Information Security Risk Management



Similar documents
Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013

Cybersecurity: What CFO s Need to Know

Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

Fortinet Solutions for Compliance Requirements

NEC Managed Security Services

Log Management How to Develop the Right Strategy for Business and Compliance. Log Management

PCI Compliance. Top 10 Questions & Answers

CORE Security and GLBA

AUTOMATED PENETRATION TESTING PRODUCTS

How Much Do I Need To Do to Comply? Vice president SystemExperts Corporation

The Emergence of the ISO in Community Banking Patrick H. Whelan CISA IT Security & Compliance Consultant

Payment Card Industry (PCI) Data Security Standard (DSS) Motorola PCI Security Assessment

PCI-DSS Compliance. Ron Dinwiddie Chief Technology Officer J. Spargo & Associates

White Paper. Guide to PCI Application Security Compliance for Merchants and Service Providers

Project Title slide Project: PCI. Are You At Risk?

University of Pittsburgh Security Assessment Questionnaire (v1.5)

Compliance Management, made easy

SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM)

Managing internet security

PCI Compliance Top 10 Questions and Answers

FEDERAL HOUSING FINANCE AGENCY ADVISORY BULLETIN AB Cyber Risk Management Guidance. Purpose

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Healthcare and IT Working Together KY HFMA Spring Institute

INFORMATION SECURITY STRATEGIC PLAN

Executive Management of Information Security

HOW SECURE IS YOUR PAYMENT CARD DATA?

Security Information Lifecycle

Digi Device Cloud: Security You Can Trust

Threat and Vulnerability Management (TVM) Protecting IT assets through a comprehensive program. Chicago IIA/ISACA

Keeping watch over your best business interests.

RETHINKING CYBER SECURITY Changing the Business Conversation

Who s next after TalkTalk?

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

Top Five Ways to Protect Your Network. A MainNerve Whitepaper

CYBERSECURITY: Is Your Business Ready?

Unified Threat Management, Managed Security, and the Cloud Services Model

Cybernetic Global Intelligence. Service Information Package

Secure Messaging for Finance White Paper

Modular Network Security. Tyler Carter, McAfee Network Security

Security Controls What Works. Southside Virginia Community College: Security Awareness

Website Security: A good practice guide

NCUA LETTER TO CREDIT UNIONS

Mitigating and managing cyber risk: ten issues to consider

Belmont Savings Bank. Are there Hackers at the gate? 2013 Wolf & Company, P.C.

Cybersecurity The role of Internal Audit

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011)

A Decision Maker s Guide to Securing an IT Infrastructure

ARRA HITECH Stimulus HIPAA Security Compliance Reporter. White Paper

The Business Case for Security Information Management

Understanding Vulnerability Management Life Cycle Functions

Payment Card Industry Data Security Standard PCI-DSS #SA7D, Platform Database, Tuning & Security

HIPAA Compliance Evaluation Report

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com

SECURITY RISK MANAGEMENT

Cybersecurity Issues for Community Banks

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

CYBERSECURITY: ISSUES AND ISACA S RESPONSE

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM

Introduction Jim Rowland, Senior System Architect and Project Manager Daly

QUANTITATIVE MODEL FOR INFORMATION SECURITY RISK MANAGEMENT

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

Information Technology

IT Compliance Volume II

Data Management & Protection: Common Definitions

Feature. Log Management: A Pragmatic Approach to PCI DSS

Time Is Not On Our Side!

Click&DECiDE s PCI DSS Version 1.2 Compliance Suite Nerys Grivolas The V ersatile BI S o l uti on!

Western Australian Auditor General s Report. Information Systems Audit Report

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

Clavister InSight TM. Protecting Values

IBM Security QRadar Risk Manager

White Paper Achieving PCI Data Security Standard Compliance through Security Information Management. White Paper / PCI

Interagency Guidelines Establishing Information Security Standards. Small-Entity Compliance Guide

INFORMATION SECURITY California Maritime Academy

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

BUILDING A SECURITY OPERATION CENTER (SOC) ACI-BIT Vancouver, BC. Los Angeles World Airports

IT Security. Securing Your Business Investments

FIVE PRACTICAL STEPS

How to Develop a Log Management Strategy

AISA Sydney 15 th April 2009

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015

Cyber Security Pr o t e c t i n g y o u r b a n k a g a i n s t d a t a b r e a c h e s

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA

WHITE PAPER. Mitigate BPO Security Issues

Audit and Risk Management Committee. IT Security Update

Top Ten Technology Risks Facing Colleges and Universities

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

THE HITECH ACT - THE TEETH AND CLAWS OF HIPAA

Governance Simplified

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Cybersecurity: Protecting Your Business. March 11, 2015

VENDOR RISK MANAGEMENT UPDATE- ARE YOU AT RISK? Larry L. Llirán, CISA, CISM December 10, 2015 ISACA Puerto Rico Symposium

Don t let your SIeM become your Nightmare!

How a Company s IT Systems Can Be Breached Despite Strict Security Protocols

KEY TRENDS AND DRIVERS OF SECURITY

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

How to Justify Your Security Assessment Budget

2008 NASCIO Award Submission. Utilizing PCI Compliance to Improve Enterprise Risk Management

Canadian ISO User Group Conference. Sun Life Financial s Experience with Security Governance & ISO 17799

Transcription:

Information Security Risk Management June 11, 2013 Patrick Perreault Daniel Gaudreau

Agenda Current State of Affairs Why Information Security? The Role of Risk Management Information Security Threats, Controls and Performance Measures Conclusion 2

Current State of Affairs

In the News 4

Credit Union s State of Mind We are not the targets : Credit unions have the impression that larger banks are more likely to be victims of a cyberattack. While this may be true when hacktivism is concerned, it does not take other attack motivations into account. Shame: Everyone is reluctant to expose weaknesses. Putting your head in the sand will not make the problem go away... Confusion: Why do I need security? Where do I start? What is my current situation? What are my priorities? A risk management-based approach will enable you to define your needs and help you structure your efforts. 5

Why Information Security?

Information Security Why should credit unions consider improving their security footprint and monitoring? Your business increasingly depends on information technology and, therefore, is more prone to damage through technological means: Internet banking Internet marketing Network connections to partners and suppliers What percentage of your employees work with a computer? Openness to the world and increased reliance on technology creates new business opportunities, but also introduces new risks that have to be identified and measured. 7

Information Security Why should credit unions consider improving their security footprint and monitoring? Laws, regulations and standards are imposed on you and noncompliance could result in monetary loss (and, in some cases, imprisonment) Bank Secrecy Act (BSA) Sarbanes-Oxley Act (SOX) U.S. State Security Breach Notification Laws Gramm-Leach-Bliley Financial Modernization Act (GLBA) Payment Card Industry s Data Security Standard (PCI-DSS) 8

Information Security Why should credit unions consider improving their security footprint and monitoring? The value of a security program comes down to costs versus benefits: Compliance to laws, standards, regulations Competitive advantage Business catalyst Risk management Security is about: Confidentiality Integrity Availability Risk management is about finding, measuring, controlling and monitoring the risks to confidentiality, integrity and availability. 9

The Role of Risk Management

Risk Management Credit unions likely dedicate much time and effort to organizationwide risk governance and oversight relating to: Legal Health and safety Financial Governance Loss of data/theft of information, vulnerability to cyberattacks and the myriad of related IT security threats need to be considered equally when determining potential business risks and developing mitigation strategies 11

Risk Management Identification of risks and their causes Risk Identification Risk Analysis/ Assessment Estimate likelihood and impact of risks Continuous monitoring of risks and actions to control them Monitoring and Review Risk Treatment Actions and mechanisms to minimize risk 12

Risk Management An analysis of the information security risks is necessary: As part of an overall business risk management effort At least annually and any time security incidents occur As part of an information security management program Risk Management Framework (NIST) Carnegie Mellon s OCTAVE (Operationally Critical Threat, Asset and Vulnerability Evaluation SM ) is a suite of tools, techniques and methods for risk-based information security strategic assessment and planning ISO 27001 Information Security Management System PCI Data Security Standard (req. 12.1.2) 13

Risk Management Risk identification and measurement With the participation of: Executives (long-term visibility into business strategy) Owners of information assets (who better to evaluate value?) IT security professionals (best practice, experience) Risk can be measured as a function of four factors: A = The value of the assets T = The likelihood of the threat V = The nature of the vulnerability, i.e. the chance that it can be exploited (proportional to the potential benefit for the attacker and inversely proportional to the cost of exploitation) I = The probable impact, i.e. the extent of the harm 14

Risk Management Risk identification and measurement Get inspiration from multiple sources to identify risks and prioritize your security needs inline with: Contracts with clients and partners Standards, laws and regulations of your industry Past experiences Supplier white papers Industry opinions (Gartner, Forrester, CSI, etc.) CAUTION Their goal is to showcase their product! They are not very comprehensive They may not be applicable to your industry They may already be obsolete 15

Risk Management Risk treatment methods Avoid (eliminate) Control/reduce (optimize, mitigate) Layered controls are the best approach to optimal information security Transfer/share (outsource, insure) Accept (retain and budget) 16

Risk Management Monitoring and review Often neglected... the perception is that security solutions resolve the issues... they are installed and then forgotten. Do you have the proper resources, expertise, procedures and tools in place to monitor your controls? Do you have the proper procedures and tools in place to measure control performance? Managed Security Monitoring for Maximum ROI Centralized management of logs and alerts produced 24/7 monitoring and response 17

Risk Management Monitoring and review Managed Security Monitoring for Maximum ROI Trained and dedicated experts Conformity to standards (PCI) Measure the controls (effectiveness, efficiency, constraints) Provide reports contributing to risk management efforts Continuous improvement Non biased observations and recommendations Participates actively in Computer Incident Response Planning Detection Response 18

Information Security Threats, Controls and Performance Measures

Information Security Threats What threats cast a shadow on credit unions? Denial of service attacks (loss of revenue stream) Data loss/theft (fines, legal fees, criminal prosecution) Service infrastructure damage (loss of productivity) Defacement (reputation) 20

Information Security Controls What controls are used to address the threats? Intrusion Detection Systems Anti-DDoS service or device File integrity monitoring Vulnerability scanning Anti-Spam Anti-Virus Firewalls There is no Holy Grail. Dedicated and layered controls are the best approach to optimal information security. As controls are accumulating, so is the effort to configure, maintain and monitor them! 21

Performance Measures Steps to measuring the performance of controls 1. Start by clearly identifying the security controls currently in place: Security policy Anti spam Anti virus IDS SIEM Vulnerability scanner 2. Identify the risk that they treat: Loss of productivity Data theft Reputation 22

Performance Measures (continued) 3. Identify the performance measure(s): Make an effort to align yourself with business controls Internal/external intrusion test Email monitoring Internet usage monitoring External/internal audit Social engineering Volume and type of support requests Volume and type of incidents Knowledge testing (policy, awareness program) 4. Set the frequency 5. Management reports 23

Conclusion Make risk management a priority Identify Evaluate Manage Measure Involve all departments Legal: Risks associated with laws HR: Cost of a resource Sales, Marketing, IT, etc. Information security literature and professionals Raise awareness and involve the executives 24

Questions? Daniel Gaudreau Chief Information Security Officer CISA, CISM, CISSP, PCI QSA daniel.gaudreau@abovesecurity.com Patrick Perreault CISM, PCI-QSA Senior Consultant, IT Risk Management patrick.perreault@abovesecurity.com

Thank You