Be Prepared. For Anything. Cyber Security - Confronting Current & Future Threats The role of skilled professionals in maintaining cyber resilience



Similar documents
Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

Advanced Threat Protection with Dell SecureWorks Security Services

Rethinking Information Security for Advanced Threats. CEB Information Risk Leadership Council

GETTING REAL ABOUT SECURITY MANAGEMENT AND "BIG DATA"

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Accenture Cyber Security Transformation. October 2015

Intelligence Driven Security

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

Cyber Security Evolved

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Cybersecurity and internal audit. August 15, 2014

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products

Gaining and Maintaining Support for a SOC. Jim Goddard Executive Director, Kaiser Permanente

Cisco Security Optimization Service

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

Into the cybersecurity breach

Are You Ready for PCI 3.1?

RETHINKING CYBER SECURITY

Improving Network Security Change Management Using RedSeal

Addressing Cyber Risk Building robust cyber governance

The Next Generation Security Operations Center

CONSULTING IMAGE PLACEHOLDER

Defending Against Data Beaches: Internal Controls for Cybersecurity

IBM Security IBM Corporation IBM Corporation

RETHINKING CYBER SECURITY

London Business Interruption Association Technology new risks and opportunities for the Insurance industry

I D C A N A L Y S T C O N N E C T I O N

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist,

IBM Security Intelligence Strategy

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats

NIST Cybersecurity Framework & A Tale of Two Criticalities

Malware isn t The only Threat on Your Endpoints

Continuous Network Monitoring

Best Practices to Improve Breach Readiness

Industrial Cyber Security Risk Manager. Proactively Monitor, Measure and Manage Cyber Security Risk

Cyber Security: from threat to opportunity

A Wake-Up Call? Fight Back Against Cybercrime. Prepared for: Ricky Link Managing Director, Southwest Region May 15, 2014

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

Time Is Not On Our Side!

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

FIVE PRACTICAL STEPS

CYBER SECURITY, A GROWING CIO PRIORITY

Threat Intelligence. Benefits for the enterprise

Cybersecurity The role of Internal Audit

Cyber Security Incident Management

Leveraging a Maturity Model to Achieve Proactive Compliance

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015

Minimizing the threat landscape through integration of Software Asset Management and Security

The Protection Mission a constant endeavor

11/27/2015. Cyber Risk as a Component of Business Risk: Communicating with the C-Suite. Conflict of interest. Learning Objectives

Protecting against cyber threats and security breaches

IBM QRadar as a Service

Business Continuity Planning (800)

Gaining the upper hand in today s cyber security battle

2012 雲 端 資 安 報 告. 黃 建 榮 資 深 顧 問 - Verizon Taiwan. August 2012

Advancing Cyber Security Using System Dynamics Simulation Modeling for System Resilience, Patching, and Software Development

BREAKING THE KILL CHAIN AN EARLY WARNING SYSTEM FOR ADVANCED THREAT

Defending yesterday. Financial Services. Key findings from The Global State of Information Security Survey 2014

RSA Archer Risk Intelligence

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

SYMANTEC CYBERV ASSESSMENT SERVICE OVER THE HORIZON VISIBILITY INTO YOUR CYBER RESILIENCE MORE FOCUS, LESS RISK.

CYBERSECURITY RISK RESEARCH CENTRE (832)

Increase insight. Reduce risk. Feel confident.

Cybersecurity Enhancement Account. FY 2017 President s Budget

Lessons from Defending Cyberspace

Business Resilience Communications. Planning and executing communication flows that support business continuity and operational effectiveness

The Path Ahead for Security Leaders

White Paper The Dynamic Nature of Virtualization Security

Redefining Incident Response

The Cloud App Visibility Blindspot

THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

White paper. Creating an Effective Security Operations Function

Security Awareness Campaigns Deliver Major, Ongoing ROI

Business Continuity Trends, Requirements and Expectations in Brian Zawada (MBCP) Director of Consulting Services Avalution Consulting

Top 5 reasons incident response is failing. kpmg.com

Things To Do After You ve Been Hacked

IBM QRadar Security Intelligence April 2013

Company Profile S Flores #205 San Antonio, TX

Speed Up Incident Response with Actionable Forensic Analytics

Threat Intelligence: An Essential Component of Cyber Incident Response. Jeanie M Larson, CISSP-ISSMP, CISM, CRISC

Cyber Security Incident Handling Policy. Information Technology Services Center (ITSC) of The Hong Kong University of Science and Technology

P3M3 Portfolio Management Self-Assessment

Defensible Strategy To. Cyber Incident Response

Advanced SOC Design. Next Generation Security Operations. Shane Harsch Senior Solutions Principal, MBA GCED CISSP RSA

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

WHITE PAPER. PCI Compliance: Are UK Businesses Ready?

THE TOP 4 CONTROLS.

State of Security Survey GLOBAL FINDINGS

THE HUMAN FACTOR AT THE CORE OF FEDERAL CYBERSECURITY

CYBER SECURITY TRAINING SAFE AND SECURE

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY

By John Pirc. THREAT DETECTION HAS moved beyond signature-based firewalls EDITOR S DESK SECURITY 7 AWARD WINNERS ENHANCED THREAT DETECTION

Transcription:

Cyber Security - Confronting Current & Future Threats The role of skilled professionals in maintaining cyber resilience Mike O Neill Managing Director Graeme McGowan Associate Director of Cyber Security

Be Very Worried Timespan of events by % of Web App breaches Seconds Minutes Hours Days Weeks Months Years 40% of companies experienced a data breach In 50% of breaches, data is stolen in hours 41% of breaches are not discovered for months Compromise Exfiltration Discovery Containment 19% 42% 12% 23% 0% 5% 1% 3% 27% 21% 21% 18% 9% 0% 0% 3% 11% 17% 16% 41% 11% 0% 2% 5% 42% 22% 29% 0% 61% of espionage is not discovered for months 2015 Optimal Risk and its partners/affiliates. All rights reserved. 34% of companies do not know if/how 51% increase of companies reporting >$10M loss 38% of companies are not capable of resolving an attack More than 50% of companies do NOT conduct security testing 2 Source: 2014 Verizon Data Breach Investigations Report

Common Challenges Technology Threat Preparedness Detection Awareness Procedures IT Methods Resilience Risk Doctrinal Self Vulnerabilities Recovery Response Planning Human Physical Tactical Operational

How Resilience Fails Points of Failure Procedures Modes of Failure Technology Recognition Preparedness IT Technology Failure Methods Complacency IT Detection Taking Action Resilience Management Failure Human Risk Threat Awareness Inappropriate Planning Self Taking Decisions Doctrinal Characteristics of Failure Human Vulnerabilities Physical Physical Recovery Process Failure Dealing with the Unexpected Response Tactical Interpretation Planning Inappropriate Response Operational

Resilience Organisation Identification Defence Response Recovery Crisis Management Team Risk Team Cyber Defence Operations Centre CISO and Security Leadership Cyber Incident Response Centre Forensic Team Maintain the ability to resist, react, and manage attacks Resolve weaknesses in awareness, decision making, communication, and working practices Remediate problems through technology, processes and people Develop knowledge, capabilities, understanding, and awareness Sustain focus and consensus around security priorities

Why is it so difficult? Complexity: Multiple teams, Complex management & Planning Attackers will create and exploit complexity and fault lines Integration: Technologies with Methodologies with Procedures Escalation: Scenario understanding, Familiarity, Agility Attacker Perspective: The disjoint offers open doors Attackers will seek to exploit a lack of depth Anticipation: Insight Foresight - Awareness Attackers have the upper-hand and retain the initiative Interpretation: Intelligence, Analysis, Learning, and its Application Attackers are quicker and will exploit your bias

Assessing Maturity Deployment Playbooks Containment Eradication Logging Recovery Respond and Recover Upgrade Adapt and Learn Investigate Plan and Prepare Risk Analysis Threat Assessment Organisation & Management Security Controls Framework Testing & Readiness Reactive Compliant Ad hoc, unguided, reliant on external experts Risk Focused Pre-scripted processes, compliance tools, reliant on external experts Risk aware, and handle the basics by the book Intentions Intelligence Scenarios Interdependencies Business Impact Escalation Interpret and Analyze Assimilate Review Identify and Recognize Monitor Recognize Assess Triage 1 st Response Anticipatory Innovative Proactive analysis and think like a hacker See in the dark, improvise and win

Why Resilience Fails Converged Threat Awareness Cultural Myopia Analytical Bias Reactive approach Information Assurance Board-level Consensus Inertia Outdated Assumptions Budgets Symptoms of Delusion Ineffective Capability Leadership Insurance Compliance Competing Priorities Risk Risk-Informed Vulnerability Scanning Dealing with Complexity Analytical Failure Tackling Uncertainty Ignorance Forewarning Assessing Probabilities Misaligned Strategy Perspectives on Cold War Accepting Mediocrity Cost Outdated methods Silver Bullets Formalised Policy & Planning Intelligence Complacency Silos

What Does it Take? Regular Assessment Roadmap Technical Capabilities Playbook Establish MONITORING processes to test adoption of initiatives, controls and measures to build confidence in security and a high state of readiness. Remediation Policy Procedure Establish CONTINUOUS IMPROVEMENT program for measurement, development and learning processes. Training & Exercises Effective Oversight Process Structure Skills Establish MANAGEMENT program organisational processes, and infrastructure, that will provide governance & direction towards objectives.

Assurance Program Set-up Monitoring Program Objectives Desired End State View Embed Evaluative Processes Regular Testing Assessment Schedule Current State of Readiness Ongoing Gap Analysis Operational Priorities Capabilities Playbook Policy Procedures Skills Improvement Program Metrics: Question & Query Training & Skill Development Program Reinforce Awareness around Objectives Establish Progress against Roadmap Assimilate Learning & Re-prioritize Management Reinforce Goals Confirm Progress Planning & Accountability Stakeholdership Visibility & Reporting Objectives Investigate: the degree to which organizational readiness is appropriate, complete and effective. Evaluate: IR planning, capabilities, and procedures are, and under which conditions they are more likely to fail. Define: a hierarchy of operational, tactical, and strategic imperatives for establishing a higher state of readiness, and the correct resilience posture. Upgrade: structured approach to remediate weaknesses in technology, methods, procedures & people Develop: organisational awareness, preparedness and resilience around a roadmap. Know: where to sustain focus & prioritize long-term attention to reinforce posture

Practise! Practise! Practise! 1 How your security organisation enacts playbook responses to cyber incidents 2 How security professionals work with technology, methods, and procedures If you identified a breach could you resolve it? If you had a breach could you detect it? The early stages are designed to test the teams abilities: To detect & analyse malware To identify loss of command & control To assimilate threat intelligence To triage technical attacks. 3 How security leadership adapts plans and responses to unexpected aspects 4 How different teams work together on complex challenges Could you accurately & quickly assess impact? Have you prepared for worst case scenario? Subsequent evolutions examine: The management of triage under different conditions The organisational & procedural aspects of coordinating a multifaceted response. The management of crises in the face of a targeted cyber attack

Targeted by Advanced Attackers A coordinated attack in an attempt to cripple the client has caused widespread damage. Sensitive data has been leaked and the client s website has been defaced. Information about the attack itself leaks and goes viral on social media, with reference to a cyber 9/11, and causes severe reputational consequences. Growing fears about the state of the client s well-being leads to pressure from the client s customers, and eventually.. the regulator. This pressure is intensified by continued cyber-attacks that affect customer data.

Triage Basics? 1. Who should be part of the response team: Who should call on the response team? Who should manage such an event? Does he know who should be attended in each type of event? Does it work in reality? Clear triggers for initiating a forensic investigation (post-mortem and in-action)? 2. Who initiates an in-action forensic investigation? Do they have the proper means? Can the team cover the needed scope? Do they have sufficient training? Do they have sufficient experience and practice? What is the scope of each team? (incident response and forensic team) 3. Does the forensic team know what they can get from each of the available security systems at their disposal? 4. Is there a documented process for assessing the infected system and its implications? 5. How is it determined that a threat has been completely eliminated?

Incident Management How well do security principals manage and lead a cyber-attack crisis? How well does the security organization responds to a cyber-attack? How consistently and how efficient is reporting to upper management? Is there a documented and familiar policy regarding when and how to switch between incident response and crisis management? Can the immediate threats be detected? Can the risks that stem from them be understood and neutralized? Can the participants understand the attacker s intentions and way of thinking in order to proactively neutralize them?

Managerial Processes & Capabilities Situational Awareness Is this what it seems? What don t you know? What could happen next? Will this follow the pattern of other events? Does this fit a scenario you have anticipated? Do you have a plan in place for this scenario? Communications & Management Who is being notified, what is being reported? Which teams/groups/individuals are involved? How are they communicating and exchanging information? Is communication effective, timely, and leading to appropriate actions? How efficient is communication with external parties? Knowledge and Decision-making How have plans survived first contact with the enemy? Who is taking decisions and based on what? What is the process of assimilating alerts/indications with situational information? Is situational information translating into actionable intelligence? How is the process generating real-time knowledge and supporting an agile response? Crisis Management Which executives are on the team and how do they support the response team? Were they familiar with how to enact a response? How quickly did they become effective? When should a new risk assessment take place? Who is assessing the risk throughout the crisis? At what stage did they get involved? What are the possible implications from escalation

The more common problems? Lack of Intelligence Too many signals or noise Early Warning? Pinning Hopes on Technology Coping with the familiar Analytical Bias Obsession with The Probable Lack of Options Concerns Skills and Experience Lack of Maturity Security Testing Only? Desk-top exercise Proper expert scrutiny? Lack of Familiarity! Lack of Options!

Be Prepared uncertainty is the essence of war, surprise its rule Embrace the attackers view Accelerate your Maturity Practice makes Perfect Develop a Preoccupation with Causes of Failure A Commitment to Proactive Defence

Dan Solomon Director, Cyber Risk & Resilience Services Email: dan.solomon@optimalrisk.com Advanced Cyber Defence Services