Taking Information Security Risk Management Beyond Smoke & Mirrors



Similar documents
Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

The Value of Vulnerability Management*

Vulnerability Management

Certified Information Security Manager (CISM)

Information Technology Risk Management

SECURITY RISK MANAGEMENT

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

Cybersecurity The role of Internal Audit

IBM Internet Security Systems October FISMA Compliance A Holistic Approach to FISMA and Information Security

AUTOMATING THE 20 CRITICAL SECURITY CONTROLS

What You Need to Know About Cloud Backup: Your Guide to Cost, Security, and Flexibility

RSA ARCHER OPERATIONAL RISK MANAGEMENT

PCI DSS. Payment Card Industry Data Security Standard.

FedRAMP Online Training Security Assessment Plan (SAP) Overview 12/9/2015 Presented by: FedRAMP PMO

KLC Consulting, Inc. All Rights Reserved. 1 THIRD PARTY (VENDOR) SECURITY RISK MANAGEMENT

Click to edit Master title style

State of South Carolina Policy Guidance and Training

Designing & Implementing. Programs. MBA Bank Expo 2012 April 11, 2012

FFIEC Cybersecurity Assessment Tool

PCI DSS Overview and Solutions. Anwar McEntee

Preemptive security solutions for healthcare

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

Security Management. Keeping the IT Security Administrator Busy

Two Approaches to PCI-DSS Compliance

Addressing FISMA Assessment Requirements

Vulnerability management lifecycle: defining vulnerability management

Third Party Security: Are your vendors compromising the security of your Agency?

Attachment A. Identification of Risks/Cybersecurity Governance

Effective Threat Management. Building a complete lifecycle to manage enterprise threats.

How To Secure An Extended Enterprise

University of Pittsburgh Security Assessment Questionnaire (v1.5)

PCI DSS COMPLIANCE DATA

MAINTAINING COMPLIANCE AND MANAGING RISK IN OUTSOURCED ENGAGEMENTS. Nick Harrahill PayPal Global Security Operations

State of Oregon. State of Oregon 1

Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs

What you need to know about cloud backup: your guide to cost, security, and flexibility. 8 common questions answered

THE BLUENOSE SECURITY FRAMEWORK

ICBA Summary of FFIEC Cybersecurity Assessment Tool

PDS (The Planetary Data System) Information Technology Security Plan for The Planetary Data System: [Node Name]

NERC CIP VERSION 5 COMPLIANCE

FISMA Compliance: Making the Grade

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

IT Security Risk Management Model for Cloud Computing: A Need for a New Escalation Approach.

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

Cisco Security Optimization Service

RSA envision. Platform. Real-time Actionable Security Information, Streamlined Incident Handling, Effective Security Measures. RSA Solution Brief

Cisco Advanced Services for Network Security

Industrial Cyber Security Risk Manager. Proactively Monitor, Measure and Manage Cyber Security Risk

Obtaining Enterprise Cybersituational

PACB One-Day Cybersecurity Workshop

UF Risk IT Assessment Guidelines

PASTA Abstract. Process for Attack S imulation & Threat Assessment Abstract. VerSprite, LLC Copyright 2013

MEMORANDUM. Date: October 28, Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance

Looking at the SANS 20 Critical Security Controls

Critical Controls for Cyber Security.

Audit of the Board s Information Security Program

PCI DSS Reporting WHITEPAPER

What you need to know about cloud backup: your guide to cost, security, and flexibility. 8 common questions answered

Information Security ISO Standards. Feb 11, Glen Bruce Director, Enterprise Risk Security & Privacy

High Level Cyber Security Assessment 2/1/2012. Assessor: J. Doe

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices

OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

IT ASSET MANAGEMENT Securing Assets for the Financial Services Sector

BUILDING AN EFFECTIVE VULNERABILITY MANAGEMENT PROGRAM. Henrik Åkerstrand Account Executive Nordics

Business Case Outsourcing Information Security: The Benefits of a Managed Security Service

IG ISCM MATURITY MODEL FOR FY 2015 FISMA FOR OFFICIAL USE ONLY

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice

Intelligent Vendor Risk Management

HIPAA Compliance Review Analysis and Summary of Results

state of south dakota Bureau of Information & Telecommunications Provide a Reliable, Secure & Modern Infrastructure services well-designed innovative

CA Vulnerability Manager r8.3

A Guide to Successfully Implementing the NIST Cybersecurity Framework. Jerry Beasley CISM and TraceSecurity Information Security Analyst

Payment Card Industry Standard - Symantec Services

How To Manage Security On A Networked Computer System

Optimizing Network Vulnerability

Data Breach Response Planning: Laying the Right Foundation

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

Organizational Structure What Works

Panel: SwA Practices - Getting to Effectiveness in Implementation

PCI DSS READINESS AND RESPONSE

Vendor Management Challenge Doing More with Less

Risk & Audit Committee California Public Employees Retirement System

Microsoft Services Premier Support. Security Services Catalogue

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

IMPROVING RISK VISIBILITY AND SECURITY POSTURE WITH IDENTITY INTELLIGENCE

Klickstart Business Solutions & Services

OCIE CYBERSECURITY INITIATIVE

Information Security Services. Achieving PCI compliance with Dell SecureWorks security services

DESIGNATED CONTRACT MARKET OPERATIONAL CAPABILITY TECHNOLOGY QUESTIONNAIRE

Four Top Emagined Security Services

Vendor Risk Management Financial Organizations

CMS Information Security Risk Assessment (RA) Methodology

How to Secure Your Environment

Certified Information Systems Auditor (CISA)

The Protection Mission a constant endeavor

How to protect yourself against cyber crime in 7 practical steps

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/

Defending Against Data Beaches: Internal Controls for Cybersecurity

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Transcription:

Taking Information Security Risk Management Beyond Smoke & Mirrors Evan Wheeler Omgeo Session ID: GRC-107 Insert presenter logo here on slide master. See hidden slide 4 for directions Session Classification: Intermediate

Session Agenda Designing a Risk Program Prerequisites for a Risk Management Program Program Roadmap Image Available at: www.riskczar.com 2

Designing a Risk Program Insert presenter logo here on slide master. See hidden slide 4 for directions 3

Common Perception of Risk Management

Program Goals Empower Business Units to Identify & Remediate Risks Help Prioritize Remediation Tasks Educate the Organization Regarding Real Threats & Weaknesses Increase Visibility and Capability to Track Risks Improve the Consistency of Risk Assessment Approaches 5

Program Goals Empower Business Units to Identify & Remediate Risks Help Prioritize Remediation Tasks Educate the Organization Regarding Real Threats & Weaknesses Increase Visibility and Capability to Track Risks Improve the Consistency of Risk Assessment Approaches 6

Program Lifecycle Phase 2 - Risk Phase Response 3 - Risk Monitoring Policy Exception Risk / Risk Register / Inventory Acceptance Process Re-Assessment Schedule Phase Mitigation 1 - Risk Plan Identification Approval Security Event & Monitoring Tracking Security Process Risk Profiles Compliance to Incident Standards Response Risk Reporting Process Review & Tracking Vendor Due Diligence Independent Review Audit Program Threat & Vulnerability Key Risk Advisories Indicators Reporting Certification & Risk Accreditation Training & Awareness Security Scanning Program / Penetration Testing Image Available at: www.ossie-group.org 7

Resource Profiling Identify critical assets Rate their importance or impact to the organization, and relative to each other Start with a basic scale (L, M, H) Application, System, or Environment 8

Looking at the Internal Gaps Image Available at: www.ossie-group.org 9

Not an Audit E-Commerce site Current Password Lockout Policy: 3 attempts before lockout Unlock requires administrator Proposed change: 5 attempts before lockout Automatic unlock after 15 minutes 10

Going External Security Risk Profile Architectural Review Questionnaire Common Format Tailored by Risk Profile Linked to Internal Policies/Standards On-Site Review Example: FedRAMP Security Controls list Reference SIG at: www.sharedassessments.org Reference FedRAMP at: www.fedramp.gov 11

Vendor Review Schedule Example Vendor/Service Risk Sensitivity Last Assessment Date Risks Discovered in Last Assessment (400 Questions) Next Assessment Date Critical: 0 Vendor A High SIG Detailed 11/23/2010 High: 0 Moderate: 15 SIG Level 2 12/01/2012 Low: 4 Critical: 1 Vendor B High SIG Detailed 2/17/2010 High: 5 Moderate: 43 SIG Detailed 03/01/2011 Low: 12 Critical: 0 Vendor C Moderate SIG Level 1 8/11/2009 High: 11 Moderate: 61 SIG Level 1 09/01/2011 Low: 7 12

Threat & Vulnerability Management Risk Identification Security Scanning Penetration Testing Risk Response Remediation SLA Presenting to Metrics to Management Risk Monitoring Monitor Advisories Scanning & Testing Schedule 13

Filtering is Your Friend - 50% - 20% - 62% Only ~ 15% of findings deserve to be addressed the first time through 14

Oversight & Tracking Image Available at: www.ossie-group.org 15

Steal What s Out There NIST High-level approach evolved into C&A solution Comprehensive lifecycle Automated implementations are successful OCTAVE Allegro Detailed worksheets & questionnaires Best suited for projects and one-time assessments FAIR Detailed quantitative and probabilistic method May be overwhelming for novices without integration into a tool 16

Prerequisites for a Risk Management Program Insert presenter logo here on slide master. See hidden slide 4 for directions 17

Program Prerequisites Security Policies, Standards and Baselines Information Resources Inventory Common Risk Formula Enterprise Risk Committee Mapping of Risk Domains to Business Objectives www.sans.org/security-training/course_sums/1467.pdf 18

Sensitivity-Based Risk Model Sensitivity a value relative to the resource s tolerance for risk Severity measures the degree of impact of the threat/vulnerability pair Likelihood measures the probability of the threat/vulnerability pair Exposure LOW = MODERATE (Sensitivity x Severity) HIGH x Likelihood CRITICAL

Self-Assessment Calculate the Annual Loss Exposure (ALE) given the following details: Each laptop in your company costs $1,000 to replace Based on your asset tracking records, you have estimated 1 laptop gets stolen every 2 years There is no other value associated with these laptops Based on this scenario, what is the ALE for this risk?

Applying the Textbook Risk Approach Now try to calculate the ALE of these scenarios: 1. Backup tapes with sensitive data are transferred to an offsite storage facility in the back of an intern s car once per week, and all data is in cleartext 2. All Internet links are serviced by a single ISP 3. Multiple vulnerabilities in Adobe Reader 9 and Acrobat 9 could allow remote attackers to crash the application or potentially control affected systems.

The Big Picture Enterprise Risk Committee(s) Looks at risks across the entire organization Information Security is just one member Focus on only the highest level risks Often systemic or thematic risks are highlighted Formal escalation criteria Other Governance Policy Review Committee Change Approval Board Audit Committee

Present Consequences, Not Vulnerabilities Strategic Tactical Risk Domains & Areas Risk Area Assessments Potential for exposure of sensitive information Potential for failure of a legal/regulatory obligation Potential for failure of a key process or service Risk Register Findings & Incidents Individual Vulnerabilities Events and Incidents Potential Single Points of Failure May Extend a Service Outage after a Failure 23

Program Roadmap Insert presenter logo here on slide master. See hidden slide 4 for directions 24

Essential Steps 1. Select a standard/baseline 2. Establish an asset inventory 3. Define your risk scales 4. Profile your environments (sensitivity) 5. Define a workflow for assessing vulnerabilities 25

Pitfalls to Avoid 1. Don't run a security scan of the entire environment... 2. Don't try to identify and profile every system 3. Don't try to build a comprehensive risk model that will account for every possible scenario and special case imaginable 4. Don't take on large scale assessments until you have proven your methodology 26

27

Lessons Learned Start small Start with industry scales and ratings before developing your own Focus on oversight, security can t fix everything Tie security initiatives to business objectives Image Available at: www.riskczar.com

Additional Resources Security Risk Management: Building an Information Security Risk Management Program from the Ground Up ISBN: 9781597496155 Publisher: Syngress Publication Date: May 2011 Amazon Link: http://amzn.to/hyrmvc MGT 442: Information Security Risk Management 2 day course Available On Demand & Conference