Insert sponsor logo here. Dell SecureWorks. 2012 ISACA Webinar Program. 2012 ISACA. All rights reserved.



Similar documents
Everything You Always Wanted to Know About Log Management But Were Afraid to Ask. August 21, 2013

Security Challenges and Solutions for Higher Education. May 2011

Ed Adams, CEO Security Innovation. Dr. Larry Ponemon Ponemon Institute ISACA Webinar Program ISACA. All rights reserved.

Think like an MBA not a CISSP

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security

Why Your SIEM Isn t Adding Value And Why It May Not Be The Tool s Fault. Best Practices Whitepaper June 18, 2014

IBM QRadar Security Intelligence April 2013

What Works in Supply Chain and Partner Security: Using BitSight to Assess and Monitor Third-Party Cybersecurity

Advanced Threat Detection: Necessary but Not Sufficient The First Installment in the Blinded By the Hype Series

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013

SourceFireNext-Generation IPS

Smarter Security for Smarter Local Government. Craig Sargent, Solutions Specialist

Using SIEM for Real- Time Threat Detection


RSA Security Analytics

Modular Network Security. Tyler Carter, McAfee Network Security

Achieving Actionable Situational Awareness... McAfee ESM. Ad Quist, Sales Engineer NEEUR

Concierge SIEM Reporting Overview

How to Justify Your Security Assessment Budget

IoT & INFOSEC: A REPORT FROM THE TRENCHES - AGC IT Conference- July 2015 MIKE.ZUSMAN@CARVESYSTEMS.COM

Cisco Security: Moving to Security Everywhere. #TIGcyberSec. Stefano Volpi

Threat Intelligence: An Essential Component of Cyber Incident Response. Jeanie M Larson, CISSP-ISSMP, CISM, CRISC

Business Case Outsourcing Information Security: The Benefits of a Managed Security Service

PCI White Paper Series. Compliance driven security

Overcoming PCI Compliance Challenges

Discover Security That s Highly Intelligent.

The SIEM Evaluator s Guide

Extreme Networks Security Analytics G2 Risk Manager

BitDefender Security for Exchange

Cybersecurity: A View from the Boardroom

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

Cybersecurity: What CFO s Need to Know

Agenda , Palo Alto Networks. Confidential and Proprietary.

McAfee - Overview. Anthony Albisser

CYBERSECURITY & EXPECTATIONS FOR INDEPENDENT GROCERS

Organizational Structure What Works

The webinar will begin shortly

Metric Matters. Dain Perkins, CISSP

Extreme Networks Security Analytics G2 Vulnerability Manager

How To Buy Nitro Security

Developing a Successful Security Awareness Training Program. Shea Garber, Sr. Account Executive Wombat Security Technologies, Inc.

11th AMC Conference on Securely Connecting Communities for Improved Health

White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES. By James Christiansen, VP, Information Risk Management

Mobile Medical Devices and BYOD: Latest Legal Threat for Providers

CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT

How to start a software security initiative within your organization: a maturity based and metrics driven approach OWASP

Effective IDS/IPS Network Security in a Dynamic World with Next-Generation Intrusion Detection & Prevention

Aalborg Universitet. Cyber Assurance - what should the IT auditor focus on? Berthing, Hans Henrik Aabenhus. Publication date: 2014

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director

Things To Do After You ve Been Hacked

IBM Security Operations Center Poland! Wrocław! Daniel Donhefner SOC Manager!

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security

Increase insight. Reduce risk. Feel confident.

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110

Advanced Threat Protection with Dell SecureWorks Security Services

CYBER SECURITY: A REPORT FROM THE TRENCHES 2015 AGC NATIONAL & CHAPTER LEADERSHIP CONFERENCE MIKE.ZUSMAN@CARVESYSTEMS.COM

Reneaué Railton Sr. Informa2on Security Analyst, Duke Medicine Cyber Defense & Response

Intelligence Driven Security

Data Driven Security Framework to Success

IBM Security QRadar Risk Manager

Guide Antivirus. You wouldn t leave the door to your premises open at night. So why risk doing the same with your network?

IBM Security IBM Corporation IBM Corporation

THE TOP 4 CONTROLS.

Solutions Brochure. Security that. Security Connected for Financial Services

Intel Security Certified Product Specialist Security Information Event Management (SIEM)

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

FIVE PRACTICAL STEPS

Click to edit Master title style

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com

Dr. Konstantinos Ap. Eleftherianos Dr. Konstantinos Papapanagiotou. ISACA Athens Chapter Conference Athens 4/11/2013

IBM Security QRadar Risk Manager

Windows Server 2003 End of Support. What does it mean? What are my options?

ClearSkies SIEM Security-as-a-Service (SecaaS) Infocom Security Athens April 2014

Striking the Right Balance for

The Cyber OODA Loop: How Your Attacker Should Help You Design Your Defense. Tony Sager The Center for Internet Security

Cloud and Data Center Security

Unified Security Management (USM) 5.2 Vulnerability Assessment Guide

Use Bring-Your-Own-Device Programs Securely

Current IBAT Endorsed Services

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown

Data Security and Healthcare

Glasnost or Tyranny? You Can Have Secure and Open Networks!

Software Supply Chains: Another Bug Bites the Dust.

AgingServicesJobs.org Quick Start Guide Powered By SmartRecruiters!

What Directors need to know about Cybersecurity?

Contents Firewall Monitor Overview Getting Started Setting Up Firewall Monitor Attack Alerts Viewing Firewall Monitor Attack Alerts

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Security Analytics for Smart Grid

Cybersecurity The role of Internal Audit

Mucho Big Data y La Seguridad para cuándo?

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform

Cloud Sales Management System. Sales Leads Strategy

Italy. EY s Global Information Security Survey 2013

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

A Primer on Cyber Threat Intelligence

Security and Privacy

Advanced Visibility. Moving Beyond a Log Centric View. Matthew Gardiner, RSA & Richard Nichols, RSA

Threat Intelligence for Dummies. Karen Scarfone Scarfone Cybersecurity

Transcription:

Insert sponsor logo here Bye-Bye Budget: Top spending mistakes that put your budget at risk Matt Anthony Dell SecureWorks

Today s webinar: Text in questions using the Ask A Question button All audio is streamed over your computer Having technical issues? Click the? Button Download the slide deck from the Event Home Page After viewing the webinar, ISACA Members may earn 1 CPE credit. To earn 1 CPE, click the CPE Quiz link on the Event Home Page. Once you pass the quiz, you will receive a printable CPE Certificate. Question or suggestion? Email them to elearning@isaca.org 2

Stats: 100K New malware specimens per day 700+ Federal and state security-related laws 8,000+ Publicly disclosed vulnerabilities in 2011 76% IT and security pros believe they are less secure now than a year ago 61% CSOs report their budgets are flat or decreasing 3:1 Growth in demand for security ypros to growth in supply ppy 3

How executives view security It costs money now It saves potential ti future costs It does not create revenue It reduces risk 4

What drives security funding? Major data breaches Business disruption Compliance FUD F.U.D. Credible security leadership 5

Credible? Credible to who? HINT: not other security professionals What determines credibility? Knowing the business Starting with the facts Speaking the language Building relationships Being successful Consultants have credibility because they are not dumb enough to work at your company. Scott Adams, creator of Dilbert 6

No credibility? No funding. It takes many good deeds to build a good reputation, and only one bad one to lose it. Benjamin Franklin 7

Mistake 1: Security is reason enough! Failure to make the business case No buy-in from other leaders Failure to prepare others for impact Out on a limb all by yourself 8

Lessons learned Security leaders must engage the business How much time do you spend with leaders outside of IT? What are their priorities? What is your impact to their functions? Interview other leaders and peers Pre-wire wire major security projects Partnering with business leaders can fund projects beyond your budget 9

Mistake 2: If a tree falls in the woods No one notices good security Security news is always bad news You haven t used successes to build credit Failure happens, but your account is empty 10

Lessons learned When you succeed, promote it Passed the audit and met partner security requirements Remediated 12 high severity vulns, including critical website issue Reduced average incident count from 12 to 3 per month, saving an $250K in productivity A great way to build your success is to help others succeed Tie internal promotion into security awareness efforts 11

Mistake 3: Keeping up with the Joneses Everyone wants to be leading edge Difficult to get ROI from V1 tools Harder to use Less integration More expensive Project fails to deliver on potential Not aligned with business priorities 12

Lessons learned Few have a strong business case for the latest widget Tap existing investments before buying new Biggest improvements come in V2 Don t pay a premium for a beta product Only a fool uses an armored car to take one dime to the bank. 13

Mistake 4: Breaking the compliance stick Compliance is the magic budget justification Most spend tied to a compliance requirement Failure to justify beyond the checkbox Real risks go unchecked 14

Lessons learned Avoid spend that is driven only by compliance Business justification needs to be risk-based Compliance is part of the risk equation The path of least resistance is what makes rivers run crooked. Elbert Hubbard, author of A Message to Garcia 15

Mistake 5: Over-optimistic business case Big, expensive project SIEM, Data Loss Prevention, Identity & Access Management, etc. Underestimated real costs Lower costs = easier to justify Doable with the team we have Fail to meet expectations ti Over budget and under funded Scope severely reduced Project drags on and on 16

Lessons learned Don t use headcount savings to justify technology investments t Use worst/expected/best case cost ranges Hiring the right people always takes longer than planned Evaluate build vs. buy vs. partner In the business case, err on the side of higher costs 17

Questions 18

About Dell SecureWorks: Managed Security Managed IDS/IPS Firewall Mgmt Log Management Vulnerability Mgmt Host IPS SIM On-Demand Web App FW Web App Scanning Threat Intelligence Vulnerability Feed Advisories Threat Feed Live Intel Briefings Malware Analysis Microsoft Update Analysis Attacker Database Emerging Threat Tips Security Consulting Compliance & Certification Penetration Testing Vulnerability Assessment Incident Response Forensics Program Development Architecture & Integration Residency Services 19