineering Reducing Application Vulnerabilities by Security Engineering - Subash Newton Manager Projects (Non Functional Testing, PT CoE Group) 2008, Cognizant Technology Solutions. All Rights Reserved. The information

More information

Actions and Recommendations (A/R) Summary

Actions and Recommendations (A/R) Summary Actions and Recommendations (A/R) Summary Priority I: A National Cyberspace Security Response System A/R 1-1: DHS will create a single point-ofcontact for the federal government s interaction with industry

More information

How To Understand And Manage Cybersecurity Risk

How To Understand And Manage Cybersecurity Risk White Paper A Framework to Gauge Cyber Defenses NIST s Cybersecurity Framework Helps Critical Infrastructure Owners to Cost-Effectively Defend National & Economic Security of the U.S. Executive Summary

More information

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel @Ben_Smith Ben Smith, CISSP Field CTO (US East), Security Portfolio A Security Maturity Path CONTROLS COMPLIANCE IT RISK BUSINESS

More information

The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era

The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era Ted Gruenloh Director of Operations Sentinel IPS * Agenda! Review of the current Network Security

More information

Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective

Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective Reaching the Cloud era in the EU Riga 16 June 2015 Jonathan Sage Government and Regulatory Affairs Cyber Security

More information

The Next Generation Security Operations Center

The Next Generation Security Operations Center The Next Generation Security Operations Center Vassil Barsakov Regional Manager, CEE & CIS RSA, the Security Division of EMC 1 Threats are Evolving Rapidly Criminals Petty criminals Unsophisticated Organized

More information

UNCLASSIFIED. Briefing to Critical Infrastructure Sector Organizations on the Canadian Cyber Incident Response Centre (CCIRC)

UNCLASSIFIED. Briefing to Critical Infrastructure Sector Organizations on the Canadian Cyber Incident Response Centre (CCIRC) Briefing to Critical Infrastructure Sector Organizations on the Canadian Cyber Incident Response Centre (CCIRC) Cyber in the News 1 Tactics, Techniques and Procedures These observed tactics, techniques

More information

Cybersecurity Framework: Current Status and Next Steps

Cybersecurity Framework: Current Status and Next Steps Cybersecurity Framework: Current Status and Next Steps Federal Advisory Committee on Insurance November 6, 2014 Adam Sedgewick Senior IT Policy Advisor Adam.Sedgewick@nist.gov National Institute of Standards

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

All about Threat Central

All about Threat Central All about Threat Central Ted Ross & Nadav Cohen #HPProtect Forward-looking statements This is a rolling (up to three year) Roadmap and is subject to change without notice. This document contains forward

More information

Unified Security, ATP and more

Unified Security, ATP and more SYMANTEC Unified Security, ATP and more TAKE THE NEXT STEP Martin Werner PreSales Consultant, Symantec Switzerland AG MEET SWISS INFOSEC! 27.01.2016 Unified Security 2 Symantec Enterprise Security Users

More information

RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information

RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information www.wipro.com RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information Saritha Auti Practice Head - Enterprise Security Solutions, Wipro Table of Contents 03... Abstract 03... Why

More information

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC. Experience the commitment WHITE PAPER Information Security Continuous Monitoring Charting the Right Course May 2014 cgi.com 2014 CGI GROUP INC. During the last few months of 2013, six federal agencies

More information

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015 Internal audit of cybersecurity Presentation to the Atlanta IIA Chapter January 2015 Agenda Executive summary Why is this topic important? Cyber attacks: increasing complexity arket insights: What are

More information

Managed Security Services

Managed Security Services NEAT EVALUATION FOR UNISYS: Managed Security Services Market Segment: Overall This document presents Unisys with the NelsonHall NEAT vendor evaluation for Managed Security Services (MSS) for the Overall

More information

Looking at the SANS 20 Critical Security Controls

Looking at the SANS 20 Critical Security Controls Looking at the SANS 20 Critical Security Controls Mapping the SANS 20 to NIST 800-53 to ISO 27002 by Brad C. Johnson The SANS 20 Overview SANS has created the 20 Critical Security Controls as a way of

More information

Network Security Deployment Obligation and Expenditure Report

Network Security Deployment Obligation and Expenditure Report Network Security Deployment Obligation and Expenditure Report First and Second Quarters, Fiscal Year 2015 June 16, 2015 Fiscal Year 2015 Report to Congress National Protection and Programs Directorate

More information

The Cyber OODA Loop: How Your Attacker Should Help You Design Your Defense. Tony Sager The Center for Internet Security

The Cyber OODA Loop: How Your Attacker Should Help You Design Your Defense. Tony Sager The Center for Internet Security The Cyber OODA Loop: How Your Attacker Should Help You Design Your Defense Tony Sager The Center for Internet Security Classic Risk Equation Risk = { Vulnerability, Threat, Consequence } countermeasures

More information

Dr. Starnes E. Walker Founding Director, Cybersecurity Initiative starnes@udel.edu (302) 831 1580

Dr. Starnes E. Walker Founding Director, Cybersecurity Initiative starnes@udel.edu (302) 831 1580 Dr. Starnes E. Walker Founding Director, Cybersecurity Initiative starnes@udel.edu (302) 831 1580 The Cybersecurity Initiative was established at the University of Delaware in 2014 as an integrated learning

More information

Data Security and Healthcare

Data Security and Healthcare Data Security and Healthcare Complex data flows Millions of electronic medical records across many systems New and emerging business relationships Changing and maturing compliance frameworks Diverse population

More information

Statement of. William D. Green. Executive Chairman of the Board, Accenture. and

Statement of. William D. Green. Executive Chairman of the Board, Accenture. and Statement of William D. Green Executive Chairman of the Board, Accenture and Member, Committee on Research Universities Board on Higher Education and Workforce Policy and Global Affairs National Research

More information

Highlights of Cybersecurity Efforts in Other States. JCOTS Cybersecurity Advisory Committee

Highlights of Cybersecurity Efforts in Other States. JCOTS Cybersecurity Advisory Committee Highlights of Cybersecurity Efforts in Other States JCOTS Cybersecurity Advisory Committee Where is the Silicon Valley for Cybersecurity? Several states, in addition to Virginia, are competing for the

More information

Business Risk Management - Top 10 Questions to Ask

Business Risk Management - Top 10 Questions to Ask How to Ace IT Governance Without Tech Expertise 50 POWERFUL QUESTIONS READY TO ASK AT YOUR NEXT BOARD MEETING Corporate Director and Creator of THE BOARDROOM BLUEPRINT TM OVERVIEW 50 POWERFUL I.T. QUESTIONS

More information

CYBER SECURITY SERVICES PWNED

CYBER SECURITY SERVICES PWNED CYBER SECURITY SERVICES PWNED Jens Thonke Capital Market Day 16 Sept 2015 1 AGENDA Cyber Security Services in brief Market overview and key trends Offering and channels Competition Enabling growth Performance

More information

Critical Controls for Cyber Security. www.infogistic.com

Critical Controls for Cyber Security. www.infogistic.com Critical Controls for Cyber Security www.infogistic.com Understanding Risk Asset Threat Vulnerability Managing Risks Systematic Approach for Managing Risks Identify, characterize threats Assess the vulnerability

More information

The Next Generation of Security Leaders

The Next Generation of Security Leaders The Next Generation of Security Leaders In an increasingly complex cyber world, there is a growing need for information security leaders who possess the breadth and depth of expertise necessary to establish

More information

Australian Government Cyber Security Review

Australian Government Cyber Security Review Australian Government Cyber Security Review The Cisco Response Today, governments are almost universally pursuing a development and modernisation agenda to nurture their society into the digital age, and

More information

CyberArk Privileged Threat Analytics. Solution Brief

CyberArk Privileged Threat Analytics. Solution Brief CyberArk Privileged Threat Analytics Solution Brief Table of Contents The New Security Battleground: Inside Your Network...3 Privileged Account Security...3 CyberArk Privileged Threat Analytics : Detect

More information

ISO27032 Guidelines for Cyber Security

ISO27032 Guidelines for Cyber Security ISO27032 Guidelines for Cyber Security Deloitte Point of View on analysing and implementing the guidelines Deloitte LLP Enterprise Risk Services Security & Resilience Contents Foreword 1 Cyber governance

More information

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES The information provided in this document is presented as a courtesy to be used for informational purposes only. This information

More information

FS-ISAC CHARLES BRETZ

FS-ISAC CHARLES BRETZ FS-ISAC CHARLES BRETZ Information Sharing To be forewarned is to be fore-armed MISSION: Sharing Timely, Relevant, Actionable Cyber and Physical Security Information & Analysis A nonprofit private sector

More information

Cloud Vendor Benchmark 2014 A Comparison of Software Vendors and Service Providers

Cloud Vendor Benchmark 2014 A Comparison of Software Vendors and Service Providers Cloud Vendor Benchmark 2014 A Comparison of Software Vendors and Service Providers Cloud Vendor Report Executive Summary of the Cloud Vendor Benchmark 2014 for Cloud Leader 2014 Trend Micro Incorporated

More information

CYBER SECURITY, A GROWING CIO PRIORITY

CYBER SECURITY, A GROWING CIO PRIORITY www.wipro.com CYBER SECURITY, A GROWING CIO PRIORITY Bivin John Verghese, Practitioner - Managed Security Services, Wipro Ltd. Contents 03 ------------------------------------- Abstract 03 -------------------------------------

More information

Information Technology General Controls And Best Practices

Information Technology General Controls And Best Practices Paul M. Perry, FHFMA, CITP, CPA Alabama CyberNow Conference April 5, 2016 Information Technology General Controls And Best Practices 1. IT General Controls - Why? 2. IT General Control Objectives 3. Documentation

More information

DNS Firewalls with BIND: ISC RPZ and the IID Approach. Tuesday, 26 June 2012

DNS Firewalls with BIND: ISC RPZ and the IID Approach. Tuesday, 26 June 2012 DNS Firewalls with BIND: ISC RPZ and the IID Approach Tuesday, 26 June 2012 1 About the Presenters»»» Paul Vixie Chairman and Founder Internet Systems Consortium Rod Rasmussen President and CTO IID (Internet

More information

A Program of New Carolina South Carolina's Council on Competitiveness

A Program of New Carolina South Carolina's Council on Competitiveness A Program of New Carolina South Carolina's Council on Competitiveness 1411 Gervais Street, Suite 315 Columbia, SC 29201 Phone (803) 760 1400 Fax (803) 760 1401 www.its sc.com Research and support provided

More information

Cybersecurity Continuous Monitoring at Fermilab. Irwin Gaines NLIT 4 May 2015

Cybersecurity Continuous Monitoring at Fermilab. Irwin Gaines NLIT 4 May 2015 Cybersecurity Continuous Monitoring at Fermilab Irwin Gaines NLIT 4 May 2015 Outline Why Continuous Monitoring Fermilab and its cyber challenge and strategy Fermilab cyber defenses: what needs to be monitored

More information

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services Cyber Risk Mitigation via Security Monitoring Enhanced by Managed Services Focus: Up to But Not Including Corporate and 3 rd Party Networks Level 4 Corporate and 3 rd Party/Vendor/Contractor/Maintenance

More information

How To Write A National Cybersecurity Act

How To Write A National Cybersecurity Act ROCKEFELLER SNOWE CYBERSECURITY ACT SUBSTITUTE AMENDMENT FOR S.773 March 17, 2010 BACKGROUND & WHY THIS LEGISLATION IS IMPORTANT: Our nation is at risk. The networks that American families and businesses

More information

Cyber Security Risk Management

Cyber Security Risk Management Our Ref.: B1/15C B9/29C 15 September 2015 The Chief Executive All Authorized Institutions Dear Sir/Madam, Cyber Security Risk Management I am writing to draw your attention to the growing importance of

More information

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors

i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors March 25-27, 2014 Steven A. Kunsman i-pcgrid Workshop 2015 Cyber Security for Substation Automation The Jagged Line between Utility and Vendors ABB Inc. March 26, 2015 Slide 1 Cyber Security for Substation

More information

Separating Signal from Noise: Taking Threat Intelligence to the Next Level

Separating Signal from Noise: Taking Threat Intelligence to the Next Level SESSION ID: SPO2-T09 Separating Signal from Noise: Taking Threat Intelligence to the Next Level Doron Shiloach X-Force Product Manager IBM @doronshiloach Agenda Threat Intelligence Overview Current Challenges

More information

The Massachusetts Financial Services Sector. A Complete Portfolio Partners in Managing Assets and Fostering Innovation

The Massachusetts Financial Services Sector. A Complete Portfolio Partners in Managing Assets and Fostering Innovation The Massachusetts Financial Services Sector A Complete Portfolio Partners in Managing Assets and Fostering Innovation June 2012 Boston Financial Services Leadership Council The Boston Financial Services

More information

Phone: +44 20 8123 2220 Fax: +44 207 900 3970 office@marketpublishers.com https://marketpublishers.com

Phone: +44 20 8123 2220 Fax: +44 207 900 3970 office@marketpublishers.com https://marketpublishers.com Cyber Security Market by Solution (IAM, Encryption, DLP, Risk and Compliance Management, IDS/IPS, UTM, Firewall, Antivirus/Antimalware, SIEM, Disaster Recovery, DDOS Mitigation, Web Filtering, and Security

More information

Security Architecture: From Start to Sustainment. Tim Owen, Chief Engineer SMS DGI Cyber Security Conference June 2013

Security Architecture: From Start to Sustainment. Tim Owen, Chief Engineer SMS DGI Cyber Security Conference June 2013 Security Architecture: From Start to Sustainment Tim Owen, Chief Engineer SMS DGI Cyber Security Conference June 2013 Security Architecture Topics Introduction Reverse Engineering the Threat Operational

More information

NIST Cloud Computing Program Activities

NIST Cloud Computing Program Activities NIST Cloud Computing Program Overview The NIST Cloud Computing Program includes Strategic and Tactical efforts which were initiated in parallel, and are integrated as shown below: NIST Cloud Computing

More information

IT Charter and IT Governance Framework

IT Charter and IT Governance Framework IT Charter and IT Governance Framework Status: Custodian: Approved Director: Information Technology Date approved: 2013-12-04 Implementation date: 2013-12-05 Decision number: SAQA 02102/13 Due for review:

More information

Information Technology

Information Technology Information Technology Information Technology Session Structure Board of director actions Significant and emerging IT risks Practical questions Resources Compensating Controls at the Directorate Level

More information