Secure360. Measuring the Maturity of your Information Security Program Impossible? Presented by: Mark Carney, VP of Strategic Services



Similar documents
An Introduction to the Information Security Program Model (ISPM)

Vendor Risk Management Financial Organizations

Think like an MBA not a CISSP

Cloud Security Benchmark: Top 10 Cloud Service Providers Appendix A E January 5, 2015

NIST Cybersecurity Framework Sean Sweeney, Information Security Officer 5/20/2015

ENERGY SECTOR CYBERSECURITY FRAMEWORK IMPLEMENTATION GUIDANCE

Bridging the Security Governance Divide in Utilities

Regulatory Compliance Management for Energy and Utilities

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice

April 8, Ms. Diane Honeycutt National Institute of Standards and Technology 100 Bureau Drive, Stop 8930 Gaithersburg, MD 20899

Breaking Down the Silos: A 21st Century Approach to Information Governance. May 2015

Nationwide Cyber Security Review (NCSR) Frequently Asked Questions

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

What can HITRUST do for me?

How to Lead the People in a Program Based Environment

NETWORK SECURITY SOLUTIONS

COPYRIGHTED MATERIAL. Contents. Acknowledgments Introduction

Cybersecurity in the States 2012: Priorities, Issues and Trends

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

A Cybersecurity Strategy

14 October 2015 ISACA Curaçao Conference By: Paul Helmich

Vermont Enterprise Architecture Framework (VEAF) Identity & Access Management (IAM) Abridged Strategy Level 0

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015

Dr. Anton Security Warrior Consulting

Enabling IT Performance & Value with Effective IT Governance Assessment & Improvement Practices. April 10, 2013

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist,

Consolidated Audit Program (CAP) A multi-compliance approach

BPA Policy Cyber Security Program

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles

Employing ITSM in Value Added Service Provisioning

North Texas ISSA CISO Roundtable

Mapping COBIT 5 with IT Governance, Risk and Compliance at Ecopetrol S.A. By Alberto León Lozano, CISA, CGEIT, CIA, CRMA

How To Understand The State Of Business Continuity Preparedness

Symantec Security Compliance Solution Symantec s automated approach to IT security compliance helps organizations minimize threats, improve security,

ESKISP Direct security architecture development

CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY

SecureVue Product Brochure

Feature. Developing an Information Security and Risk Management Strategy

Enterprise Service Management (ESM)

Voluntary Cybersecurity Initiatives in Critical Infrastructure. Nadya Bartol, CISSP, SGEIT, 2014 Utilities Telecom Council

Office of the Chief Information Officer

Beyond Mandates: Getting to Sustainable IT Governance Best Practices. Steve Romero PMP, CISSP, CPM IT Governance Evangelist

State of Information Security

Symantec Security Program Assessment

RSA Archer Risk Intelligence

KLC Consulting, Inc. All Rights Reserved. 1 THIRD PARTY (VENDOR) SECURITY RISK MANAGEMENT

EMC CONSULTING SECURITY STANDARDS AND COMPLIANCE SERVICES

Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

DEVELOPING A CYBERSECURITY POLICY ARCHITECTURE

Improving Service Lifecycles with fewer surprises

Applied Security Metrics

Explore the Possibilities

State of South Carolina InfoSec and Privacy Career Path Model

CYBER AND PRIVACY INSURANCE: LOSS MITIGATION SERVICES

Enhancing IT Governance, Risk and Compliance Management (IT GRC)

2014 HIMSS Analytics Cloud Survey

PREPARED DIRECT TESTIMONY OF SCOTT KING ON BEHALF OF SOUTHERN CALIFORNIA GAS COMPANY

Italy. EY s Global Information Security Survey 2013

fs viewpoint

Executive Order 13636: The Healthcare Sector and the Cybersecurity Framework. September 23, 2014

CIOs: How to Become the CEO s Business Partner

Developing National Frameworks & Engaging the Private Sector

Chairman Johnson, Ranking Member Carper, and Members of the committee:

Time Is Not On Our Side!

Office of the Auditor General AUDIT OF IT GOVERNANCE. Tabled at Audit Committee March 12, 2015

08/10/2013. Data protection and compliance. Agenda. Data protection life cycle and goals. Introduction. Data protection overview

CASRO Digital Research Conference Data Security: Don t Risk Being the Weak Link

Cyber Security Auditing for Credit Unions. ACUIA Fall Meeting October 7-9, 2015

SECURITY RISK MANAGEMENT

State of South Carolina Initial Security Assessment

Looking at the SANS 20 Critical Security Controls

Building Security In:

Implementing Practical Information Security Programs

UNITED STATES OF AMERICA FEDERAL ENERGY REGULATORY COMMISSION

Personal Security Practices of the CAO

Securing your Corporate Infrastructure What is really needed to keep your assets protected

Citation for published version (APA): Berthing, H. H. (2014). Vision for IT Audit Abstract from Nordic ISACA Conference 2014, Oslo, Norway.

CONSULTING IMAGE PLACEHOLDER

Risk Calculation and Predictive Analytics: Optimizing Governance, Risk and Compliance.

EMA Service Catalog Assessment Service

Metrics that Matter Security Risk Analytics

Program Overview and 2015 Outlook

Outsourcing A Fact Based Decision?

Hot Topics in IT. CUAV Conference May 2012

IT GOVERNANCE PANEL BRING VALUE BY AUDITING IT GOVERNANCE GET THE

Cisco Unified Communications and Collaboration technology is changing the way we go about the business of the University.

whitepaper Ten Essential Steps for Achieving Continuous Compliance: A Complete Strategy for Compliance

Implementing the U.S. Cybersecurity Framework at Intel A Case Study

An RCG White Paper The Data Governance Maturity Model

ITIL and IT Operations Optimization

Cyber ROI. A practical approach to quantifying the financial benefits of cybersecurity

State of Oregon. State of Oregon 1

Strategic IT audit. Develop an IT Strategic IT Assurance Plan

Service Management Transformation: An 8 Step Process for Organizational Effectiveness

Cybersecurity The role of Internal Audit

C ETS C/ETS: CYBER INTELLIGENCE + ENTERPRISE SOLUTIONS CSCSS / ENTERPRISE TECHNOLOGY + SECURITY

How to use the National Cybersecurity Workforce Framework. Your Implementation Guide

TECHNOLOGY SOLUTIONS FOR THE INTERNAL AUDITOR

CLASSIFICATION SPECIFICATION FORM

Transcription:

Secure360 Measuring the Maturity of your Information Security Program Impossible? Presented by: Mark Carney, VP of Strategic Services

Question about Life HOW DO YOU KNOW IF YOU ARE GETTING THE MOST OUT OF YOUR LIFE? 2012 2013 FishNet Security. Inc. All All rights reserved.

Parallels Between Life and Information Security Complex Dynamic Unpredictable Limited Amount of Time Limited Amount of Money The Decisions You Make are Critical 2012 2013 FishNet Security. Inc. All All rights reserved.

Managing Life and Information Security Programs Build Foundation Create a Mission Statement and Vision Pillars/Principles Periodically Evaluate Review strengths and weaknesses Develop Roadmap Goals and Priorities Be Prepared Leave a legacy 2012 2013 FishNet Security. Inc. All All rights reserved.

My Life Model (MLM)

My Life Priorities 1. Spiritual Beliefs 2. Family 3. Friends 4. Health (Physical & Financial) 5. Work

How InfoSec Models Help? Provides a foundation Identify the gaps, evaluate its maturity, and better manage Ensures priority is placed on the most valued aspects Articulate program s value and progress Continually measures the program against best practices and/or industry vertical peers. Sets Direction and Develops Roadmap

Definition of Mature Definition of MATURE 1: based on slow careful consideration <a mature judgment> 2a (1) : having completed natural growth and development : ripe (2) : having undergone maturation 2b : having attained a final or desired state <mature wine> c : having achieved a low but stable growth rate <paper is a mature industry> d : of, relating to, or being an older adult : elderly <airline discounts for mature travelers> 3a : of or relating to a condition of full development b : characteristic of or suitable to a mature individual <mature outlook> <a show with mature content>

Client Approaches to GRC Developing Security Governance Framework Security Metrics Program Unified Compliance Framework (UCF), or Controls-Based Framework Assessment/Gap Analysis ITGRC Solution Evaluation & Implementation Measuring Information Security Program Maturity

Common Characteristics Objective Prescriptive Modular Simple to Understand Leverage CMMI to Score Maturity Levels Strategy and Direction-setting Oriented Based off of Best Practices Reference Common Frameworks

Marketplace Providers Large Public Accounting Firms Pure Play Information Security Firms Global IT Consulting Firms Security Software Manufactures Research Analysts Federal Agencies

Forrester s Information Security Maturity Model The Forrester Information Security Maturity Model Developed July 27 th, 2010 Authors: Chris McClean, Khalid Kark, among nine others Model consists of: 4 Top Level Domains (Oversight, People, Process, and Technology) 25 Functions 123 Components Based on InfoSec best practices Similar to CoBIT in terms of design Excel Spreadsheet based Vertical Comparisons Cost $499

Symantec s Security Program Assessment Symantec Security Program Assessment/Security Management Framework Developed: October 2007 Point of Contact: John Hill Model consists of: 3Top Level Domains (People Strategic, Process Operational and Technology Tactical ) 7 Core Areas Organization, Strategy, Operations, Data, Application, Network & System, and BCM 42 Elements Based on information security best practices (ISO 27002, CoBIT, HIPAA, etc.) Delivery: Consulting/Specialized Service Offering Building Industry Vertical Repository Cost: 4 8 weeks in duration

Atos Enterprise Model Information Security Atos Enterprise Model Information Security Developed: June 2008 Point of Contact: Unknown Model consists of: 3Top Level Domains (Strategic, Tactical, and Operational) 3Core Areas (Policy, Architecture, and Controls) Based on InfoSec best practices (ISO 27002, CoBIT, and others) Delivery: Consulting Cost/Duration: Unknown

Information Security Program Maturity Models ES-C2M2 Electricity Subsector Cybersecurity Capability Maturity Model (ES C2M2) Developed: September 2011 Authors: 85 contributors Model consists of: 10 Domains (Risk, Asset, Access, Threat, Situation, Sharing, Response, Dependencies, Workforce, and Cyber) Maturity Ranking: CCMI Delivery: Self Evaluation Cost/Duration: 1 Day

FishNet Security Information Security Program Model FishNet Security Information Security Program Model Developed: January 2012 Authors: 12+ contributors Model consists of: 3 Pillars (Governance & Policy, Risk, and Operations Management) 23 Programs 157 Strong Characteristics Based on infosec best practices (ISO 27002:2005, CoBIT 4.1, CoBIT 5, NIST PS Series, NERC CIP, and PCI) Delivery: Workshop/Consulting Duration: 2 Days/Toll Gates

A Closer Look @ ISPM

Results of an Information Security Maturity Model? www.fishnetsecurity.com www.fishnetsecurity.com

Information Security Program Model Evaluate Current vs. Desired State Overall ISPM Comprehensive CMMI Score 2.75

Information Security Program Model Value vs. Priority Map Current State

Information Security Program Model Top Priorities Initiative: Develop an effective logging and monitoring program Target Completion End of Q4 2013 Importance HIGH INITIATIVE SUMMARY: Related Initiatives None Current Maturity (CMMI): 2.25 ABC Inc. will undertake an initiative to develop an enterprise wide approach to the collection and management of log files for key systems within the ABC, Inc. computing environment. This will include Sub Initiatives Develop a log management framework Develop business, staffing and Conduct a software monitoring / management tool inventory RESULT OF COMPLETED INITIATIVE Future Maturity (CMMI): 4.25 ABC Inc. will have the ability to take a proactive approach to addressing network and access issues. Compliance mandates will be addressed FUNDING/RESOURCE REQUIREMENTS Internal Labor Yes SME input for technical and business requirements. Industry average: Minimum 9 resources to manage SNOC External Labor Yes Solution specific expertise Other Costs Capital Yes: Product Expense Yes: Ongoing maintenance / support, staffing, and product owner training RISKS Impact to business operations due to a data breach or service outage ABC Company could be in violation of compliance mandates Increase time to identify and resolve network and access issues Inability to answer the why question during a post incident review Executive Sponsor Project Manager Key Staff Members Key Skillsets Required CIO Complexity High IT Delivery Manager IT, Security, Audit Information Security SMEs, product SME(s) Resources Required Executive stakeholder involvement and buy in (CEO, CIO, CISO) Resource and expertise availability Business unit buy in KEY TASKS/OWNERS Identify compliance mandate requirements Conduct staffing feasibility assessment Develop business and technical solution requirements Develop Gain support Conduct a Determine the Roll out the

Information Security Program Model Strategic Roadmap

Information Security Program Model Targeted Roadmap Ref# Recommendation Program Priority Initiative Start Resource Product Component Cost ST-01 ST-02 Develop and effective Logging and Monitoring program Build a BYOD strategy and plan Operations Management High Q4 2012 Internal Yes $ Strategic Business Alignment High Q4 2012 Blended Yes $$ ST-03 Migrate to a unified compliance approach for audit and assessment activities Risk Management High Q4 2012 Blended Yes $$$ Communications ST-04 Develop the security High Q1 2013 Internal No $$$$ ST-05 Conduct a data security associated with the data types used throughout ABC Inc. Communications Medium Q1 2014 Blended Possible $$$ ST-07 Define business requirements for a enterprise wide GRC solution Policy Management / Risk Management Medium Q2 2013 Internal Yes $$$

Closing Questions DO YOU HAVE A STRONG FOUNDATION? DO YOU KNOW YOUR TOP PRIORITIES? DO YOU HAVE A ROADMAP? 2012 2013 FishNet Security. Inc. All All rights reserved.

Thank You Mark Carney CISSP, CRISC, C CISO, PCI-QSA, NSA-IAM, MBA Vice President, Strategic Services Mark.Carney@FishNetSecurity.com Twitter: MarkRCarney LinkedIn: www.linkedin.com/pub/mark-carney/0/537/72a 2012 FishNet Security Inc. All rights reserved.