Into the cybersecurity breach



Similar documents
Cybersecurity The role of Internal Audit

Standing together for financial industry cyber resilience Quantum Dawn 3 after-action report. November 23, 2015

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Key Cyber Risks at the ERP Level

Where insights lead Cybersecurity and the role of internal audit: An urgent call to action

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

September 20, 2013 Senior IT Examiner Gene Lilienthal

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

Rich Baich Principal March 22, 2012

Breaking the Cyber Attack Lifecycle

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

Cybersecurity and internal audit. August 15, 2014

Cybersecurity Awareness. Part 1

Introduction. Jason Lawrence, MSISA, CISSP, CISA Manager, EY Advanced Security Center Atlanta, Georgia

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Cyber-Security: Proactively managing the cyber threat landscape

Best Practices in Incident Response. SF ISACA April 1 st Kieran Norton, Senior Manager Deloitte & Touch LLP

ISO27032 Guidelines for Cyber Security

Cyber Security for SCADA/ICS Networks

Software that provides secure access to technology, everywhere.

I N T E L L I G E N C E A S S E S S M E N T

Cybersecurity: What CFO s Need to Know

Data Breach Response Planning: Laying the Right Foundation

Cyber security: everybody s imperative. A guide for the C-suite and boards on guarding against cyber risks

CYBER SECURITY INFORMATION SHARING & COLLABORATION

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Risk Considerations for Internal Audit

Working with the FBI

Threat Intelligence & Analytics Cyber Threat Intelligence and how to best understand the adversary s operations

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

Cybersecurity: Learn Critical Strategies to Protecting Your Enterprise November 6, :00PM EST

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Third Party Security: Are your vendors compromising the security of your Agency?

Attachment A. Identification of Risks/Cybersecurity Governance

Appendix. Key Areas of Concern. i. Inadequate coverage of cybersecurity risk assessment exercises

Content Security: Protect Your Network with Five Must-Haves

Bridging the data gap in the insurance industry. Cyber crisis management: Readiness, response, and recovery

Incident Response 101: You ve been hacked, now what?

Addressing Cyber Risk Building robust cyber governance

Quantum Dawn 2 A simulation to exercise cyber resilience and crisis management capabilities. October 21, 2013

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats

Cyber Security Evolved

FFIEC Cybersecurity Assessment Tool

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES

Protecting against cyber threats and security breaches

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES. second edition

The Changing IT Risk Landscape Understanding and managing existing and emerging risks

State Governments at Risk: The Data Breach Reality

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

CYBERSECURITY INVESTIGATIONS

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

Security and Privacy

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Managing cyber risks with insurance

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

Threat Intelligence: An Essential Component of Cyber Incident Response. Jeanie M Larson, CISSP-ISSMP, CISM, CRISC

THE CHANGING FACE OF CYBERCRIME AND WHAT IT MEANS FOR BANKS

Advanced SOC Design. Next Generation Security Operations. Shane Harsch Senior Solutions Principal, MBA GCED CISSP RSA

U. S. Attorney Office Northern District of Texas March 2013

CYBERSECURITY: PROTECTING YOUR ORGANIZATION AGAINST CYBER ATTACKS. Viviana Campanaro CISSP Director, Security and Compliance July 14, 2015

Five keys to a more secure data environment

Delaware Cyber Security Workshop September 29, William R. Denny, Esquire Potter Anderson & Corroon LLP

State of Security Survey GLOBAL FINDINGS

Cybersecurity. Are you prepared?

CYBER & PRIVACY INSURANCE FOR FINANCIAL INSTITUTIONS

Continuous Network Monitoring

How To Manage Security On A Networked Computer System

Cyber Security Incident Management

Discussion Draft of the Preliminary Cybersecurity Framework Illustrative Examples

Cyber Risks in the Boardroom

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Getting real about cyber threats: where are you headed?

ERM Symposium April Moderator Nancy Bennett

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v

Developing a Mature Security Operations Center

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products

Italy. EY s Global Information Security Survey 2013

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Personal Information Threats & Risks: Responding to an Evolving Landscape with an Integrated Data Protection Approach

Who s Doing the Hacking?

Defending Against Data Beaches: Internal Controls for Cybersecurity

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder

Risk Management in Global Operating Industry

CYBER SECURITY GUIDANCE

Conducting due diligence and managing cybersecurity in medical technology investments

Information Security Addressing Your Advanced Threats

Cybercrime and Regulatory Priorities for Cybersecurity

Cybersecurity: Protecting Your Business. March 11, 2015

Concierge SIEM Reporting Overview

Comprehensive Advanced Threat Defense

Combating a new generation of cybercriminal with in-depth security monitoring

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology

Cybersecurity Framework Security Policy Mapping Table

Office of Emergency Communications (OEC) Mobile Applications for Public Safety (MAPS)

Advanced Threats: The New World Order

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Transcription:

Into the cybersecurity breach Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP April 3, 2015

Agenda Setting the stage Cyber risks in state governments Cyber attack vectors Preparing for a breach: Becoming Secure.Vigilant.Resilient. TM Lessons learned post-breach 2

Cyber risks in state governments

The cyber threat landscape Cyber attacks have evolved into very sophisticated attacks fueled by profit motive, geopolitics, and political activism Connectivity is significantly increasing via the Internet of Things, providing new attack channels Governmental and industry regulations and standards are increasingly addressing the growing cyber threat and risks to our Nation s economy and national security Significant rise in Supervisory Control and Data Acquisition (SCADA) hacking across various industries and systems 92% of breaches are perpetrated by outsiders 14% of breaches are by insiders and are rising Known external actors 55% Organized Crime 2% Activist 21% State affiliated 1% Former employee 4 Source: 2013 Verizon Data Breach Investigations Report with the U.S. Secret Service, FBI, Deloitte, DHS and others http://www.verizonenterprise.com/resources/reports/rp_data-breach-investigations-report-2013_en_xg.pdf

State governments are a target... Citizen trust impact is a top concern States collect, share and use large volumes of the most comprehensive citizen information. Cyber incidents impact state business by affecting citizen services, revenue collections, or result in unplanned spending. In addition, the impact to citizen trust could have a significant consequence. This volume of information makes states an attractive target for both organized cyber criminals and hactivists. Cybersecurity responses are most effective when coordinated at the Governor or business executive level 5

Citizen data is a component in every facet of business Financial services Local agencies Health care partners County agencies Transportation Higher education institutions Citizen data Federal agencies Third-party contractors Utilities Human services programs Critical infrastructure 6

Cyber attack vectors

. Five common attack vectors Organizations need to identify emerging risks as part of an effective, integrated governance, risk and assurance program. 1 Phishing attacks / malware 2 3 4 Social media Mobile devices / Bring your own device (BYOD) Privileged accounts 5 Third parties 8 These vectors are not only important individually; when combined, they are critical

Factors in managing cyber risks Cyber Risk Factors Technologyrelated Processrelated Peoplerelated 9

Process-related factors. No asset inventory Weak change management/ ITIL Lack of data classification Poor patch management No security framework/ Enterprise Risk Management (ERM) Elements adding to inefficient cybersecurity management 10

People-related factors Awareness training Incident response training Cybersecurity gaps Cyber Skill Sets Specialized training Elements adding to inefficient cybersecurity management 11

Technology-related factors Legacy systems Authentication/ authorization Cybersecurity gaps Flat networks Encryption/ key management Process automation tools Elements adding to inefficient cybersecurity management 12

Common symptoms of hacker penetration Unexplained occurrences could signify a potential breach: Network traffic characteristics: o Large volumes of encrypted data outbound from the network o Connections to a-typical geographic locations o Denial of service attack System characteristics: o Decreased system performance and capacity o Increase in authentication and authorization exceptions o Increases in system error conditions o Increases in relatively static file sizes Discrepancies involving customer and/or company accounts Call from the FBI or US Secret Service 13

Preparing for a breach: Becoming Secure.Vigilant.Resilient. TM

Speed in detection is critical While it is not possible to prevent all cyber attacks, you can significantly limit damage by quickly detecting and dealing with a compromise. Seconds Minutes Hours Days Weeks Months Years Attack Initial attack to initial compromise Initial compromise to data exfiltration 11% 13% 15% 18% 60% 13% 36% 3% 2% 1% 10% 18% 0% 0% Response Initial compromise to discovery Discovery to containment 0% 2% 1% 2% 9% 18% 12% 62% 11% 41% 14% 22% 4% 0% 15 Source: Verizon 2013 Data Breach investigations Report

Ask the right questions Better understand cyber risks to the business and citizen trust to your state environment: Where are my high-risk assets? Where does the data reside? What are the citizen privacy issues? Why does the citizen data need to be protected? What are the possible motives of an attack based? What is the business implication of a breach within the agency, state and external parties? What systems are in place to manage risks and where are they? 16

Understand threats and motives relevant to your environment Who might attack? What are they after, and what are the key business risks we need to mitigate? What tactics might they use? IMPACTS ACTORS Financial theft/fraud Theft of IP or strategic plans Business disruption Destruction of critical infra-structure Reputation damage Threats to life safety Regulatory Organized criminals Hactivists Nation states Insiders/ partners Skilled individual hackers 17 KEY Very high High Moderate Low

Incorporate threat intelligence Threat data, alone, does not enable detection A range of threat indicator data is required Phishing URL/email blacklists Trojan/botnet watch lists Suspicious domain registrations Infected IPs from malware victims Honeypot threat intelligence C&C/botnet communications monitoring Phishing dropsite monitoring Malicious nameserver watch lists DNS monitoring Cloud-based validation scanners Fast flux monitoring Dynamic DNS communication HTTP Referrer and User Agent Profiling Social media monitoring Trusted Source Collectors System logs Input from security technologies Other IT data Anonymous Feed Collectors IT device and systems data Intelligence Research Analytics & Correlation Active Threat Validators Business context data Malware Collectors Asset data HR data PII inventory Transaction controls but detecting today s threats and supporting efficient incident response and analysis requires correlation with data from the IT environment and other forms of business and reference data.

Build a resiliency program as an opportunity to engage with the business Executive crisis management Legal, risk, & compliance CIR response team Resiliency The plan Cyber education Support with technology Operations Simulate the event 19

Lessons learned postbreach

Incident response programs require coordination Organizations should embrace a broad Incident Response approach across disciplines, stakeholders and environments Governance Incident Response cross-functional coordination, documentation, and stakeholder communication Strategy Organizational strategy in dealing with cyber incidents, including executive, board, and customer communication. Technology Technical Incident Response, forensics, malware analysis, log analysis, and IT operations support. Business Operations Operational resilience during cyber incidents through integrated business continuity and disaster recovery processes and proactive communications. Risk & Compliance Risk and compliance management, including interfacing with regulators, legal counsel, and law enforcement. Remediation Remediation of incident root cause and associated business processes.

Secure.Vigilent.Resilient. TM security program establishment SECURE Establish riskprioritized controls to protect against known and emerging threats, and comply with standards and regulations Cyber threat risk assessment Identify threats and potential vulnerabilities to assess risks to critical infrastructure and assets. Develop risk remediation measures to mitigate risks to acceptable levels and execute through a strategic initiative roadmap. VIGILANT Establish situational risk and threat awareness across the environment to detect violations and anomalies Cyber event monitoring RESILIENT Establish the ability handle critical incidents, quickly return to normal operations, and repair damage to the business Design and implement cyber threat monitoring capabilities and security event management systems to correlate information and detect potential incidents. Cyber threat response Establish crisis and incident management plans to escalate, communicate and respond to incidents in a coordinated, efficient and timely fashion. Regularly test the ongoing effectiveness of plans through simulation for improvement opportunities. Cyber threat war gaming Establish "muscle memory" and multifunction coordination to better manage the business crises that cyber incidents can cause.

Question & answer

Contact info Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP tsanouvong@deloitte.com Connect with me on LinkedIn 24

This presentation contains general information only and Deloitte is not, by means of this presentation, rendering accounting, business, financial, investment, legal, tax, or other professional advice or services. This presentation is not a substitute for such professional advice or services, nor should it be used as a basis for any decision or action that may affect your business. Before making any decision or taking any action that may affect your business, you should consult a qualified professional advisor. Deloitte shall not be responsible for any loss sustained by any person who relies on this presentation. 25

As used in this document, "Deloitte" means Deloitte & Touche LLP Consulting LLP, a subsidiary of Deloitte LLP. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest clients under the rules and regulations of public accounting. Member of Deloitte Touche Tohmatsu Limited 26