Collecting and Sharing Security Metrics the End of Security by Obscurity



Similar documents
2011 Forrester Research, Inc. Reproduction Prohibited

Populating a Data Quality Scorecard with Relevant Metrics WHITE PAPER

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013

ISSA SILICON VALLEY SECURITY METRICS SO WHAT?

IBM Security QRadar SIEM Version MR1. Vulnerability Assessment Configuration Guide

TCS Managed Security Services

Remote Access Procedure. e-governance

Information security governance has become an essential

How To Make Money On Security For A Large Organization

Critical Controls for Cyber Security.

Audit and Control of Enterprise Vulnerability Management. Grant Johnson, Technical Account Manager

Securing the Service Desk in the Cloud

IBM Security QRadar Version Vulnerability Assessment Configuration Guide IBM

State of the Market for Security Information Event Management and Log File Management Solutions

Shifting Roles for Security in the Virtualized Data Center: Who Owns What?

Vulnerability Management

Leveraging Your Tools for Better Compliance

Gaps in Automated Situational Awareness

Best Prac*ces Enterprise Vulnerability Management. Jeff Buzzella, Technical Account Manager Grant Johnson, Technical Account Manager

SANS Top 20 Critical Controls for Effective Cyber Defense

Effective Use of Security Event Correlation

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Getting the Most Value Page 1. Getting the Most Value from Your Vulnerability Management and Compliance Programs

Reducing the cost and complexity of endpoint management

Complete Patch Management

Metrics Suite for Enterprise-Level Attack Graph Analysis

Information Blue Valley Schools FEBRUARY 2015

OIT User Conference Security Team November 2014

Symantec Security Information Manager Version 4.7

Global Cyber Security Industry Report 2015

Metrics that Matter Security Risk Analytics

Industrial Security for Process Automation

Global ediscovery Client Data Security. Managed technology for the global legal profession

The Protection Mission a constant endeavor

Achieving SOX Compliance with Masergy Security Professional Services

End-user Security Analytics Strengthens Protection with ArcSight

YOUR NETWORK SECURITY WITH PROACTIVE SECURITY INTELLIGENCE

A proven 5-step framework for managing supplier performance

Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES

Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

IMPROVING RISK VISIBILITY AND SECURITY POSTURE WITH IDENTITY INTELLIGENCE

2012 National BDPA Technology Conference. Defining Project and PMO Metrics

Introduction Jim Rowland, Senior System Architect and Project Manager Daly

2015 Enterprise Vulnerability Management Trends Report

2015 Enterprise Vulnerability Management Trends Report

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice

Eoin Thornton Senior Security Architect Zinopy Security Ltd.

Complete Patch Management

Running the SANS Top 5 Essential Log Reports with Activeworx Security Center

Personal Information Threats & Risks: Responding to an Evolving Landscape with an Integrated Data Protection Approach

Tivoli Security Information and Event Manager V1.0

Vulnerability management lifecycle: defining vulnerability management

Field Research: Security Metrics Programs

ORACLE PROJECT MANAGEMENT

Client Security Risk Assessment Questionnaire

Security Metrics: Can They Be Effectively Measured Across The Enterprise?

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

Managing Privileged Identities in the Cloud. How Privileged Identity Management Evolved to a Service Platform

QPR Quality Management

TECHNOLOGY INTEGRATION GUIDE

Cyber Security Operations Center (CSOC) for Critical Infrastructure Protection

What is Penetration Testing?

Mission Oriented NetOps Situational Awareness. Mahmood Khan BMC Software Eric Howell BMC Software

The Role of Risk Analytics

Supporting Compliance Management with Technology

Virtual Server and Storage Provisioning Service. Service Description

IBM ISS Optimizacija Sigurnosti

Spooks in the Machine

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM

AD Account Lockout Investigation and Root Cause Analysis

PUTTING NIST GUIDELINES FOR INFORMATION SECURITY CONTINUOUS MONITORING INTO PRACTICE

ORACLE ENTERPRISE MANAGER 10 g CONFIGURATION MANAGEMENT PACK FOR ORACLE DATABASE

Fear Not What Security Can Do to Your Firm; Instead, Imagine What Your Firm Can Do When Secured!

The Convergence of IT Security and Compliance with a Software as a Service (SaaS) approach

Network Assessment. Prepared For: Prospect Or Customer Prepared By: Your Company Name

Information Risk Management. Alvin Ow Director, Technology Consulting Asia Pacific & Japan RSA, The Security Division of EMC

UF Risk IT Assessment Guidelines

Compliance Guide: PCI DSS

INTEGRATION GUIDE TECHNOLOGY INTRODUCTION NETWORK DEVICES AND INFRASTRUCTURE

Building Reference Security Architecture

TECHNOLOGY INTEGRATION GUIDE

Complete Patch Management

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

DATASHEET CONTROL COMPLIANCE SUITE VENDOR RISK MANAGER 11.1

Cisco Unified Security Metrics: Measuring Your Organization s Security Health

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

Data Security and Healthcare

Taking Information Security Risk Management Beyond Smoke & Mirrors

Request for Proposal INFORMATION SECURITY ASSESSMENT SERVICES RFP # Addendum 1.0

Helping You Piece IT Together. Best Practices for Log Monitoring

Managed Security Services Portfolio

Tom Patterson, CISA CGEIT CRISC CPA Associate Partner IBM Global Business Services

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director

Continuous Diagnostics & Mitigation:

Securely Yours LLC Top Security Topics for Sajay Rai, CPA, CISSP, CISM

RSA envision. Platform. Real-time Actionable Security Information, Streamlined Incident Handling, Effective Security Measures. RSA Solution Brief

Secunia Vulnerability Intelligence Manager

iviz Security Inc (In) Security in Security Products 2013

Transcription:

Collecting and Sharing Security Metrics the End of Security by Obscurity a.k.a Communicating Security Performance to Non-Security Professionals Jim Acquaviva ncircle Session ID: SPO2-204 Session Classification: Intermediate

The Quarterly Ritual 2

The Quarterly Ritual EBITDA Long Term Assets Net Income Current Liabilities Cash Flow 3

The CSO needs what the CFO has. CISO s need metrics language to describe a company s security performance just like the CFO describes financial performance Objective, fact-based reporting Consistent definitions Measured on a repeating schedule to show trends Demonstrated performance against goals And performance against peers 4

With a Security Performance Program, CISOs can demonstrate that There is a comprehensive approach to security that is Measured against specific goals & standards In line with our risk tolerance Aggregated by meaningful asset groupings At least equal to or better than our own industry's investment & performance Controls aligned with GRC objectives Based on actual data on an ongoing basis that we can rely on to make decisions on: Investment Execution Resource allocation 5

Measuring Security is a Top CISO Priority but it is Challenging DMZ Middle Tier Back End Partners & Suppliers IAM MS AD Tivoli CA Oracle Firewall Checkpoint Juniper Cisco Symantec Antivirus Symantec McAfee Trend Micro Sophos Web Filtering Web Sense Barracuda Surf Control IDS/IPS McAfee Source Fire System Mgt HP IBM Tivoli CA BMC Remedy Patch WSUS SCCM PatchLink Audit & Compliance ncircle RSA Agiliance SEIM ArchSight envison Intellitatics IP360 Qualys R7 Foundstone Heterogeneous and dispersed silo s of vital IT information Variety of contributors and application sources each doing it differently Need to fuse together silo s and map results to a business context Challenging to reliably and consistently calculate Exacting to communicate effectively to wide variety of audiences 6

Well Constructed Security Metrics & Scorecards Align security initiatives with business objectives Deliver trusted, timely, and actionable decision making information Identify and communicate concentration of risks Affirm the existence and effectiveness of security controls Continuously monitor controls Enable and evidence management oversight; communicate performance and evaluate corrective actions 7

Valuable Peer Benchmarks Benchmark Performance Quadrants Benchmark Performance Standard Participant Results Weekly Performance Benchmark 8

Communicate Security and Compliance Posture: Metrics & Scorecards Roll-ups and Drill-in s Roll up View Overview by Initiatives and by Divisions Overviews of Initiatives and Profiles of Users and Assets are rolled-up to the executive level Initiative and Security Process Scorecards Metric results are weighted and aggregated to provide control, policy, and initiative key indicators Roll up View Key Performance Indicators Identity & Access Initiative Scorecards Across Divisions Initiative and control performances are weighted and aggregated across divisions Control metrics are composed of metric results compared to policies and goals Patching Activity Antivirus and Endpoint ion Configuration Auditing Detailed Operational Security Metrics and Scorecards 9

Methodology Align operational tasks with strategic goals Drive performance organization-wide Based on hard facts and data Financial Reporting Roll Up Example Security Performance Roll Up Example Sales Performance Overall Sales Performance of the Performance Overall Security Performance of the Sales Initiatives Performance by Strategic Sales Initiatives Initiatives Strategic al Initiatives Sales Objectives Sales Performance by Product line Control Objectives Grouping of Controls focused in a common operational area Performance Indicators Key Sales Performance Indicators Controls (KPIs/KRIs) Key Indicators of Initiative Risk & Performance Metrics & Benchmarks Quantification of sales by product line Metrics & Benchmarks Quantification of elements of Performance & Risk 10

Attributes of an Actionable Metrics and Scorecards Controls aligned with GRC objectives Assigned ownership Measured against specific goals & standards Benchmarked against peer performance Aggregated by meaningful asset groupings Visuals targeted at audience 11

Initiative Roll Up Example - Identity & Access Identities User Access User Activity User Authentication Access Removal Access Control Support Activity Logins Accounts Password Age Password Hygiene Account Deprovision Exposure Account Provision Exposure Account Change Exposure Successful Logins Active Accounts Password Age vs. Policy Un cracked Passwords Account Deprovision Ticket Performance Account Provision Ticket Performance Account Change Ticket Performance Failed Logins Idle Accounts Password Expiration Time Accounts without Passwords Login Age Perpetual Accounts Accounts with Expiration Policy Idle Perpetual Accounts 12

Score Calculation Overview Formula: (4*0.95+1*0.30+4*0.90)/(4+1+4) Score: 86 Formula: (1*0.70+1*1.05+2*0.93)/(1+1+2) Score: 90 Weight: 4 Score: 95 Score: 30 Formula: (1*0.83+5*0.95)/(1+5) Weight: 4 Weight: 1 Score: 70 Score: 105 Score: 93 Weight: 2 Weight: 1 Weight: 1 Count (Un cracked Passwords): 7500 Total (Passwords): 10000 Count (Accounts with Passwords): 10000 Total (Accounts): 10526 Percentage: 95% Goal: 100% Formula: 0.95/1.00 Percentage: 75% Goal: 90% Formula: 0.75/0.90 Score: 83 Weight: 1 Score: 95 Weight: 5 13

IT Security Governance Program Example Screenshots Section 1: Enterprise Rollup Scorecards Infrastructure Information Identities Section 2: Internal Benchmark Scorecards, by Asset Group Divisions Locations Frameworks Risk Enterprise 14

Section 1: Governance Objectives & Initiatives Infrastructure Information Identities 15

al Overview Scorecard Design and Navigation reflect Governance Program Infrastructure Information Identities 16

Control Objectives Infrastructure Infrastructure Information Identities Patch Antivirus & Endpoint ion Configuration 17

Control Objectives Infrastructure Information Identities Patch Antivirus & Endpoint ion Configuration Drilling in to Quickly Identify Problem areas 18

Mapping Controls Infrastructure Information Identities Patch Antivirus & Endpoint ion Configuration Scan Policy Risk 19

Controls Scan Policy Patch Infrastructure Antivirus & Endpoint ion Information Configuration Identities Risk Drill in to detail to determine root cause 20

Key Performance Indicators Infrastructure Information Identities Patch Antivirus & Endpoint ion Configuration Risk Scan Frequency Average Risk Score per Host Pct Systems Severe Vulns 21

Key Performance Indicators Risk Managemen t Scan Frequency Pth Patch Managemen t tthe Infrastructur e Antivirus i & Endpoint ion Information Configuratio n Managemen t Identities Average Risk Score per Host Pct Systems Severe Vulns Map Individual Metrics to KPIs 22

Performance Analysis Use Benchmarks to set internal goals and baselines Infrastructure Information Identities Patch Antivirus & Endpoint ion Configuration Coverage Scan Frequency Risk Remediation Score performance based on goals & drive visual indicators Analyze trends and build correlations between Benchmarks to establish KPI s 23

Example Cambridge Transportation Company Green transportation company with the following structure: Divisions Locations Frameworks Risk Enterprise Each section will internally benchmark specific areas: Divisions: (Bicycles, Tricycles, Scooters, Wagons, Carriages) Locations: (San Francisco, Boston, Atlanta, London, Toronto) Frameworks: (SOX) Risk: (Sensitive, Non-Sensitive Assets) 24

Divisions Locations Frameworks Risk Enterprise Scorecards for each organizational view, can by managed by ACL Scorecards provide Scorecards provide results across security product/domain 25

Contextual Scorecards (By Location, By Division) Internally Benchmark by comparing asset groups Standardized metrics and scorecards across asset classes. 26

Lessons Learned Attributes of Successful Security Metric Initiatives Aligned with the organizations governance objectives & organizations strategy Measured against specific goals & standards Metrics are derived from real facts and data obtained from the enterprise. Infrastructure Information Identities Patch Antivirus & Endpoint ion Configuration 27