How to Lead the People in a Program Based Environment

Similar documents
IT Security & Compliance Risk Assessment Capabilities

Harmonizing Your Compliance and Security Objectives. Bonnie A. Goins Adjunct Professor, Illinois Institute of Technology

Think like an MBA not a CISSP

Introduction Auditing Internal Controls in an IT Environment SOx and the COSO Internal Controls Framework Roles and Responsibilities of IT Auditors

Security Controls What Works. Southside Virginia Community College: Security Awareness

Debate Session II No More Mr. Nice Guy! Tightening the screws on Cloud Security. Thursday 27 March :20 10:50 am Iben Rodriguez

IT Cloud / Data Security Vendor Risk Management Associated with Data Security. September 9, 2014

Achieving Business Imperatives through IT Governance and Risk

Department of Management Services. Request for Information

Vendor Risk Management Financial Organizations

The Emergence of the ISO in Community Banking Patrick H. Whelan CISA IT Security & Compliance Consultant

A Flexible and Comprehensive Approach to a Cloud Compliance Program

Hans Bos Microsoft Nederland.

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015

Reliable, Repeatable, Measurable, Affordable

Adding Cloud Solutions to Customer Contracts Robert J. Scott

Governance, Risk, and Compliance (GRC) White Paper

SECURITY. Risk & Compliance Services

Cyber Security Controls Assessment : A Critical Discipline of Systems Engineering

Securing Government Clouds Preparing for the Rainy Days

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Keeping watch over your best business interests.

CYBERSECURITY: PROTECTING YOUR ORGANIZATION AGAINST CYBER ATTACKS. Viviana Campanaro CISSP Director, Security and Compliance July 14, 2015

Cloud Security Keeping Data Safe in the Boundaryless World of Cloud Computing

April 8, Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899

Italy. EY s Global Information Security Survey 2013

The SQL Injection Threat Study

WHITEPAPER. Compliance: what it means for databases

Certified Software Quality Assurance Professional VS-1085

State of Information Security

Cybersecurity The role of Internal Audit

08/10/2013. Data protection and compliance. Agenda. Data protection life cycle and goals. Introduction. Data protection overview

Corporate Overview. MindPoint Group, LLC 8078 Edinburgh Drive, Springfield, VA Office: Fax:

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice

How To Protect Yourself From A Hacker Attack

SecureVue Product Brochure

Enterprise Continuous Monitoring Bridging Shared Services, Clouds, and In-House Solutions

Cloud Security and Managing Use Risks

Logging In: Auditing Cybersecurity in an Unsecure World

Security & IT Governance: Strategies to Building a Sustainable Model for Your Organization

Cyber Security solutions

Practical Guidance for Auditing IT General Controls. September 2, 2009

I n f o r m a t i o n S e c u r i t y

Trends in Information Technology (IT) Auditing

Security, Compliance & Risk Management for Cloud Relationships. Adnan Dakhwe, MS, CISA, CRISC, CRMA Safeway Inc. In-Depth Seminars D32

HIPAA in the Cloud. How to Effectively Collaborate with Cloud Providers

IT Governance, Risk and Compliance (GRC) : A Strategic Priority. Joerg Asma


HOW SECURE IS YOUR PAYMENT CARD DATA?

{Are you protected?} Overview of Cybersecurity Services

Governance, Risk and Compliance Update & Hot Topics Pittsburgh Chapter IIA December 3, 2012

Security Testing. Claire L. Lohr, CSQE, CSDP, CTAL F. Scot Anderson, CISSP April 7, 2009 V 1.

A Wake-Up Call? Fight Back Against Cybercrime. Prepared for: Ricky Link Managing Director, Southwest Region May 15, 2014

Click to edit Master title style

Cyber Security Auditing for Credit Unions. ACUIA Fall Meeting October 7-9, 2015

HIPAA in the Cloud How to Effectively Collaborate with Cloud Providers

SECURITY RISK MANAGEMENT

Information Technology Governance. Steve Crutchley CEO - Consult2Comply

Overview of Topics Covered

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist,

Click to edit Master title style. How To Choose The Right MSSP

Information Security Management System (ISMS) Overview. Arhnel Klyde S. Terroza

Client Security Risk Assessment Questionnaire

A Comparison of IT Governance & Control Frameworks in Cloud Computing. Jack D. Becker ITDS Department, UNT & Elana Bailey

Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

Compliance, Audits and Fire Drills: In the Way of Real Security?

PREPARED DIRECT TESTIMONY OF SCOTT KING ON BEHALF OF SOUTHERN CALIFORNIA GAS COMPANY

IBM Internet Security Systems October FISMA Compliance A Holistic Approach to FISMA and Information Security

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015

Weighing in on the Benefits of a SAS 70 Audit for Third Party Data Centers

C O R P O R AT E O V E R V I E W. a C y b e r S e c u r i t y a n d P r i v a c y C o m p a n y

igrc: Intelligent Governance, Risk, and Compliance White Paper

Security Forensics Training

Change and Configuration Management

Logging the Pillar of Compliance

Amid Ongoing Transformation and Compliance Challenges, Cybersecurity Represents Top IT Concern in Financial Services Industry

KLC Consulting, Inc. All Rights Reserved. 1 THIRD PARTY (VENDOR) SECURITY RISK MANAGEMENT

Report Book: Retina Network Security Scanner Unlimited

Compliance Applicata. Milano, 7 febbraio Dr. Jean Paul Ballerini Sr. Technology Solutions Expert

Altius IT Policy Collection Compliance and Standards Matrix

How To Protect A Smart Grid From Cyber Security Threats

Building A Framework-based Compliance Program. Richard E. Mackey, Jr. Vice President, SystemExperts Corp. dick.mackey@systemexperts.

Data Management & Protection: Common Definitions

Cyber Security Risk Management

Data Loss Prevention and HIPAA. Kit Robinson Director

Data breach, cyber and privacy risks. Brian Wright Lloyd Wright Consultants Ltd

Today s Financial Services IT Organization Delivering Security, Value and Performance Amid Major Transformation

Plan of Attack 5 Step Plan

The SQL Injection Threat & Recent Retail Breaches

Certified Information Systems Auditor (CISA)

CYBERSECURITY SLAs: MANANGING REQUIREMENTS AT ARM S LENGTH

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

VENDOR MANAGEMENT. General Overview

Cyber Education triangle clarifying the fog of cyber security through targeted training

Risky Business. Is Your Cybersecurity in Cruise Control? ISACA Austin Chapter Meeting May 5, 2015

Top Ten Technology Risks Facing Colleges and Universities

Developing the Corporate Security Architecture. Alex Woda July 22, 2009

Customer-Facing Information Security Policy

Program Overview and 2015 Outlook

The Value of Vulnerability Management*

Transcription:

SESSION ID: GRC-W01 Balancing Compliance and Operational Security Demands Steve Winterfeld Bank Information Security Officer CISSP, PCIP

What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice The most important issue is getting the senior leadership to support your vision

Fire Marshal vs Firefighters

Federal Government Focused Federal Information Security Management Act (FISMA) [Law] DoD Information Assurance Certification and Accreditation Process (DIACAP) Intelligence Community Directive (ICD) 503 [IC cyber] Federal Risk and Authorization Management Program (FedRAMP) [Cloud] North American Electric Reliability Corporation (NERC) [FERC Energy] General Services Administration (GSA) / Office of Management and Budget (OMB) National Institute of Standards and Technology (NIST)

Federal - Commercial Focused Medical Health Insurance Portability and Accountability Act (HIPAA) Business Payment Card Industry (PCI) [credit cards] Gramm Leach Bliley Act (GLBA) [financial institutions] Sarbanes Oxley Act (SOX) [public companies] Statement on Standards for Attestation Engagements (SSAE) 16 Executive Order on Cybersecurity / Presidential Policy Directive on Critical Infrastructure Security and Resilience [risk framework]

Motivations 6

Standards - Policies / Process / Audit International Organization for Standardization (ISO) Control Objectives for Information and related Technology (COBIT) by ISACA Factor Analysis of Information Risk (FAIR) Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) by CMU CERT ADversary VIew Security Evaluation (ADVISE) by CMU CyLab IT Infrastructure Library (ITIL) [IT focused, light on security] Six Sigma [cost efficiencies] Capability Maturity Model Integration (CMMI) [process]

Techniques 8

Key Components of a Program Programmatics Strategy (Business, IT and Security) Threat profile Risk profile Special req like 10K cyber statements Metrics / Visualization

Program Drivers Impacts analysis Loss of Intellectual Property (IP) Loss to brand reputation Legal (fines / law suits) Impact of Legislation New reg or laws like PCI 3.0, NERC CIP 5 or NIST Security Framework

Management Drivers Organizational structure Review effectiveness and efficiencies of Information Security Organization Policies and Procedures Security monitoring and incident response plan Investigations (forensics and e discovery) Business Continuity Plan / Disaster Recovery Plan For companies developing software software assurance process and tools

Leadership Drivers Organization issues Relationship between compliance, audit, privacy, fraud, security (physical and cyber) and business needs Culture of the organization Vulnerability Assessment & Penetration Test program Access management program Mobile device protection program Social Media management program Supply line issues identification

Who we are talking to determines what we talk about 13

Tying it together Risk Radar / Register Risk Control based Talk to resources and impacts Ensure leadership is equipped to make decisions about accepting risk

Sample Risk Radar High 4 1 Control 1. Compliance (ISO / NERC) Impact 6 3 2 2. Training 3. Asset Man 4. SOC 5. Upgrade FW 6. Insider Threat 7 8 5 7. Policy Dev 8. Encryption 9. BC/DR 9 10 10. Pen Testing Low Probability High Under $50K $50K to $500K Over $500K

What's next Your job is to make sure leadership understands the risks and are equipped to make decision on where to accept it Build consensus on criteria, definition, impact ranking and visualization of risk Implement a plan based on return on impact of risk mitigation

How to get more info Start with NIST http://nist.gov/cyberframework/index.cfm (specifically the 800 series covers both risk and implementation) MITRE and CMU have both done great work on metrics to use to develop your radar For risk radar here are key terms for different techniques: heat map, spider chart and quad chart, framework, scorecard and dashboard

Questions Steve Winterfeld spwinterfeld@gmail.com = 42